diff --git a/config/ModuleMetadata.json b/config/ModuleMetadata.json index 5b6e21a95e8..ca3d20b456c 100644 --- a/config/ModuleMetadata.json +++ b/config/ModuleMetadata.json @@ -27,15 +27,15 @@ "versions": { "authentication": { "prerelease": "", - "version": "2.24.0" + "version": "2.25.0" }, "beta": { "prerelease": "", - "version": "2.24.0" + "version": "2.25.0" }, "v1.0": { "prerelease": "", - "version": "2.24.0" + "version": "2.25.0" } } } diff --git a/config/ModulesMapping.jsonc b/config/ModulesMapping.jsonc index 9d36e27684f..277e07d5e94 100644 --- a/config/ModulesMapping.jsonc +++ b/config/ModulesMapping.jsonc @@ -13,8 +13,8 @@ "Devices.ServiceAnnouncement": "^admin.serviceAnnouncement$|^admin.Actions$|^admin.Functions$", "DeviceManagement": "^deviceManagement.(deviceCompliancePolicy.*|deviceManagementConfigurationPolicy.*|deviceManagementCompliancePolicy.*|deviceManagementConfigurationSettingDefinition.*|deviceConfiguration.*|managedDevice.*|managementCondition.*|microsoftTunnel.*|userExperienceAnalytics.*|windowsInformationProtection.*|deviceManagement|deviceManagement(DerivedCredentialSettings|Intent|ResourceAccessProfileBase|Script|SettingCategory|SettingDefinition|Template|TroubleshootingEvent)|androidForWork(AppConfigurationSchema|Settings)|androidManagedStore(AccountEnterpriseSettings|AppConfigurationSchema)|deviceAndAppManagementAssignmentFilter|deviceCategory|advancedThreatProtectionOnboardingStateSummary|dataSharingConsent|detectedApp|deviceHealthScript|deviceShellScript|embeddedSIMActivationCodePool|groupPolicyConfiguration|macOSSoftwareUpdateAccountSummary|mobileAppTroubleshootingEvent|notificationMessageTemplate|remoteActionAudit|softwareUpdateStatusSummary|windowsMalwareInformation|windowsQualityUpdateProfile)$|^admin.edge$|^deviceManagement.monitoring$|^users.ListCloudPCs$", "DeviceManagement.Administration": "^deviceManagement.(virtualEndpoint.*|.*Partner.*|.*Certificate.*|.*role.*|deviceManagement(DomainJoinConnector|ExchangeConnector|ExchangeOnPremisesPolicy)|groupPolicy(Category|Definition|DefinitionFile|MigrationReport|ObjectFile|UploadedDefinitionFile)|auditEvent|cartToClassAssociation|comanagementEligibleDevice|deviceAndAppManagementRoleAssignment|intuneBrandingProfile|iosUpdateDeviceStatus|mobileThreatDefenseConnector|ndesConnector|resourceOperation|restrictedAppsViolation|termsAndConditions)", - "DeviceManagement.Enrollment": "^deviceManagement.(.*Enrollment.*|.*Autopilot.*|.*depOnboarding.*|importedDeviceIdentity|onPremisesConditionalAccessSettings|windowsFeatureUpdateProfile)$|^roleManagement.roleManagement$|^roleManagement.rbacApplicationMultiple$|^roleManagement.unifiedRbacApplication$", - "DeviceManagement.Actions": "^deviceManagement.Actions$", + //"DeviceManagement.Enrollment": "^deviceManagement.(.*Enrollment.*|.*Autopilot.*|.*depOnboarding.*|importedDeviceIdentity|onPremisesConditionalAccessSettings|windowsFeatureUpdateProfile)$|^roleManagement.roleManagement$|^roleManagement.rbacApplicationMultiple$|^roleManagement.unifiedRbacApplication$", + //"DeviceManagement.Actions": "^deviceManagement.Actions$", "DeviceManagement.Functions": "^deviceManagement.Functions$", "DirectoryObjects": "^directoryObjects\\.", "Education": "^education\\.", diff --git a/docs/OpenApiInfo/beta/openAPIErrors.csv b/docs/OpenApiInfo/beta/openAPIErrors.csv new file mode 100644 index 00000000000..cc47fc64944 --- /dev/null +++ b/docs/OpenApiInfo/beta/openAPIErrors.csv @@ -0,0 +1,18 @@ +Module,ApiPath,Method,From,To +CloudCommunications,/communications/onlineMeetings/microsoft.graph.createOrGet, Post,OperationId changed from: communication.onlineMeeting_createOrGet, OperationId changed to: communication.onlineMeeting_createGraphRPreGet +Groups,/groups/{group-id}/membersWithLicenseErrors/{directoryObject-id}/microsoft.graph.orgContact, Get,OperationId changed from: group_GetMembersGraphWPreLicenseErrorAsOrgContact, OperationId changed to: group_GetMembersGraphWPreLicenseErrorAsGraphRPregContact +Groups,/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.orgContact, Get,OperationId changed from: group_ListMembersGraphWPreLicenseErrorAsOrgContact, OperationId changed to: group_ListMembersGraphWPreLicenseErrorAsGraphRPregContact +Groups,/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.orgContact/$count, Get,OperationId changed from: group.MembersGraphWPreLicenseError_GetCountAsOrgContact, OperationId changed to: group.MembersGraphWPreLicenseError_GetCountAsGraphRPregContact +Identity.Governance,/identityGovernance/entitlementManagement/connectedOrganizations/{connectedOrganization-id}/externalSponsors/{directoryObject-id}/$ref, Delete,OperationId changed from: identityGovernance.entitlementManagement.connectedOrganization.externalSponsor_DeleteDirectoryObjectGraphBPreRef, OperationId changed to: identityGovernance.entitlementManagement.connectedGraphRPreganization.externalSponsor_DeleteDirectoryObjectGraphBPreRef +Identity.Governance,/identityGovernance/entitlementManagement/connectedOrganizations/{connectedOrganization-id}/externalSponsors/$ref, Get,OperationId changed from: identityGovernance.entitlementManagement.connectedOrganization_ListExternalSponsorGraphBPreRef, OperationId changed to: identityGovernance.entitlementManagement.connectedGraphRPreganization_ListExternalSponsorGraphBPreRef +Identity.Governance,/identityGovernance/entitlementManagement/connectedOrganizations/{connectedOrganization-id}/externalSponsors/$ref, Post,OperationId changed from: identityGovernance.entitlementManagement.connectedOrganization_CreateExternalSponsorGraphBPreRef, OperationId changed to: identityGovernance.entitlementManagement.connectedGraphRPreganization_CreateExternalSponsorGraphBPreRef +Identity.Governance,/identityGovernance/entitlementManagement/connectedOrganizations/{connectedOrganization-id}/externalSponsors/$ref, Delete,OperationId changed from: identityGovernance.entitlementManagement.connectedOrganization_DeleteExternalSponsorGraphBPreRef, OperationId changed to: identityGovernance.entitlementManagement.connectedGraphRPreganization_DeleteExternalSponsorGraphBPreRef +Identity.Governance,/identityGovernance/entitlementManagement/connectedOrganizations/{connectedOrganization-id}/internalSponsors/{directoryObject-id}/$ref, Delete,OperationId changed from: identityGovernance.entitlementManagement.connectedOrganization.internalSponsor_DeleteDirectoryObjectGraphBPreRef, OperationId changed to: identityGovernance.entitlementManagement.connectedGraphRPreganization.internalSponsor_DeleteDirectoryObjectGraphBPreRef +Identity.Governance,/identityGovernance/entitlementManagement/connectedOrganizations/{connectedOrganization-id}/internalSponsors/$ref, Get,OperationId changed from: identityGovernance.entitlementManagement.connectedOrganization_ListInternalSponsorGraphBPreRef, OperationId changed to: identityGovernance.entitlementManagement.connectedGraphRPreganization_ListInternalSponsorGraphBPreRef +Identity.Governance,/identityGovernance/entitlementManagement/connectedOrganizations/{connectedOrganization-id}/internalSponsors/$ref, Post,OperationId changed from: identityGovernance.entitlementManagement.connectedOrganization_CreateInternalSponsorGraphBPreRef, OperationId changed to: identityGovernance.entitlementManagement.connectedGraphRPreganization_CreateInternalSponsorGraphBPreRef +Identity.Governance,/identityGovernance/entitlementManagement/connectedOrganizations/{connectedOrganization-id}/internalSponsors/$ref, Delete,OperationId changed from: identityGovernance.entitlementManagement.connectedOrganization_DeleteInternalSponsorGraphBPreRef, OperationId changed to: identityGovernance.entitlementManagement.connectedGraphRPreganization_DeleteInternalSponsorGraphBPreRef +Reports,/reports/microsoft.graph.getSkypeForBusinessOrganizerActivityCounts(period='{period}'), Get,OperationId changed from: report_getSkypeGraphFPreBusinessOrganizerActivityCount, OperationId changed to: report_getSkypeGraphFPreBusinessGraphRPreganizerActivityCount +Reports,/reports/microsoft.graph.getSkypeForBusinessOrganizerActivityMinuteCounts(period='{period}'), Get,OperationId changed from: report_getSkypeGraphFPreBusinessOrganizerActivityMinuteCount, OperationId changed to: report_getSkypeGraphFPreBusinessGraphRPreganizerActivityMinuteCount +Reports,/reports/microsoft.graph.getSkypeForBusinessOrganizerActivityUserCounts(period='{period}'), Get,OperationId changed from: report_getSkypeGraphFPreBusinessOrganizerActivityUserCount, OperationId changed to: report_getSkypeGraphFPreBusinessGraphRPreganizerActivityUserCount +Users.Actions,/users/{user-id}/onlineMeetings/microsoft.graph.createOrGet, Post,OperationId changed from: user.onlineMeeting_createOrGet, OperationId changed to: user.onlineMeeting_createGraphRPreGet +Users.Functions,/users/{user-id}/microsoft.graph.getManagedDevicesWithFailedOrPendingApps(), Get,OperationId changed from: user_getManagedDevicesGraphWPreFailedOrPendingApp, OperationId changed to: user_getManagedDevicesGraphWPreFailedGraphRPrePendingApp diff --git a/docs/OpenApiInfo/beta/openApiInfo.json b/docs/OpenApiInfo/beta/openApiInfo.json index 7543e693a1e..f1605491b3d 100644 --- a/docs/OpenApiInfo/beta/openApiInfo.json +++ b/docs/OpenApiInfo/beta/openApiInfo.json @@ -15721,22 +15721,6 @@ ] } }, - { - "PathInfo": { - "Path": "/solutions/businessScenarios/{businessScenario-id}/planner/microsoft.graph.getPlan", - "Module": "Bookings" - }, - "MethodInfo": { - "OperationId": "solution.businessScenario.planner_getPlan", - "Method": "Post", - "Parameters": [ - { - "Name": "businessScenario-id", - "Location": "Path" - } - ] - } - }, { "PathInfo": { "Path": "/solutions/virtualEvents", @@ -61904,7 +61888,7 @@ "Module": "CloudCommunications" }, "MethodInfo": { - "OperationId": "communication.onlineMeeting_createOrGet", + "OperationId": "communication.onlineMeeting_createGraphRPreGet", "Method": "Post", "Parameters": [] } @@ -88220,17 +88204,80 @@ }, { "PathInfo": { - "Path": "/deviceManagement/autopilotEvents/{deviceManagementAutopilotEvent-id}/policyStatusDetails", + "Path": "/deviceManagement/autopilotEvents/$count", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement.autopilotEvent_ListPolicyStatusDetail", + "OperationId": "deviceManagement.autopilotEvent_GetCount", "Method": "Get", "Parameters": [ { - "Name": "deviceManagementAutopilotEvent-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/deviceManagement/conditionalAccessSettings", + "Module": "DeviceManagement.Enrollment" + }, + "MethodInfo": { + "OperationId": "deviceManagement_GetConditionalAccessSetting", + "Method": "Get", + "Parameters": [ + { + "Name": "$select", + "Location": "Query" }, + { + "Name": "$expand", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/deviceManagement/conditionalAccessSettings", + "Module": "DeviceManagement.Enrollment" + }, + "MethodInfo": { + "OperationId": "deviceManagement_UpdateConditionalAccessSetting", + "Method": "Patch", + "Parameters": [] + } + }, + { + "PathInfo": { + "Path": "/deviceManagement/conditionalAccessSettings", + "Module": "DeviceManagement.Enrollment" + }, + "MethodInfo": { + "OperationId": "deviceManagement_DeleteConditionalAccessSetting", + "Method": "Delete", + "Parameters": [ + { + "Name": "If-Match", + "Location": "Header" + } + ] + } + }, + { + "PathInfo": { + "Path": "/deviceManagement/depOnboardingSettings", + "Module": "DeviceManagement.Enrollment" + }, + "MethodInfo": { + "OperationId": "deviceManagement_ListDepOnboardingSetting", + "Method": "Get", + "Parameters": [ { "Name": "$top", "Location": "Query" @@ -88268,35 +88315,26 @@ }, { "PathInfo": { - "Path": "/deviceManagement/autopilotEvents/{deviceManagementAutopilotEvent-id}/policyStatusDetails", + "Path": "/deviceManagement/depOnboardingSettings", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement.autopilotEvent_CreatePolicyStatusDetail", + "OperationId": "deviceManagement_CreateDepOnboardingSetting", "Method": "Post", - "Parameters": [ - { - "Name": "deviceManagementAutopilotEvent-id", - "Location": "Path" - } - ] + "Parameters": [] } }, { "PathInfo": { - "Path": "/deviceManagement/autopilotEvents/{deviceManagementAutopilotEvent-id}/policyStatusDetails/{deviceManagementAutopilotPolicyStatusDetail-id}", + "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement.autopilotEvent_GetPolicyStatusDetail", + "OperationId": "deviceManagement_GetDepOnboardingSetting", "Method": "Get", "Parameters": [ { - "Name": "deviceManagementAutopilotEvent-id", - "Location": "Path" - }, - { - "Name": "deviceManagementAutopilotPolicyStatusDetail-id", + "Name": "depOnboardingSetting-id", "Location": "Path" }, { @@ -88312,19 +88350,15 @@ }, { "PathInfo": { - "Path": "/deviceManagement/autopilotEvents/{deviceManagementAutopilotEvent-id}/policyStatusDetails/{deviceManagementAutopilotPolicyStatusDetail-id}", + "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement.autopilotEvent_UpdatePolicyStatusDetail", + "OperationId": "deviceManagement_UpdateDepOnboardingSetting", "Method": "Patch", "Parameters": [ { - "Name": "deviceManagementAutopilotEvent-id", - "Location": "Path" - }, - { - "Name": "deviceManagementAutopilotPolicyStatusDetail-id", + "Name": "depOnboardingSetting-id", "Location": "Path" } ] @@ -88332,47 +88366,67 @@ }, { "PathInfo": { - "Path": "/deviceManagement/autopilotEvents/{deviceManagementAutopilotEvent-id}/policyStatusDetails/{deviceManagementAutopilotPolicyStatusDetail-id}", + "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement.autopilotEvent_DeletePolicyStatusDetail", + "OperationId": "deviceManagement_DeleteDepOnboardingSetting", "Method": "Delete", "Parameters": [ { - "Name": "deviceManagementAutopilotEvent-id", + "Name": "depOnboardingSetting-id", "Location": "Path" }, { - "Name": "deviceManagementAutopilotPolicyStatusDetail-id", + "Name": "If-Match", + "Location": "Header" + } + ] + } + }, + { + "PathInfo": { + "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/defaultIosEnrollmentProfile", + "Module": "DeviceManagement.Enrollment" + }, + "MethodInfo": { + "OperationId": "deviceManagement.depOnboardingSetting_GetDefaultIosEnrollmentProfile", + "Method": "Get", + "Parameters": [ + { + "Name": "depOnboardingSetting-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/deviceManagement/autopilotEvents/{deviceManagementAutopilotEvent-id}/policyStatusDetails/$count", + "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/defaultMacOsEnrollmentProfile", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement.autopilotEvent.policyStatusDetail_GetCount", + "OperationId": "deviceManagement.depOnboardingSetting_GetDefaultMacOsEnrollmentProfile", "Method": "Get", "Parameters": [ { - "Name": "deviceManagementAutopilotEvent-id", + "Name": "depOnboardingSetting-id", "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -88380,13 +88434,25 @@ }, { "PathInfo": { - "Path": "/deviceManagement/autopilotEvents/$count", + "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement.autopilotEvent_GetCount", + "OperationId": "deviceManagement.depOnboardingSetting_ListEnrollmentProfile", "Method": "Get", "Parameters": [ + { + "Name": "depOnboardingSetting-id", + "Location": "Path" + }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, { "Name": "$search", "Location": "Query" @@ -88394,19 +88460,59 @@ { "Name": "$filter", "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/deviceManagement/conditionalAccessSettings", + "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement_GetConditionalAccessSetting", + "OperationId": "deviceManagement.depOnboardingSetting_CreateEnrollmentProfile", + "Method": "Post", + "Parameters": [ + { + "Name": "depOnboardingSetting-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles/{enrollmentProfile-id}", + "Module": "DeviceManagement.Enrollment" + }, + "MethodInfo": { + "OperationId": "deviceManagement.depOnboardingSetting_GetEnrollmentProfile", "Method": "Get", "Parameters": [ + { + "Name": "depOnboardingSetting-id", + "Location": "Path" + }, + { + "Name": "enrollmentProfile-id", + "Location": "Path" + }, { "Name": "$select", "Location": "Query" @@ -88420,24 +88526,41 @@ }, { "PathInfo": { - "Path": "/deviceManagement/conditionalAccessSettings", + "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles/{enrollmentProfile-id}", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement_UpdateConditionalAccessSetting", + "OperationId": "deviceManagement.depOnboardingSetting_UpdateEnrollmentProfile", "Method": "Patch", - "Parameters": [] + "Parameters": [ + { + "Name": "depOnboardingSetting-id", + "Location": "Path" + }, + { + "Name": "enrollmentProfile-id", + "Location": "Path" + } + ] } }, { "PathInfo": { - "Path": "/deviceManagement/conditionalAccessSettings", + "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles/{enrollmentProfile-id}", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement_DeleteConditionalAccessSetting", + "OperationId": "deviceManagement.depOnboardingSetting_DeleteEnrollmentProfile", "Method": "Delete", "Parameters": [ + { + "Name": "depOnboardingSetting-id", + "Location": "Path" + }, + { + "Name": "enrollmentProfile-id", + "Location": "Path" + }, { "Name": "If-Match", "Location": "Header" @@ -88447,13 +88570,41 @@ }, { "PathInfo": { - "Path": "/deviceManagement/depOnboardingSettings", + "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles/$count", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement_ListDepOnboardingSetting", + "OperationId": "deviceManagement.depOnboardingSetting.enrollmentProfile_GetCount", + "Method": "Get", + "Parameters": [ + { + "Name": "depOnboardingSetting-id", + "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/importedAppleDeviceIdentities", + "Module": "DeviceManagement.Enrollment" + }, + "MethodInfo": { + "OperationId": "deviceManagement.depOnboardingSetting_ListImportedAppleDeviceIdentity", "Method": "Get", "Parameters": [ + { + "Name": "depOnboardingSetting-id", + "Location": "Path" + }, { "Name": "$top", "Location": "Query" @@ -88491,28 +88642,37 @@ }, { "PathInfo": { - "Path": "/deviceManagement/depOnboardingSettings", + "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/importedAppleDeviceIdentities", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement_CreateDepOnboardingSetting", + "OperationId": "deviceManagement.depOnboardingSetting_CreateImportedAppleDeviceIdentity", "Method": "Post", - "Parameters": [] + "Parameters": [ + { + "Name": "depOnboardingSetting-id", + "Location": "Path" + } + ] } }, { "PathInfo": { - "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}", + "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/importedAppleDeviceIdentities/{importedAppleDeviceIdentity-id}", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement_GetDepOnboardingSetting", + "OperationId": "deviceManagement.depOnboardingSetting_GetImportedAppleDeviceIdentity", "Method": "Get", "Parameters": [ { "Name": "depOnboardingSetting-id", "Location": "Path" }, + { + "Name": "importedAppleDeviceIdentity-id", + "Location": "Path" + }, { "Name": "$select", "Location": "Query" @@ -88526,33 +88686,41 @@ }, { "PathInfo": { - "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}", + "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/importedAppleDeviceIdentities/{importedAppleDeviceIdentity-id}", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement_UpdateDepOnboardingSetting", + "OperationId": "deviceManagement.depOnboardingSetting_UpdateImportedAppleDeviceIdentity", "Method": "Patch", "Parameters": [ { "Name": "depOnboardingSetting-id", "Location": "Path" + }, + { + "Name": "importedAppleDeviceIdentity-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}", + "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/importedAppleDeviceIdentities/{importedAppleDeviceIdentity-id}", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement_DeleteDepOnboardingSetting", + "OperationId": "deviceManagement.depOnboardingSetting_DeleteImportedAppleDeviceIdentity", "Method": "Delete", "Parameters": [ { "Name": "depOnboardingSetting-id", "Location": "Path" }, + { + "Name": "importedAppleDeviceIdentity-id", + "Location": "Path" + }, { "Name": "If-Match", "Location": "Header" @@ -88562,11 +88730,11 @@ }, { "PathInfo": { - "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/defaultIosEnrollmentProfile", + "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/importedAppleDeviceIdentities/$count", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement.depOnboardingSetting_GetDefaultIosEnrollmentProfile", + "OperationId": "deviceManagement.depOnboardingSetting.importedAppleDeviceIdentity_GetCount", "Method": "Get", "Parameters": [ { @@ -88574,11 +88742,11 @@ "Location": "Path" }, { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -88586,23 +88754,19 @@ }, { "PathInfo": { - "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/defaultMacOsEnrollmentProfile", + "Path": "/deviceManagement/depOnboardingSettings/$count", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement.depOnboardingSetting_GetDefaultMacOsEnrollmentProfile", + "OperationId": "deviceManagement.depOnboardingSetting_GetCount", "Method": "Get", "Parameters": [ { - "Name": "depOnboardingSetting-id", - "Location": "Path" - }, - { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -88610,17 +88774,13 @@ }, { "PathInfo": { - "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles", + "Path": "/deviceManagement/deviceEnrollmentConfigurations", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement.depOnboardingSetting_ListEnrollmentProfile", + "OperationId": "deviceManagement_ListDeviceEnrollmentConfiguration", "Method": "Get", "Parameters": [ - { - "Name": "depOnboardingSetting-id", - "Location": "Path" - }, { "Name": "$top", "Location": "Query" @@ -88658,35 +88818,26 @@ }, { "PathInfo": { - "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles", + "Path": "/deviceManagement/deviceEnrollmentConfigurations", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement.depOnboardingSetting_CreateEnrollmentProfile", + "OperationId": "deviceManagement_CreateDeviceEnrollmentConfiguration", "Method": "Post", - "Parameters": [ - { - "Name": "depOnboardingSetting-id", - "Location": "Path" - } - ] + "Parameters": [] } }, { "PathInfo": { - "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles/{enrollmentProfile-id}", + "Path": "/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement.depOnboardingSetting_GetEnrollmentProfile", + "OperationId": "deviceManagement_GetDeviceEnrollmentConfiguration", "Method": "Get", "Parameters": [ { - "Name": "depOnboardingSetting-id", - "Location": "Path" - }, - { - "Name": "enrollmentProfile-id", + "Name": "deviceEnrollmentConfiguration-id", "Location": "Path" }, { @@ -88702,19 +88853,15 @@ }, { "PathInfo": { - "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles/{enrollmentProfile-id}", + "Path": "/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement.depOnboardingSetting_UpdateEnrollmentProfile", + "OperationId": "deviceManagement_UpdateDeviceEnrollmentConfiguration", "Method": "Patch", "Parameters": [ { - "Name": "depOnboardingSetting-id", - "Location": "Path" - }, - { - "Name": "enrollmentProfile-id", + "Name": "deviceEnrollmentConfiguration-id", "Location": "Path" } ] @@ -88722,19 +88869,15 @@ }, { "PathInfo": { - "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles/{enrollmentProfile-id}", + "Path": "/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement.depOnboardingSetting_DeleteEnrollmentProfile", + "OperationId": "deviceManagement_DeleteDeviceEnrollmentConfiguration", "Method": "Delete", "Parameters": [ { - "Name": "depOnboardingSetting-id", - "Location": "Path" - }, - { - "Name": "enrollmentProfile-id", + "Name": "deviceEnrollmentConfiguration-id", "Location": "Path" }, { @@ -88746,39 +88889,15 @@ }, { "PathInfo": { - "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles/$count", - "Module": "DeviceManagement.Enrollment" - }, - "MethodInfo": { - "OperationId": "deviceManagement.depOnboardingSetting.enrollmentProfile_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "depOnboardingSetting-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/importedAppleDeviceIdentities", + "Path": "/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/assignments", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement.depOnboardingSetting_ListImportedAppleDeviceIdentity", + "OperationId": "deviceManagement.deviceEnrollmentConfiguration_ListAssignment", "Method": "Get", "Parameters": [ { - "Name": "depOnboardingSetting-id", + "Name": "deviceEnrollmentConfiguration-id", "Location": "Path" }, { @@ -88818,15 +88937,15 @@ }, { "PathInfo": { - "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/importedAppleDeviceIdentities", + "Path": "/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/assignments", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement.depOnboardingSetting_CreateImportedAppleDeviceIdentity", + "OperationId": "deviceManagement.deviceEnrollmentConfiguration_CreateAssignment", "Method": "Post", "Parameters": [ { - "Name": "depOnboardingSetting-id", + "Name": "deviceEnrollmentConfiguration-id", "Location": "Path" } ] @@ -88834,19 +88953,19 @@ }, { "PathInfo": { - "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/importedAppleDeviceIdentities/{importedAppleDeviceIdentity-id}", + "Path": "/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/assignments/{enrollmentConfigurationAssignment-id}", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement.depOnboardingSetting_GetImportedAppleDeviceIdentity", + "OperationId": "deviceManagement.deviceEnrollmentConfiguration_GetAssignment", "Method": "Get", "Parameters": [ { - "Name": "depOnboardingSetting-id", + "Name": "deviceEnrollmentConfiguration-id", "Location": "Path" }, { - "Name": "importedAppleDeviceIdentity-id", + "Name": "enrollmentConfigurationAssignment-id", "Location": "Path" }, { @@ -88862,19 +88981,19 @@ }, { "PathInfo": { - "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/importedAppleDeviceIdentities/{importedAppleDeviceIdentity-id}", + "Path": "/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/assignments/{enrollmentConfigurationAssignment-id}", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement.depOnboardingSetting_UpdateImportedAppleDeviceIdentity", + "OperationId": "deviceManagement.deviceEnrollmentConfiguration_UpdateAssignment", "Method": "Patch", "Parameters": [ { - "Name": "depOnboardingSetting-id", + "Name": "deviceEnrollmentConfiguration-id", "Location": "Path" }, { - "Name": "importedAppleDeviceIdentity-id", + "Name": "enrollmentConfigurationAssignment-id", "Location": "Path" } ] @@ -88882,19 +89001,19 @@ }, { "PathInfo": { - "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/importedAppleDeviceIdentities/{importedAppleDeviceIdentity-id}", + "Path": "/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/assignments/{enrollmentConfigurationAssignment-id}", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement.depOnboardingSetting_DeleteImportedAppleDeviceIdentity", + "OperationId": "deviceManagement.deviceEnrollmentConfiguration_DeleteAssignment", "Method": "Delete", "Parameters": [ { - "Name": "depOnboardingSetting-id", + "Name": "deviceEnrollmentConfiguration-id", "Location": "Path" }, { - "Name": "importedAppleDeviceIdentity-id", + "Name": "enrollmentConfigurationAssignment-id", "Location": "Path" }, { @@ -88906,15 +89025,15 @@ }, { "PathInfo": { - "Path": "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/importedAppleDeviceIdentities/$count", + "Path": "/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/assignments/$count", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement.depOnboardingSetting.importedAppleDeviceIdentity_GetCount", + "OperationId": "deviceManagement.deviceEnrollmentConfiguration.assignment_GetCount", "Method": "Get", "Parameters": [ { - "Name": "depOnboardingSetting-id", + "Name": "deviceEnrollmentConfiguration-id", "Location": "Path" }, { @@ -88930,11 +89049,11 @@ }, { "PathInfo": { - "Path": "/deviceManagement/depOnboardingSettings/$count", + "Path": "/deviceManagement/deviceEnrollmentConfigurations/$count", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement.depOnboardingSetting_GetCount", + "OperationId": "deviceManagement.deviceEnrollmentConfiguration_GetCount", "Method": "Get", "Parameters": [ { @@ -88950,11 +89069,11 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceEnrollmentConfigurations", + "Path": "/deviceManagement/importedDeviceIdentities", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement_ListDeviceEnrollmentConfiguration", + "OperationId": "deviceManagement_ListImportedDeviceIdentity", "Method": "Get", "Parameters": [ { @@ -88994,26 +89113,26 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceEnrollmentConfigurations", + "Path": "/deviceManagement/importedDeviceIdentities", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement_CreateDeviceEnrollmentConfiguration", + "OperationId": "deviceManagement_CreateImportedDeviceIdentity", "Method": "Post", "Parameters": [] } }, { "PathInfo": { - "Path": "/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}", + "Path": "/deviceManagement/importedDeviceIdentities/{importedDeviceIdentity-id}", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement_GetDeviceEnrollmentConfiguration", + "OperationId": "deviceManagement_GetImportedDeviceIdentity", "Method": "Get", "Parameters": [ { - "Name": "deviceEnrollmentConfiguration-id", + "Name": "importedDeviceIdentity-id", "Location": "Path" }, { @@ -89029,15 +89148,15 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}", + "Path": "/deviceManagement/importedDeviceIdentities/{importedDeviceIdentity-id}", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement_UpdateDeviceEnrollmentConfiguration", + "OperationId": "deviceManagement_UpdateImportedDeviceIdentity", "Method": "Patch", "Parameters": [ { - "Name": "deviceEnrollmentConfiguration-id", + "Name": "importedDeviceIdentity-id", "Location": "Path" } ] @@ -89045,15 +89164,15 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}", + "Path": "/deviceManagement/importedDeviceIdentities/{importedDeviceIdentity-id}", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement_DeleteDeviceEnrollmentConfiguration", + "OperationId": "deviceManagement_DeleteImportedDeviceIdentity", "Method": "Delete", "Parameters": [ { - "Name": "deviceEnrollmentConfiguration-id", + "Name": "importedDeviceIdentity-id", "Location": "Path" }, { @@ -89065,17 +89184,33 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/assignments", + "Path": "/deviceManagement/importedDeviceIdentities/$count", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement.deviceEnrollmentConfiguration_ListAssignment", + "OperationId": "deviceManagement.importedDeviceIdentity_GetCount", "Method": "Get", "Parameters": [ { - "Name": "deviceEnrollmentConfiguration-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, + { + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/deviceManagement/importedWindowsAutopilotDeviceIdentities", + "Module": "DeviceManagement.Enrollment" + }, + "MethodInfo": { + "OperationId": "deviceManagement_ListImportedWindowsAutopilotDeviceIdentity", + "Method": "Get", + "Parameters": [ { "Name": "$top", "Location": "Query" @@ -89113,35 +89248,26 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/assignments", + "Path": "/deviceManagement/importedWindowsAutopilotDeviceIdentities", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement.deviceEnrollmentConfiguration_CreateAssignment", + "OperationId": "deviceManagement_CreateImportedWindowsAutopilotDeviceIdentity", "Method": "Post", - "Parameters": [ - { - "Name": "deviceEnrollmentConfiguration-id", - "Location": "Path" - } - ] + "Parameters": [] } }, { "PathInfo": { - "Path": "/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/assignments/{enrollmentConfigurationAssignment-id}", + "Path": "/deviceManagement/importedWindowsAutopilotDeviceIdentities/{importedWindowsAutopilotDeviceIdentity-id}", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement.deviceEnrollmentConfiguration_GetAssignment", + "OperationId": "deviceManagement_GetImportedWindowsAutopilotDeviceIdentity", "Method": "Get", "Parameters": [ { - "Name": "deviceEnrollmentConfiguration-id", - "Location": "Path" - }, - { - "Name": "enrollmentConfigurationAssignment-id", + "Name": "importedWindowsAutopilotDeviceIdentity-id", "Location": "Path" }, { @@ -89157,19 +89283,15 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/assignments/{enrollmentConfigurationAssignment-id}", + "Path": "/deviceManagement/importedWindowsAutopilotDeviceIdentities/{importedWindowsAutopilotDeviceIdentity-id}", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement.deviceEnrollmentConfiguration_UpdateAssignment", + "OperationId": "deviceManagement_UpdateImportedWindowsAutopilotDeviceIdentity", "Method": "Patch", "Parameters": [ { - "Name": "deviceEnrollmentConfiguration-id", - "Location": "Path" - }, - { - "Name": "enrollmentConfigurationAssignment-id", + "Name": "importedWindowsAutopilotDeviceIdentity-id", "Location": "Path" } ] @@ -89177,19 +89299,15 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/assignments/{enrollmentConfigurationAssignment-id}", + "Path": "/deviceManagement/importedWindowsAutopilotDeviceIdentities/{importedWindowsAutopilotDeviceIdentity-id}", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement.deviceEnrollmentConfiguration_DeleteAssignment", + "OperationId": "deviceManagement_DeleteImportedWindowsAutopilotDeviceIdentity", "Method": "Delete", "Parameters": [ { - "Name": "deviceEnrollmentConfiguration-id", - "Location": "Path" - }, - { - "Name": "enrollmentConfigurationAssignment-id", + "Name": "importedWindowsAutopilotDeviceIdentity-id", "Location": "Path" }, { @@ -89201,35 +89319,11 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/assignments/$count", - "Module": "DeviceManagement.Enrollment" - }, - "MethodInfo": { - "OperationId": "deviceManagement.deviceEnrollmentConfiguration.assignment_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "deviceEnrollmentConfiguration-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/deviceManagement/deviceEnrollmentConfigurations/$count", + "Path": "/deviceManagement/importedWindowsAutopilotDeviceIdentities/$count", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement.deviceEnrollmentConfiguration_GetCount", + "OperationId": "deviceManagement.importedWindowsAutopilotDeviceIdentity_GetCount", "Method": "Get", "Parameters": [ { @@ -89245,281 +89339,11 @@ }, { "PathInfo": { - "Path": "/deviceManagement/importedDeviceIdentities", + "Path": "/deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice", "Module": "DeviceManagement.Enrollment" }, "MethodInfo": { - "OperationId": "deviceManagement_ListImportedDeviceIdentity", - "Method": "Get", - "Parameters": [ - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/deviceManagement/importedDeviceIdentities", - "Module": "DeviceManagement.Enrollment" - }, - "MethodInfo": { - "OperationId": "deviceManagement_CreateImportedDeviceIdentity", - "Method": "Post", - "Parameters": [] - } - }, - { - "PathInfo": { - "Path": "/deviceManagement/importedDeviceIdentities/{importedDeviceIdentity-id}", - "Module": "DeviceManagement.Enrollment" - }, - "MethodInfo": { - "OperationId": "deviceManagement_GetImportedDeviceIdentity", - "Method": "Get", - "Parameters": [ - { - "Name": "importedDeviceIdentity-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/deviceManagement/importedDeviceIdentities/{importedDeviceIdentity-id}", - "Module": "DeviceManagement.Enrollment" - }, - "MethodInfo": { - "OperationId": "deviceManagement_UpdateImportedDeviceIdentity", - "Method": "Patch", - "Parameters": [ - { - "Name": "importedDeviceIdentity-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/deviceManagement/importedDeviceIdentities/{importedDeviceIdentity-id}", - "Module": "DeviceManagement.Enrollment" - }, - "MethodInfo": { - "OperationId": "deviceManagement_DeleteImportedDeviceIdentity", - "Method": "Delete", - "Parameters": [ - { - "Name": "importedDeviceIdentity-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/deviceManagement/importedDeviceIdentities/$count", - "Module": "DeviceManagement.Enrollment" - }, - "MethodInfo": { - "OperationId": "deviceManagement.importedDeviceIdentity_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/deviceManagement/importedWindowsAutopilotDeviceIdentities", - "Module": "DeviceManagement.Enrollment" - }, - "MethodInfo": { - "OperationId": "deviceManagement_ListImportedWindowsAutopilotDeviceIdentity", - "Method": "Get", - "Parameters": [ - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/deviceManagement/importedWindowsAutopilotDeviceIdentities", - "Module": "DeviceManagement.Enrollment" - }, - "MethodInfo": { - "OperationId": "deviceManagement_CreateImportedWindowsAutopilotDeviceIdentity", - "Method": "Post", - "Parameters": [] - } - }, - { - "PathInfo": { - "Path": "/deviceManagement/importedWindowsAutopilotDeviceIdentities/{importedWindowsAutopilotDeviceIdentity-id}", - "Module": "DeviceManagement.Enrollment" - }, - "MethodInfo": { - "OperationId": "deviceManagement_GetImportedWindowsAutopilotDeviceIdentity", - "Method": "Get", - "Parameters": [ - { - "Name": "importedWindowsAutopilotDeviceIdentity-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/deviceManagement/importedWindowsAutopilotDeviceIdentities/{importedWindowsAutopilotDeviceIdentity-id}", - "Module": "DeviceManagement.Enrollment" - }, - "MethodInfo": { - "OperationId": "deviceManagement_UpdateImportedWindowsAutopilotDeviceIdentity", - "Method": "Patch", - "Parameters": [ - { - "Name": "importedWindowsAutopilotDeviceIdentity-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/deviceManagement/importedWindowsAutopilotDeviceIdentities/{importedWindowsAutopilotDeviceIdentity-id}", - "Module": "DeviceManagement.Enrollment" - }, - "MethodInfo": { - "OperationId": "deviceManagement_DeleteImportedWindowsAutopilotDeviceIdentity", - "Method": "Delete", - "Parameters": [ - { - "Name": "importedWindowsAutopilotDeviceIdentity-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/deviceManagement/importedWindowsAutopilotDeviceIdentities/$count", - "Module": "DeviceManagement.Enrollment" - }, - "MethodInfo": { - "OperationId": "deviceManagement.importedWindowsAutopilotDeviceIdentity_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice", - "Module": "DeviceManagement.Enrollment" - }, - "MethodInfo": { - "OperationId": "deviceManagement_ListUserExperienceAnalyticsNotAutopilotReadyDevice", + "OperationId": "deviceManagement_ListUserExperienceAnalyticsNotAutopilotReadyDevice", "Method": "Get", "Parameters": [ { @@ -104564,11 +104388,11 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceConfigurationProfiles", + "Path": "/deviceManagement/deviceConfigurations", "Module": "DeviceManagement" }, "MethodInfo": { - "OperationId": "deviceManagement_ListDeviceConfigurationProfile", + "OperationId": "deviceManagement_ListDeviceConfiguration", "Method": "Get", "Parameters": [ { @@ -104608,26 +104432,26 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceConfigurationProfiles", + "Path": "/deviceManagement/deviceConfigurations", "Module": "DeviceManagement" }, "MethodInfo": { - "OperationId": "deviceManagement_CreateDeviceConfigurationProfile", + "OperationId": "deviceManagement_CreateDeviceConfiguration", "Method": "Post", "Parameters": [] } }, { "PathInfo": { - "Path": "/deviceManagement/deviceConfigurationProfiles/{deviceConfigurationProfile-id}", + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}", "Module": "DeviceManagement" }, "MethodInfo": { - "OperationId": "deviceManagement_GetDeviceConfigurationProfile", + "OperationId": "deviceManagement_GetDeviceConfiguration", "Method": "Get", "Parameters": [ { - "Name": "deviceConfigurationProfile-id", + "Name": "deviceConfiguration-id", "Location": "Path" }, { @@ -104643,15 +104467,15 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceConfigurationProfiles/{deviceConfigurationProfile-id}", + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}", "Module": "DeviceManagement" }, "MethodInfo": { - "OperationId": "deviceManagement_UpdateDeviceConfigurationProfile", + "OperationId": "deviceManagement_UpdateDeviceConfiguration", "Method": "Patch", "Parameters": [ { - "Name": "deviceConfigurationProfile-id", + "Name": "deviceConfiguration-id", "Location": "Path" } ] @@ -104659,15 +104483,15 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceConfigurationProfiles/{deviceConfigurationProfile-id}", + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}", "Module": "DeviceManagement" }, "MethodInfo": { - "OperationId": "deviceManagement_DeleteDeviceConfigurationProfile", + "OperationId": "deviceManagement_DeleteDeviceConfiguration", "Method": "Delete", "Parameters": [ { - "Name": "deviceConfigurationProfile-id", + "Name": "deviceConfiguration-id", "Location": "Path" }, { @@ -104679,33 +104503,17 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceConfigurationProfiles/$count", + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/assignments", "Module": "DeviceManagement" }, "MethodInfo": { - "OperationId": "deviceManagement.deviceConfigurationProfile_GetCount", + "OperationId": "deviceManagement.deviceConfiguration_ListAssignment", "Method": "Get", "Parameters": [ { - "Name": "$search", - "Location": "Query" + "Name": "deviceConfiguration-id", + "Location": "Path" }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations", - "Module": "DeviceManagement" - }, - "MethodInfo": { - "OperationId": "deviceManagement_ListDeviceConfiguration", - "Method": "Get", - "Parameters": [ { "Name": "$top", "Location": "Query" @@ -104743,28 +104551,37 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations", + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/assignments", "Module": "DeviceManagement" }, "MethodInfo": { - "OperationId": "deviceManagement_CreateDeviceConfiguration", + "OperationId": "deviceManagement.deviceConfiguration_CreateAssignment", "Method": "Post", - "Parameters": [] + "Parameters": [ + { + "Name": "deviceConfiguration-id", + "Location": "Path" + } + ] } }, { "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}", + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/assignments/{deviceConfigurationAssignment-id}", "Module": "DeviceManagement" }, "MethodInfo": { - "OperationId": "deviceManagement_GetDeviceConfiguration", + "OperationId": "deviceManagement.deviceConfiguration_GetAssignment", "Method": "Get", "Parameters": [ { "Name": "deviceConfiguration-id", "Location": "Path" }, + { + "Name": "deviceConfigurationAssignment-id", + "Location": "Path" + }, { "Name": "$select", "Location": "Query" @@ -104778,33 +104595,41 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}", + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/assignments/{deviceConfigurationAssignment-id}", "Module": "DeviceManagement" }, "MethodInfo": { - "OperationId": "deviceManagement_UpdateDeviceConfiguration", + "OperationId": "deviceManagement.deviceConfiguration_UpdateAssignment", "Method": "Patch", "Parameters": [ { "Name": "deviceConfiguration-id", "Location": "Path" + }, + { + "Name": "deviceConfigurationAssignment-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}", + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/assignments/{deviceConfigurationAssignment-id}", "Module": "DeviceManagement" }, "MethodInfo": { - "OperationId": "deviceManagement_DeleteDeviceConfiguration", + "OperationId": "deviceManagement.deviceConfiguration_DeleteAssignment", "Method": "Delete", "Parameters": [ { "Name": "deviceConfiguration-id", "Location": "Path" }, + { + "Name": "deviceConfigurationAssignment-id", + "Location": "Path" + }, { "Name": "If-Match", "Location": "Header" @@ -104814,11 +104639,35 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/assignments", + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/assignments/$count", "Module": "DeviceManagement" }, "MethodInfo": { - "OperationId": "deviceManagement.deviceConfiguration_ListAssignment", + "OperationId": "deviceManagement.deviceConfiguration.assignment_GetCount", + "Method": "Get", + "Parameters": [ + { + "Name": "deviceConfiguration-id", + "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceSettingStateSummaries", + "Module": "DeviceManagement" + }, + "MethodInfo": { + "OperationId": "deviceManagement.deviceConfiguration_ListDeviceSettingStateSummary", "Method": "Get", "Parameters": [ { @@ -104862,11 +104711,11 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/assignments", + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceSettingStateSummaries", "Module": "DeviceManagement" }, "MethodInfo": { - "OperationId": "deviceManagement.deviceConfiguration_CreateAssignment", + "OperationId": "deviceManagement.deviceConfiguration_CreateDeviceSettingStateSummary", "Method": "Post", "Parameters": [ { @@ -104878,11 +104727,11 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/assignments/{deviceConfigurationAssignment-id}", + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceSettingStateSummaries/{settingStateDeviceSummary-id}", "Module": "DeviceManagement" }, "MethodInfo": { - "OperationId": "deviceManagement.deviceConfiguration_GetAssignment", + "OperationId": "deviceManagement.deviceConfiguration_GetDeviceSettingStateSummary", "Method": "Get", "Parameters": [ { @@ -104890,7 +104739,7 @@ "Location": "Path" }, { - "Name": "deviceConfigurationAssignment-id", + "Name": "settingStateDeviceSummary-id", "Location": "Path" }, { @@ -104906,11 +104755,11 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/assignments/{deviceConfigurationAssignment-id}", + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceSettingStateSummaries/{settingStateDeviceSummary-id}", "Module": "DeviceManagement" }, "MethodInfo": { - "OperationId": "deviceManagement.deviceConfiguration_UpdateAssignment", + "OperationId": "deviceManagement.deviceConfiguration_UpdateDeviceSettingStateSummary", "Method": "Patch", "Parameters": [ { @@ -104918,7 +104767,7 @@ "Location": "Path" }, { - "Name": "deviceConfigurationAssignment-id", + "Name": "settingStateDeviceSummary-id", "Location": "Path" } ] @@ -104926,11 +104775,11 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/assignments/{deviceConfigurationAssignment-id}", + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceSettingStateSummaries/{settingStateDeviceSummary-id}", "Module": "DeviceManagement" }, "MethodInfo": { - "OperationId": "deviceManagement.deviceConfiguration_DeleteAssignment", + "OperationId": "deviceManagement.deviceConfiguration_DeleteDeviceSettingStateSummary", "Method": "Delete", "Parameters": [ { @@ -104938,7 +104787,7 @@ "Location": "Path" }, { - "Name": "deviceConfigurationAssignment-id", + "Name": "settingStateDeviceSummary-id", "Location": "Path" }, { @@ -104950,11 +104799,11 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/assignments/$count", + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceSettingStateSummaries/$count", "Module": "DeviceManagement" }, "MethodInfo": { - "OperationId": "deviceManagement.deviceConfiguration.assignment_GetCount", + "OperationId": "deviceManagement.deviceConfiguration.deviceSettingStateSummary_GetCount", "Method": "Get", "Parameters": [ { @@ -104974,11 +104823,11 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceSettingStateSummaries", + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatuses", "Module": "DeviceManagement" }, "MethodInfo": { - "OperationId": "deviceManagement.deviceConfiguration_ListDeviceSettingStateSummary", + "OperationId": "deviceManagement.deviceConfiguration_ListDeviceStatus", "Method": "Get", "Parameters": [ { @@ -105022,11 +104871,11 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceSettingStateSummaries", + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatuses", "Module": "DeviceManagement" }, "MethodInfo": { - "OperationId": "deviceManagement.deviceConfiguration_CreateDeviceSettingStateSummary", + "OperationId": "deviceManagement.deviceConfiguration_CreateDeviceStatus", "Method": "Post", "Parameters": [ { @@ -105038,11 +104887,11 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceSettingStateSummaries/{settingStateDeviceSummary-id}", + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatuses/{deviceConfigurationDeviceStatus-id}", "Module": "DeviceManagement" }, "MethodInfo": { - "OperationId": "deviceManagement.deviceConfiguration_GetDeviceSettingStateSummary", + "OperationId": "deviceManagement.deviceConfiguration_GetDeviceStatus", "Method": "Get", "Parameters": [ { @@ -105050,7 +104899,7 @@ "Location": "Path" }, { - "Name": "settingStateDeviceSummary-id", + "Name": "deviceConfigurationDeviceStatus-id", "Location": "Path" }, { @@ -105066,11 +104915,11 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceSettingStateSummaries/{settingStateDeviceSummary-id}", + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatuses/{deviceConfigurationDeviceStatus-id}", "Module": "DeviceManagement" }, "MethodInfo": { - "OperationId": "deviceManagement.deviceConfiguration_UpdateDeviceSettingStateSummary", + "OperationId": "deviceManagement.deviceConfiguration_UpdateDeviceStatus", "Method": "Patch", "Parameters": [ { @@ -105078,7 +104927,7 @@ "Location": "Path" }, { - "Name": "settingStateDeviceSummary-id", + "Name": "deviceConfigurationDeviceStatus-id", "Location": "Path" } ] @@ -105086,11 +104935,11 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceSettingStateSummaries/{settingStateDeviceSummary-id}", + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatuses/{deviceConfigurationDeviceStatus-id}", "Module": "DeviceManagement" }, "MethodInfo": { - "OperationId": "deviceManagement.deviceConfiguration_DeleteDeviceSettingStateSummary", + "OperationId": "deviceManagement.deviceConfiguration_DeleteDeviceStatus", "Method": "Delete", "Parameters": [ { @@ -105098,7 +104947,7 @@ "Location": "Path" }, { - "Name": "settingStateDeviceSummary-id", + "Name": "deviceConfigurationDeviceStatus-id", "Location": "Path" }, { @@ -105110,11 +104959,11 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceSettingStateSummaries/$count", + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatuses/$count", "Module": "DeviceManagement" }, "MethodInfo": { - "OperationId": "deviceManagement.deviceConfiguration.deviceSettingStateSummary_GetCount", + "OperationId": "deviceManagement.deviceConfiguration.deviceStatus_GetCount", "Method": "Get", "Parameters": [ { @@ -105134,11 +104983,71 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatuses", + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatusOverview", "Module": "DeviceManagement" }, "MethodInfo": { - "OperationId": "deviceManagement.deviceConfiguration_ListDeviceStatus", + "OperationId": "deviceManagement.deviceConfiguration_GetDeviceStatusOverview", + "Method": "Get", + "Parameters": [ + { + "Name": "deviceConfiguration-id", + "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatusOverview", + "Module": "DeviceManagement" + }, + "MethodInfo": { + "OperationId": "deviceManagement.deviceConfiguration_UpdateDeviceStatusOverview", + "Method": "Patch", + "Parameters": [ + { + "Name": "deviceConfiguration-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatusOverview", + "Module": "DeviceManagement" + }, + "MethodInfo": { + "OperationId": "deviceManagement.deviceConfiguration_DeleteDeviceStatusOverview", + "Method": "Delete", + "Parameters": [ + { + "Name": "deviceConfiguration-id", + "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" + } + ] + } + }, + { + "PathInfo": { + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments", + "Module": "DeviceManagement" + }, + "MethodInfo": { + "OperationId": "deviceManagement.deviceConfiguration_ListGroupAssignment", "Method": "Get", "Parameters": [ { @@ -105182,11 +105091,11 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatuses", + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments", "Module": "DeviceManagement" }, "MethodInfo": { - "OperationId": "deviceManagement.deviceConfiguration_CreateDeviceStatus", + "OperationId": "deviceManagement.deviceConfiguration_CreateGroupAssignment", "Method": "Post", "Parameters": [ { @@ -105198,11 +105107,11 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatuses/{deviceConfigurationDeviceStatus-id}", + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}", "Module": "DeviceManagement" }, "MethodInfo": { - "OperationId": "deviceManagement.deviceConfiguration_GetDeviceStatus", + "OperationId": "deviceManagement.deviceConfiguration_GetGroupAssignment", "Method": "Get", "Parameters": [ { @@ -105210,7 +105119,7 @@ "Location": "Path" }, { - "Name": "deviceConfigurationDeviceStatus-id", + "Name": "deviceConfigurationGroupAssignment-id", "Location": "Path" }, { @@ -105226,11 +105135,11 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatuses/{deviceConfigurationDeviceStatus-id}", + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}", "Module": "DeviceManagement" }, "MethodInfo": { - "OperationId": "deviceManagement.deviceConfiguration_UpdateDeviceStatus", + "OperationId": "deviceManagement.deviceConfiguration_UpdateGroupAssignment", "Method": "Patch", "Parameters": [ { @@ -105238,7 +105147,7 @@ "Location": "Path" }, { - "Name": "deviceConfigurationDeviceStatus-id", + "Name": "deviceConfigurationGroupAssignment-id", "Location": "Path" } ] @@ -105246,11 +105155,11 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatuses/{deviceConfigurationDeviceStatus-id}", + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}", "Module": "DeviceManagement" }, "MethodInfo": { - "OperationId": "deviceManagement.deviceConfiguration_DeleteDeviceStatus", + "OperationId": "deviceManagement.deviceConfiguration_DeleteGroupAssignment", "Method": "Delete", "Parameters": [ { @@ -105258,7 +105167,7 @@ "Location": "Path" }, { - "Name": "deviceConfigurationDeviceStatus-id", + "Name": "deviceConfigurationGroupAssignment-id", "Location": "Path" }, { @@ -105270,11 +105179,11 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatuses/$count", + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}/deviceConfiguration", "Module": "DeviceManagement" }, "MethodInfo": { - "OperationId": "deviceManagement.deviceConfiguration.deviceStatus_GetCount", + "OperationId": "deviceManagement.deviceConfiguration.groupAssignment_GetDeviceConfiguration", "Method": "Get", "Parameters": [ { @@ -105282,27 +105191,7 @@ "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatusOverview", - "Module": "DeviceManagement" - }, - "MethodInfo": { - "OperationId": "deviceManagement.deviceConfiguration_GetDeviceStatusOverview", - "Method": "Get", - "Parameters": [ - { - "Name": "deviceConfiguration-id", + "Name": "deviceConfigurationGroupAssignment-id", "Location": "Path" }, { @@ -105318,235 +105207,35 @@ }, { "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatusOverview", + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/$count", "Module": "DeviceManagement" }, "MethodInfo": { - "OperationId": "deviceManagement.deviceConfiguration_UpdateDeviceStatusOverview", - "Method": "Patch", + "OperationId": "deviceManagement.deviceConfiguration.groupAssignment_GetCount", + "Method": "Get", "Parameters": [ { "Name": "deviceConfiguration-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatusOverview", - "Module": "DeviceManagement" - }, - "MethodInfo": { - "OperationId": "deviceManagement.deviceConfiguration_DeleteDeviceStatusOverview", - "Method": "Delete", - "Parameters": [ + }, { - "Name": "deviceConfiguration-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments", + "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/userStatuses", "Module": "DeviceManagement" }, "MethodInfo": { - "OperationId": "deviceManagement.deviceConfiguration_ListGroupAssignment", - "Method": "Get", - "Parameters": [ - { - "Name": "deviceConfiguration-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments", - "Module": "DeviceManagement" - }, - "MethodInfo": { - "OperationId": "deviceManagement.deviceConfiguration_CreateGroupAssignment", - "Method": "Post", - "Parameters": [ - { - "Name": "deviceConfiguration-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}", - "Module": "DeviceManagement" - }, - "MethodInfo": { - "OperationId": "deviceManagement.deviceConfiguration_GetGroupAssignment", - "Method": "Get", - "Parameters": [ - { - "Name": "deviceConfiguration-id", - "Location": "Path" - }, - { - "Name": "deviceConfigurationGroupAssignment-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}", - "Module": "DeviceManagement" - }, - "MethodInfo": { - "OperationId": "deviceManagement.deviceConfiguration_UpdateGroupAssignment", - "Method": "Patch", - "Parameters": [ - { - "Name": "deviceConfiguration-id", - "Location": "Path" - }, - { - "Name": "deviceConfigurationGroupAssignment-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}", - "Module": "DeviceManagement" - }, - "MethodInfo": { - "OperationId": "deviceManagement.deviceConfiguration_DeleteGroupAssignment", - "Method": "Delete", - "Parameters": [ - { - "Name": "deviceConfiguration-id", - "Location": "Path" - }, - { - "Name": "deviceConfigurationGroupAssignment-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}/deviceConfiguration", - "Module": "DeviceManagement" - }, - "MethodInfo": { - "OperationId": "deviceManagement.deviceConfiguration.groupAssignment_GetDeviceConfiguration", - "Method": "Get", - "Parameters": [ - { - "Name": "deviceConfiguration-id", - "Location": "Path" - }, - { - "Name": "deviceConfigurationGroupAssignment-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/$count", - "Module": "DeviceManagement" - }, - "MethodInfo": { - "OperationId": "deviceManagement.deviceConfiguration.groupAssignment_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "deviceConfiguration-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/userStatuses", - "Module": "DeviceManagement" - }, - "MethodInfo": { - "OperationId": "deviceManagement.deviceConfiguration_ListUserStatus", + "OperationId": "deviceManagement.deviceConfiguration_ListUserStatus", "Method": "Get", "Parameters": [ { @@ -162522,16 +162211,20 @@ }, { "PathInfo": { - "Path": "/admin/edge/internetExplorerMode/siteLists/{browserSiteList-id}/microsoft.graph.publish", + "Path": "/admin/serviceAnnouncement", "Module": "Devices.ServiceAnnouncement" }, "MethodInfo": { - "OperationId": "admin.edge.internetExplorerMode.siteList_publish", - "Method": "Post", + "OperationId": "admin_GetServiceAnnouncement", + "Method": "Get", "Parameters": [ { - "Name": "browserSiteList-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } @@ -162542,9 +162235,60 @@ "Module": "Devices.ServiceAnnouncement" }, "MethodInfo": { - "OperationId": "admin_GetServiceAnnouncement", + "OperationId": "admin_UpdateServiceAnnouncement", + "Method": "Patch", + "Parameters": [] + } + }, + { + "PathInfo": { + "Path": "/admin/serviceAnnouncement", + "Module": "Devices.ServiceAnnouncement" + }, + "MethodInfo": { + "OperationId": "admin_DeleteServiceAnnouncement", + "Method": "Delete", + "Parameters": [ + { + "Name": "If-Match", + "Location": "Header" + } + ] + } + }, + { + "PathInfo": { + "Path": "/admin/serviceAnnouncement/healthOverviews", + "Module": "Devices.ServiceAnnouncement" + }, + "MethodInfo": { + "OperationId": "admin.serviceAnnouncement_ListHealthOverview", "Method": "Get", "Parameters": [ + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, { "Name": "$select", "Location": "Query" @@ -162558,24 +162302,68 @@ }, { "PathInfo": { - "Path": "/admin/serviceAnnouncement", + "Path": "/admin/serviceAnnouncement/healthOverviews", "Module": "Devices.ServiceAnnouncement" }, "MethodInfo": { - "OperationId": "admin_UpdateServiceAnnouncement", - "Method": "Patch", + "OperationId": "admin.serviceAnnouncement_CreateHealthOverview", + "Method": "Post", "Parameters": [] } }, { "PathInfo": { - "Path": "/admin/serviceAnnouncement", + "Path": "/admin/serviceAnnouncement/healthOverviews/{serviceHealth-id}", "Module": "Devices.ServiceAnnouncement" }, "MethodInfo": { - "OperationId": "admin_DeleteServiceAnnouncement", + "OperationId": "admin.serviceAnnouncement_GetHealthOverview", + "Method": "Get", + "Parameters": [ + { + "Name": "serviceHealth-id", + "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/admin/serviceAnnouncement/healthOverviews/{serviceHealth-id}", + "Module": "Devices.ServiceAnnouncement" + }, + "MethodInfo": { + "OperationId": "admin.serviceAnnouncement_UpdateHealthOverview", + "Method": "Patch", + "Parameters": [ + { + "Name": "serviceHealth-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/admin/serviceAnnouncement/healthOverviews/{serviceHealth-id}", + "Module": "Devices.ServiceAnnouncement" + }, + "MethodInfo": { + "OperationId": "admin.serviceAnnouncement_DeleteHealthOverview", "Method": "Delete", "Parameters": [ + { + "Name": "serviceHealth-id", + "Location": "Path" + }, { "Name": "If-Match", "Location": "Header" @@ -162585,132 +162373,17 @@ }, { "PathInfo": { - "Path": "/admin/serviceAnnouncement/healthOverviews", + "Path": "/admin/serviceAnnouncement/healthOverviews/{serviceHealth-id}/issues", "Module": "Devices.ServiceAnnouncement" }, "MethodInfo": { - "OperationId": "admin.serviceAnnouncement_ListHealthOverview", + "OperationId": "admin.serviceAnnouncement.healthOverview_ListIssue", "Method": "Get", "Parameters": [ - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/admin/serviceAnnouncement/healthOverviews", - "Module": "Devices.ServiceAnnouncement" - }, - "MethodInfo": { - "OperationId": "admin.serviceAnnouncement_CreateHealthOverview", - "Method": "Post", - "Parameters": [] - } - }, - { - "PathInfo": { - "Path": "/admin/serviceAnnouncement/healthOverviews/{serviceHealth-id}", - "Module": "Devices.ServiceAnnouncement" - }, - "MethodInfo": { - "OperationId": "admin.serviceAnnouncement_GetHealthOverview", - "Method": "Get", - "Parameters": [ - { - "Name": "serviceHealth-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/admin/serviceAnnouncement/healthOverviews/{serviceHealth-id}", - "Module": "Devices.ServiceAnnouncement" - }, - "MethodInfo": { - "OperationId": "admin.serviceAnnouncement_UpdateHealthOverview", - "Method": "Patch", - "Parameters": [ - { - "Name": "serviceHealth-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/admin/serviceAnnouncement/healthOverviews/{serviceHealth-id}", - "Module": "Devices.ServiceAnnouncement" - }, - "MethodInfo": { - "OperationId": "admin.serviceAnnouncement_DeleteHealthOverview", - "Method": "Delete", - "Parameters": [ - { - "Name": "serviceHealth-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/admin/serviceAnnouncement/healthOverviews/{serviceHealth-id}/issues", - "Module": "Devices.ServiceAnnouncement" - }, - "MethodInfo": { - "OperationId": "admin.serviceAnnouncement.healthOverview_ListIssue", - "Method": "Get", - "Parameters": [ - { - "Name": "serviceHealth-id", - "Location": "Path" - }, + { + "Name": "serviceHealth-id", + "Location": "Path" + }, { "Name": "$top", "Location": "Query" @@ -163484,59 +163157,98 @@ }, { "PathInfo": { - "Path": "/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers", - "Module": "Devices.ServiceAnnouncement" + "Path": "/directoryObjects", + "Module": "DirectoryObjects" }, "MethodInfo": { - "OperationId": "admin.window.update.deploymentAudience.exclusion_addMember", - "Method": "Post", + "OperationId": "directoryObject_ListDirectoryObject", + "Method": "Get", "Parameters": [ { - "Name": "deploymentAudience-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "updatableAsset-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById", - "Module": "Devices.ServiceAnnouncement" + "Path": "/directoryObjects", + "Module": "DirectoryObjects" }, "MethodInfo": { - "OperationId": "admin.window.update.deploymentAudience.exclusion_addMembersGraphBPreId", + "OperationId": "directoryObject_CreateDirectoryObject", "Method": "Post", + "Parameters": [] + } + }, + { + "PathInfo": { + "Path": "/directoryObjects/{directoryObject-id}", + "Module": "DirectoryObjects" + }, + "MethodInfo": { + "OperationId": "directoryObject_GetDirectoryObject", + "Method": "Get", "Parameters": [ { - "Name": "deploymentAudience-id", + "Name": "directoryObject-id", "Location": "Path" }, { - "Name": "updatableAsset-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers", - "Module": "Devices.ServiceAnnouncement" + "Path": "/directoryObjects/{directoryObject-id}", + "Module": "DirectoryObjects" }, "MethodInfo": { - "OperationId": "admin.window.update.deploymentAudience.exclusion_removeMember", - "Method": "Post", + "OperationId": "directoryObject_UpdateDirectoryObject", + "Method": "Patch", "Parameters": [ { - "Name": "deploymentAudience-id", - "Location": "Path" - }, - { - "Name": "updatableAsset-id", + "Name": "directoryObject-id", "Location": "Path" } ] @@ -163544,35 +163256,35 @@ }, { "PathInfo": { - "Path": "/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById", - "Module": "Devices.ServiceAnnouncement" + "Path": "/directoryObjects/{directoryObject-id}", + "Module": "DirectoryObjects" }, "MethodInfo": { - "OperationId": "admin.window.update.deploymentAudience.exclusion_removeMembersGraphBPreId", - "Method": "Post", + "OperationId": "directoryObject_DeleteDirectoryObject", + "Method": "Delete", "Parameters": [ { - "Name": "deploymentAudience-id", + "Name": "directoryObject-id", "Location": "Path" }, { - "Name": "updatableAsset-id", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/exclusions/microsoft.graph.windowsUpdates.enrollAssets", - "Module": "Devices.ServiceAnnouncement" + "Path": "/directoryObjects/{directoryObject-id}/microsoft.graph.checkMemberGroups", + "Module": "DirectoryObjects" }, "MethodInfo": { - "OperationId": "admin.window.update.deploymentAudience.exclusion_enrollAsset", + "OperationId": "directoryObject_checkMemberGroup", "Method": "Post", "Parameters": [ { - "Name": "deploymentAudience-id", + "Name": "directoryObject-id", "Location": "Path" } ] @@ -163580,15 +163292,15 @@ }, { "PathInfo": { - "Path": "/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/exclusions/microsoft.graph.windowsUpdates.enrollAssetsById", - "Module": "Devices.ServiceAnnouncement" + "Path": "/directoryObjects/{directoryObject-id}/microsoft.graph.checkMemberObjects", + "Module": "DirectoryObjects" }, "MethodInfo": { - "OperationId": "admin.window.update.deploymentAudience.exclusion_enrollAssetsGraphBPreId", + "OperationId": "directoryObject_checkMemberObject", "Method": "Post", "Parameters": [ { - "Name": "deploymentAudience-id", + "Name": "directoryObject-id", "Location": "Path" } ] @@ -163596,15 +163308,15 @@ }, { "PathInfo": { - "Path": "/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/exclusions/microsoft.graph.windowsUpdates.unenrollAssets", - "Module": "Devices.ServiceAnnouncement" + "Path": "/directoryObjects/{directoryObject-id}/microsoft.graph.getMemberGroups", + "Module": "DirectoryObjects" }, "MethodInfo": { - "OperationId": "admin.window.update.deploymentAudience.exclusion_unenrollAsset", + "OperationId": "directoryObject_getMemberGroup", "Method": "Post", "Parameters": [ { - "Name": "deploymentAudience-id", + "Name": "directoryObject-id", "Location": "Path" } ] @@ -163612,15 +163324,15 @@ }, { "PathInfo": { - "Path": "/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/exclusions/microsoft.graph.windowsUpdates.unenrollAssetsById", - "Module": "Devices.ServiceAnnouncement" + "Path": "/directoryObjects/{directoryObject-id}/microsoft.graph.getMemberObjects", + "Module": "DirectoryObjects" }, "MethodInfo": { - "OperationId": "admin.window.update.deploymentAudience.exclusion_unenrollAssetsGraphBPreId", + "OperationId": "directoryObject_getMemberObject", "Method": "Post", "Parameters": [ { - "Name": "deploymentAudience-id", + "Name": "directoryObject-id", "Location": "Path" } ] @@ -163628,19 +163340,15 @@ }, { "PathInfo": { - "Path": "/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers", - "Module": "Devices.ServiceAnnouncement" + "Path": "/directoryObjects/{directoryObject-id}/microsoft.graph.restore", + "Module": "DirectoryObjects" }, "MethodInfo": { - "OperationId": "admin.window.update.deploymentAudience.member_addMember", + "OperationId": "directoryObject_restore", "Method": "Post", "Parameters": [ { - "Name": "deploymentAudience-id", - "Location": "Path" - }, - { - "Name": "updatableAsset-id", + "Name": "directoryObject-id", "Location": "Path" } ] @@ -163648,123 +163356,226 @@ }, { "PathInfo": { - "Path": "/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById", - "Module": "Devices.ServiceAnnouncement" + "Path": "/directoryObjects/$count", + "Module": "DirectoryObjects" }, "MethodInfo": { - "OperationId": "admin.window.update.deploymentAudience.member_addMembersGraphBPreId", - "Method": "Post", + "OperationId": "directoryObject_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "deploymentAudience-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "updatableAsset-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers", - "Module": "Devices.ServiceAnnouncement" + "Path": "/directoryObjects/microsoft.graph.delta()", + "Module": "DirectoryObjects" }, "MethodInfo": { - "OperationId": "admin.window.update.deploymentAudience.member_removeMember", - "Method": "Post", + "OperationId": "directoryObject_delta", + "Method": "Get", "Parameters": [ { - "Name": "deploymentAudience-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "updatableAsset-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById", - "Module": "Devices.ServiceAnnouncement" + "Path": "/directoryObjects/microsoft.graph.getByIds", + "Module": "DirectoryObjects" }, "MethodInfo": { - "OperationId": "admin.window.update.deploymentAudience.member_removeMembersGraphBPreId", + "OperationId": "directoryObject_getGraphBPreId", + "Method": "Post", + "Parameters": [] + } + }, + { + "PathInfo": { + "Path": "/directoryObjects/microsoft.graph.getUserOwnedObjects", + "Module": "DirectoryObjects" + }, + "MethodInfo": { + "OperationId": "directoryObject_getUserOwnedObject", + "Method": "Post", + "Parameters": [] + } + }, + { + "PathInfo": { + "Path": "/directoryObjects/microsoft.graph.validateProperties", + "Module": "DirectoryObjects" + }, + "MethodInfo": { + "OperationId": "directoryObject_validateProperty", "Method": "Post", + "Parameters": [] + } + }, + { + "PathInfo": { + "Path": "/education", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education.educationRoot_GetEducationRoot", + "Method": "Get", "Parameters": [ { - "Name": "deploymentAudience-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "updatableAsset-id", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/members/microsoft.graph.windowsUpdates.enrollAssets", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.deploymentAudience.member_enrollAsset", - "Method": "Post", - "Parameters": [ - { - "Name": "deploymentAudience-id", - "Location": "Path" - } - ] + "OperationId": "education.educationRoot_UpdateEducationRoot", + "Method": "Patch", + "Parameters": [] } }, { "PathInfo": { - "Path": "/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/members/microsoft.graph.windowsUpdates.enrollAssetsById", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.deploymentAudience.member_enrollAssetsGraphBPreId", - "Method": "Post", + "OperationId": "education_ListClass", + "Method": "Get", "Parameters": [ { - "Name": "deploymentAudience-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/members/microsoft.graph.windowsUpdates.unenrollAssets", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.deploymentAudience.member_unenrollAsset", + "OperationId": "education_CreateClass", "Method": "Post", + "Parameters": [] + } + }, + { + "PathInfo": { + "Path": "/education/classes/{educationClass-id}", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education_GetClass", + "Method": "Get", "Parameters": [ { - "Name": "deploymentAudience-id", + "Name": "educationClass-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/members/microsoft.graph.windowsUpdates.unenrollAssetsById", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.deploymentAudience.member_unenrollAssetsGraphBPreId", - "Method": "Post", + "OperationId": "education_UpdateClass", + "Method": "Patch", "Parameters": [ { - "Name": "deploymentAudience-id", + "Name": "educationClass-id", "Location": "Path" } ] @@ -163772,51 +163583,83 @@ }, { "PathInfo": { - "Path": "/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/microsoft.graph.windowsUpdates.updateAudience", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.deploymentAudience_updateAudience", - "Method": "Post", + "OperationId": "education_DeleteClass", + "Method": "Delete", "Parameters": [ { - "Name": "deploymentAudience-id", + "Name": "educationClass-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/microsoft.graph.windowsUpdates.updateAudienceById", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignmentCategories", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.deploymentAudience_updateAudienceGraphBPreId", - "Method": "Post", + "OperationId": "education.class_ListAssignmentCategory", + "Method": "Get", "Parameters": [ { - "Name": "deploymentAudience-id", + "Name": "educationClass-id", "Location": "Path" + }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignmentCategories", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.deployment.audience.exclusion_addMember", + "OperationId": "education.class_CreateAssignmentCategory", "Method": "Post", "Parameters": [ { - "Name": "deployment-id", - "Location": "Path" - }, - { - "Name": "updatableAsset-id", + "Name": "educationClass-id", "Location": "Path" } ] @@ -163824,39 +163667,47 @@ }, { "PathInfo": { - "Path": "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignmentCategories/{educationCategory-id}", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.deployment.audience.exclusion_addMembersGraphBPreId", - "Method": "Post", + "OperationId": "education.class_GetAssignmentCategory", + "Method": "Get", "Parameters": [ { - "Name": "deployment-id", + "Name": "educationClass-id", "Location": "Path" }, { - "Name": "updatableAsset-id", + "Name": "educationCategory-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignmentCategories/{educationCategory-id}", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.deployment.audience.exclusion_removeMember", - "Method": "Post", + "OperationId": "education.class_UpdateAssignmentCategory", + "Method": "Patch", "Parameters": [ { - "Name": "deployment-id", + "Name": "educationClass-id", "Location": "Path" }, { - "Name": "updatableAsset-id", + "Name": "educationCategory-id", "Location": "Path" } ] @@ -163864,83 +163715,135 @@ }, { "PathInfo": { - "Path": "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignmentCategories/{educationCategory-id}", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.deployment.audience.exclusion_removeMembersGraphBPreId", - "Method": "Post", + "OperationId": "education.class_DeleteAssignmentCategory", + "Method": "Delete", "Parameters": [ { - "Name": "deployment-id", + "Name": "educationClass-id", "Location": "Path" }, { - "Name": "updatableAsset-id", + "Name": "educationCategory-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.enrollAssets", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignmentCategories/$count", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.deployment.audience.exclusion_enrollAsset", - "Method": "Post", + "OperationId": "education.class.assignmentCategory_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "deployment-id", + "Name": "educationClass-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.enrollAssetsById", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignmentCategories/microsoft.graph.delta()", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.deployment.audience.exclusion_enrollAssetsGraphBPreId", - "Method": "Post", + "OperationId": "education.class.assignmentCategory_delta", + "Method": "Get", "Parameters": [ { - "Name": "deployment-id", + "Name": "educationClass-id", "Location": "Path" + }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.unenrollAssets", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignmentDefaults", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.deployment.audience.exclusion_unenrollAsset", - "Method": "Post", + "OperationId": "education.class_GetAssignmentDefault", + "Method": "Get", "Parameters": [ { - "Name": "deployment-id", + "Name": "educationClass-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.unenrollAssetsById", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignmentDefaults", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.deployment.audience.exclusion_unenrollAssetsGraphBPreId", - "Method": "Post", + "OperationId": "education.class_UpdateAssignmentDefault", + "Method": "Patch", "Parameters": [ { - "Name": "deployment-id", + "Name": "educationClass-id", "Location": "Path" } ] @@ -163948,59 +163851,83 @@ }, { "PathInfo": { - "Path": "/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignmentDefaults", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.deployment.audience.member_addMember", - "Method": "Post", + "OperationId": "education.class_DeleteAssignmentDefault", + "Method": "Delete", "Parameters": [ { - "Name": "deployment-id", + "Name": "educationClass-id", "Location": "Path" }, { - "Name": "updatableAsset-id", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignments", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.deployment.audience.member_addMembersGraphBPreId", - "Method": "Post", + "OperationId": "education.class_ListAssignment", + "Method": "Get", "Parameters": [ { - "Name": "deployment-id", + "Name": "educationClass-id", "Location": "Path" }, { - "Name": "updatableAsset-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignments", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.deployment.audience.member_removeMember", + "OperationId": "education.class_CreateAssignment", "Method": "Post", "Parameters": [ { - "Name": "deployment-id", - "Location": "Path" - }, - { - "Name": "updatableAsset-id", + "Name": "educationClass-id", "Location": "Path" } ] @@ -164008,35 +163935,47 @@ }, { "PathInfo": { - "Path": "/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.deployment.audience.member_removeMembersGraphBPreId", - "Method": "Post", + "OperationId": "education.class_GetAssignment", + "Method": "Get", "Parameters": [ { - "Name": "deployment-id", + "Name": "educationClass-id", "Location": "Path" }, { - "Name": "updatableAsset-id", + "Name": "educationAssignment-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.enrollAssets", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.deployment.audience.member_enrollAsset", - "Method": "Post", + "OperationId": "education.class_UpdateAssignment", + "Method": "Patch", "Parameters": [ { - "Name": "deployment-id", + "Name": "educationClass-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", "Location": "Path" } ] @@ -164044,47 +163983,95 @@ }, { "PathInfo": { - "Path": "/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.enrollAssetsById", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.deployment.audience.member_enrollAssetsGraphBPreId", - "Method": "Post", + "OperationId": "education.class_DeleteAssignment", + "Method": "Delete", "Parameters": [ { - "Name": "deployment-id", + "Name": "educationClass-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.unenrollAssets", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/categories", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.deployment.audience.member_unenrollAsset", - "Method": "Post", + "OperationId": "education.class.assignment_ListCategory", + "Method": "Get", "Parameters": [ { - "Name": "deployment-id", + "Name": "educationClass-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", "Location": "Path" + }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.unenrollAssetsById", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/categories", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.deployment.audience.member_unenrollAssetsGraphBPreId", + "OperationId": "education.class.assignment_CreateCategory", "Method": "Post", "Parameters": [ { - "Name": "deployment-id", + "Name": "educationClass-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", "Location": "Path" } ] @@ -164092,57 +164079,77 @@ }, { "PathInfo": { - "Path": "/admin/windows/updates/deployments/{deployment-id}/audience/microsoft.graph.windowsUpdates.updateAudience", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/categories/{educationCategory-id}/$ref", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.deployment.audience_updateAudience", - "Method": "Post", + "OperationId": "education.class.assignment.category_DeleteEducationCategoryGraphBPreRef", + "Method": "Delete", "Parameters": [ { - "Name": "deployment-id", + "Name": "educationClass-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationCategory-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/admin/windows/updates/deployments/{deployment-id}/audience/microsoft.graph.windowsUpdates.updateAudienceById", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/categories/$count", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.deployment.audience_updateAudienceGraphBPreId", - "Method": "Post", + "OperationId": "education.class.assignment.category_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "deployment-id", + "Name": "educationClass-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/admin/windows/updates/products/{product-id}/microsoft.graph.windowsUpdates.getKnownIssuesByTimeRange(daysInPast={daysInPast},includeAllActive=@includeAllActive)", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/categories/$ref", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.product_getKnownIssuesGraphBPreTimeRange", + "OperationId": "education.class.assignment_ListCategoryGraphBPreRef", "Method": "Get", "Parameters": [ { - "Name": "product-id", + "Name": "educationClass-id", "Location": "Path" }, { - "Name": "daysInPast", + "Name": "educationAssignment-id", "Location": "Path" }, - { - "Name": "includeAllActive", - "Location": "Query" - }, { "Name": "$top", "Location": "Query" @@ -164164,15 +164171,55 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/categories/$ref", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education.class.assignment_CreateCategoryGraphBPreRef", + "Method": "Post", + "Parameters": [ + { + "Name": "educationClass-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "educationAssignment-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/categories/$ref", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education.class.assignment_DeleteCategoryGraphBPreRef", + "Method": "Delete", + "Parameters": [ + { + "Name": "educationClass-id", + "Location": "Path" }, { - "Name": "$expand", + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" + }, + { + "Name": "@id", "Location": "Query" } ] @@ -164180,15 +164227,19 @@ }, { "PathInfo": { - "Path": "/admin/windows/updates/products/microsoft.graph.windowsUpdates.findByCatalogId(catalogID=\u0027{catalogID}\u0027)", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/categories/microsoft.graph.delta()", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.product_findGraphBPreCatalogId", + "OperationId": "education.class.assignment.category_delta", "Method": "Get", "Parameters": [ { - "Name": "catalogID", + "Name": "educationClass-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", "Location": "Path" }, { @@ -164228,45 +164279,53 @@ }, { "PathInfo": { - "Path": "/admin/windows/updates/products/microsoft.graph.windowsUpdates.findByKbNumber(kbNumber={kbNumber})", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/gradingCategory", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.product_findGraphBPreKbNumber", + "OperationId": "education.class.assignment_GetGradingCategory", "Method": "Get", "Parameters": [ { - "Name": "kbNumber", + "Name": "educationClass-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" + "Name": "educationAssignment-id", + "Location": "Path" }, { - "Name": "$skip", + "Name": "$select", "Location": "Query" }, { - "Name": "$search", + "Name": "$expand", "Location": "Query" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/gradingScheme", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education.class.assignment_GetGradingScheme", + "Method": "Get", + "Parameters": [ { - "Name": "$filter", - "Location": "Query" + "Name": "educationClass-id", + "Location": "Path" }, { - "Name": "$count", - "Location": "Query" + "Name": "educationAssignment-id", + "Location": "Path" }, { "Name": "$select", "Location": "Query" }, - { - "Name": "$orderby", - "Location": "Query" - }, { "Name": "$expand", "Location": "Query" @@ -164276,15 +164335,19 @@ }, { "PathInfo": { - "Path": "/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/microsoft.graph.activate", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.updatableAsset_addMember", + "OperationId": "education.class.assignment_activate", "Method": "Post", "Parameters": [ { - "Name": "updatableAsset-id", + "Name": "educationClass-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", "Location": "Path" } ] @@ -164292,47 +164355,19 @@ }, { "PathInfo": { - "Path": "/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/microsoft.graph.deactivate", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.updatableAsset_addMembersGraphBPreId", + "OperationId": "education.class.assignment_deactivate", "Method": "Post", "Parameters": [ { - "Name": "updatableAsset-id", + "Name": "educationClass-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers", - "Module": "Devices.ServiceAnnouncement" - }, - "MethodInfo": { - "OperationId": "admin.window.update.updatableAsset_removeMember", - "Method": "Post", - "Parameters": [ - { - "Name": "updatableAsset-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById", - "Module": "Devices.ServiceAnnouncement" - }, - "MethodInfo": { - "OperationId": "admin.window.update.updatableAsset_removeMembersGraphBPreId", - "Method": "Post", - "Parameters": [ + }, { - "Name": "updatableAsset-id", + "Name": "educationAssignment-id", "Location": "Path" } ] @@ -164340,63 +164375,19 @@ }, { "PathInfo": { - "Path": "/admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.enrollAssets", - "Module": "Devices.ServiceAnnouncement" - }, - "MethodInfo": { - "OperationId": "admin.window.update.updatableAsset_enrollAsset", - "Method": "Post", - "Parameters": [] - } - }, - { - "PathInfo": { - "Path": "/admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.enrollAssetsById", - "Module": "Devices.ServiceAnnouncement" - }, - "MethodInfo": { - "OperationId": "admin.window.update.updatableAsset_enrollAssetsGraphBPreId", - "Method": "Post", - "Parameters": [] - } - }, - { - "PathInfo": { - "Path": "/admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.unenrollAssets", - "Module": "Devices.ServiceAnnouncement" - }, - "MethodInfo": { - "OperationId": "admin.window.update.updatableAsset_unenrollAsset", - "Method": "Post", - "Parameters": [] - } - }, - { - "PathInfo": { - "Path": "/admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.unenrollAssetsById", - "Module": "Devices.ServiceAnnouncement" - }, - "MethodInfo": { - "OperationId": "admin.window.update.updatableAsset_unenrollAssetsGraphBPreId", - "Method": "Post", - "Parameters": [] - } - }, - { - "PathInfo": { - "Path": "/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/microsoft.graph.publish", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.updatePolicy.audience.exclusion_addMember", + "OperationId": "education.class.assignment_publish", "Method": "Post", "Parameters": [ { - "Name": "updatePolicy-id", + "Name": "educationClass-id", "Location": "Path" }, { - "Name": "updatableAsset-id", + "Name": "educationAssignment-id", "Location": "Path" } ] @@ -164404,19 +164395,19 @@ }, { "PathInfo": { - "Path": "/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/microsoft.graph.setUpFeedbackResourcesFolder", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.updatePolicy.audience.exclusion_addMembersGraphBPreId", + "OperationId": "education.class.assignment_setUpFeedbackResourcesFolder", "Method": "Post", "Parameters": [ { - "Name": "updatePolicy-id", + "Name": "educationClass-id", "Location": "Path" }, { - "Name": "updatableAsset-id", + "Name": "educationAssignment-id", "Location": "Path" } ] @@ -164424,19 +164415,19 @@ }, { "PathInfo": { - "Path": "/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/microsoft.graph.setUpResourcesFolder", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.updatePolicy.audience.exclusion_removeMember", + "OperationId": "education.class.assignment_setUpResourcesFolder", "Method": "Post", "Parameters": [ { - "Name": "updatePolicy-id", + "Name": "educationClass-id", "Location": "Path" }, { - "Name": "updatableAsset-id", + "Name": "educationAssignment-id", "Location": "Path" } ] @@ -164444,103 +164435,71 @@ }, { "PathInfo": { - "Path": "/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/resources", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.updatePolicy.audience.exclusion_removeMembersGraphBPreId", - "Method": "Post", + "OperationId": "education.class.assignment_ListResource", + "Method": "Get", "Parameters": [ { - "Name": "updatePolicy-id", + "Name": "educationClass-id", "Location": "Path" }, { - "Name": "updatableAsset-id", + "Name": "educationAssignment-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/exclusions/microsoft.graph.windowsUpdates.enrollAssets", - "Module": "Devices.ServiceAnnouncement" - }, - "MethodInfo": { - "OperationId": "admin.window.update.updatePolicy.audience.exclusion_enrollAsset", - "Method": "Post", - "Parameters": [ + }, { - "Name": "updatePolicy-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/exclusions/microsoft.graph.windowsUpdates.enrollAssetsById", - "Module": "Devices.ServiceAnnouncement" - }, - "MethodInfo": { - "OperationId": "admin.window.update.updatePolicy.audience.exclusion_enrollAssetsGraphBPreId", - "Method": "Post", - "Parameters": [ + "Name": "$top", + "Location": "Query" + }, { - "Name": "updatePolicy-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/exclusions/microsoft.graph.windowsUpdates.unenrollAssets", - "Module": "Devices.ServiceAnnouncement" - }, - "MethodInfo": { - "OperationId": "admin.window.update.updatePolicy.audience.exclusion_unenrollAsset", - "Method": "Post", - "Parameters": [ + "Name": "$skip", + "Location": "Query" + }, { - "Name": "updatePolicy-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/exclusions/microsoft.graph.windowsUpdates.unenrollAssetsById", - "Module": "Devices.ServiceAnnouncement" - }, - "MethodInfo": { - "OperationId": "admin.window.update.updatePolicy.audience.exclusion_unenrollAssetsGraphBPreId", - "Method": "Post", - "Parameters": [ + "Name": "$search", + "Location": "Query" + }, { - "Name": "updatePolicy-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/resources", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.updatePolicy.audience.member_addMember", + "OperationId": "education.class.assignment_CreateResource", "Method": "Post", "Parameters": [ { - "Name": "updatePolicy-id", + "Name": "educationClass-id", "Location": "Path" }, { - "Name": "updatableAsset-id", + "Name": "educationAssignment-id", "Location": "Path" } ] @@ -164548,75 +164507,55 @@ }, { "PathInfo": { - "Path": "/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.updatePolicy.audience.member_addMembersGraphBPreId", - "Method": "Post", + "OperationId": "education.class.assignment_GetResource", + "Method": "Get", "Parameters": [ { - "Name": "updatePolicy-id", + "Name": "educationClass-id", "Location": "Path" }, { - "Name": "updatableAsset-id", + "Name": "educationAssignment-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers", - "Module": "Devices.ServiceAnnouncement" - }, - "MethodInfo": { - "OperationId": "admin.window.update.updatePolicy.audience.member_removeMember", - "Method": "Post", - "Parameters": [ + }, { - "Name": "updatePolicy-id", + "Name": "educationAssignmentResource-id", "Location": "Path" }, { - "Name": "updatableAsset-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.updatePolicy.audience.member_removeMembersGraphBPreId", - "Method": "Post", + "OperationId": "education.class.assignment_UpdateResource", + "Method": "Patch", "Parameters": [ { - "Name": "updatePolicy-id", + "Name": "educationClass-id", "Location": "Path" }, { - "Name": "updatableAsset-id", + "Name": "educationAssignment-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/members/microsoft.graph.windowsUpdates.enrollAssets", - "Module": "Devices.ServiceAnnouncement" - }, - "MethodInfo": { - "OperationId": "admin.window.update.updatePolicy.audience.member_enrollAsset", - "Method": "Post", - "Parameters": [ + }, { - "Name": "updatePolicy-id", + "Name": "educationAssignmentResource-id", "Location": "Path" } ] @@ -164624,96 +164563,52 @@ }, { "PathInfo": { - "Path": "/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/members/microsoft.graph.windowsUpdates.enrollAssetsById", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.updatePolicy.audience.member_enrollAssetsGraphBPreId", - "Method": "Post", + "OperationId": "education.class.assignment_DeleteResource", + "Method": "Delete", "Parameters": [ { - "Name": "updatePolicy-id", + "Name": "educationClass-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/members/microsoft.graph.windowsUpdates.unenrollAssets", - "Module": "Devices.ServiceAnnouncement" - }, - "MethodInfo": { - "OperationId": "admin.window.update.updatePolicy.audience.member_unenrollAsset", - "Method": "Post", - "Parameters": [ + }, { - "Name": "updatePolicy-id", + "Name": "educationAssignment-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/members/microsoft.graph.windowsUpdates.unenrollAssetsById", - "Module": "Devices.ServiceAnnouncement" - }, - "MethodInfo": { - "OperationId": "admin.window.update.updatePolicy.audience.member_unenrollAssetsGraphBPreId", - "Method": "Post", - "Parameters": [ + }, { - "Name": "updatePolicy-id", + "Name": "educationAssignmentResource-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/microsoft.graph.windowsUpdates.updateAudience", - "Module": "Devices.ServiceAnnouncement" + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources", + "Module": "Education" }, "MethodInfo": { - "OperationId": "admin.window.update.updatePolicy.audience_updateAudience", - "Method": "Post", + "OperationId": "education.class.assignment.resource_ListDependentResource", + "Method": "Get", "Parameters": [ { - "Name": "updatePolicy-id", + "Name": "educationClass-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/microsoft.graph.windowsUpdates.updateAudienceById", - "Module": "Devices.ServiceAnnouncement" - }, - "MethodInfo": { - "OperationId": "admin.window.update.updatePolicy.audience_updateAudienceGraphBPreId", - "Method": "Post", - "Parameters": [ + }, { - "Name": "updatePolicy-id", + "Name": "educationAssignment-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/directoryObjects", - "Module": "DirectoryObjects" - }, - "MethodInfo": { - "OperationId": "directoryObject_ListDirectoryObject", - "Method": "Get", - "Parameters": [ + }, { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "educationAssignmentResource-id", + "Location": "Path" }, { "Name": "$top", @@ -164752,26 +164647,51 @@ }, { "PathInfo": { - "Path": "/directoryObjects", - "Module": "DirectoryObjects" + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources", + "Module": "Education" }, "MethodInfo": { - "OperationId": "directoryObject_CreateDirectoryObject", + "OperationId": "education.class.assignment.resource_CreateDependentResource", "Method": "Post", - "Parameters": [] + "Parameters": [ + { + "Name": "educationClass-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationAssignmentResource-id", + "Location": "Path" + } + ] } }, { "PathInfo": { - "Path": "/directoryObjects/{directoryObject-id}", - "Module": "DirectoryObjects" + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources/{educationAssignmentResource-id1}", + "Module": "Education" }, "MethodInfo": { - "OperationId": "directoryObject_GetDirectoryObject", + "OperationId": "education.class.assignment.resource_GetDependentResource", "Method": "Get", "Parameters": [ { - "Name": "directoryObject-id", + "Name": "educationClass-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationAssignmentResource-id", + "Location": "Path" + }, + { + "Name": "educationAssignmentResource-id1", "Location": "Path" }, { @@ -164787,51 +164707,27 @@ }, { "PathInfo": { - "Path": "/directoryObjects/{directoryObject-id}", - "Module": "DirectoryObjects" + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources/{educationAssignmentResource-id1}", + "Module": "Education" }, "MethodInfo": { - "OperationId": "directoryObject_UpdateDirectoryObject", + "OperationId": "education.class.assignment.resource_UpdateDependentResource", "Method": "Patch", "Parameters": [ { - "Name": "directoryObject-id", + "Name": "educationClass-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/directoryObjects/{directoryObject-id}", - "Module": "DirectoryObjects" - }, - "MethodInfo": { - "OperationId": "directoryObject_DeleteDirectoryObject", - "Method": "Delete", - "Parameters": [ + }, { - "Name": "directoryObject-id", + "Name": "educationAssignment-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/directoryObjects/{directoryObject-id}/microsoft.graph.checkMemberGroups", - "Module": "DirectoryObjects" - }, - "MethodInfo": { - "OperationId": "directoryObject_checkMemberGroup", - "Method": "Post", - "Parameters": [ + "Name": "educationAssignmentResource-id", + "Location": "Path" + }, { - "Name": "directoryObject-id", + "Name": "educationAssignmentResource-id1", "Location": "Path" } ] @@ -164839,80 +164735,56 @@ }, { "PathInfo": { - "Path": "/directoryObjects/{directoryObject-id}/microsoft.graph.checkMemberObjects", - "Module": "DirectoryObjects" + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources/{educationAssignmentResource-id1}", + "Module": "Education" }, "MethodInfo": { - "OperationId": "directoryObject_checkMemberObject", - "Method": "Post", + "OperationId": "education.class.assignment.resource_DeleteDependentResource", + "Method": "Delete", "Parameters": [ { - "Name": "directoryObject-id", + "Name": "educationClass-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/directoryObjects/{directoryObject-id}/microsoft.graph.getMemberGroups", - "Module": "DirectoryObjects" - }, - "MethodInfo": { - "OperationId": "directoryObject_getMemberGroup", - "Method": "Post", - "Parameters": [ + }, { - "Name": "directoryObject-id", + "Name": "educationAssignment-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/directoryObjects/{directoryObject-id}/microsoft.graph.getMemberObjects", - "Module": "DirectoryObjects" - }, - "MethodInfo": { - "OperationId": "directoryObject_getMemberObject", - "Method": "Post", - "Parameters": [ + }, { - "Name": "directoryObject-id", + "Name": "educationAssignmentResource-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/directoryObjects/{directoryObject-id}/microsoft.graph.restore", - "Module": "DirectoryObjects" - }, - "MethodInfo": { - "OperationId": "directoryObject_restore", - "Method": "Post", - "Parameters": [ + }, { - "Name": "directoryObject-id", + "Name": "educationAssignmentResource-id1", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/directoryObjects/$count", - "Module": "DirectoryObjects" + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources/$count", + "Module": "Education" }, "MethodInfo": { - "OperationId": "directoryObject_GetCount", + "OperationId": "education.class.assignment.resource.dependentResource_GetCount", "Method": "Get", "Parameters": [ { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "educationClass-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationAssignmentResource-id", + "Location": "Path" }, { "Name": "$search", @@ -164927,20 +164799,20 @@ }, { "PathInfo": { - "Path": "/directoryObjects/microsoft.graph.delta()", - "Module": "DirectoryObjects" + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/resources/$count", + "Module": "Education" }, "MethodInfo": { - "OperationId": "directoryObject_delta", + "OperationId": "education.class.assignment.resource_GetCount", "Method": "Get", "Parameters": [ { - "Name": "$top", - "Location": "Query" + "Name": "educationClass-id", + "Location": "Path" }, { - "Name": "$skip", - "Location": "Query" + "Name": "educationAssignment-id", + "Location": "Path" }, { "Name": "$search", @@ -164949,68 +164821,27 @@ { "Name": "$filter", "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/directoryObjects/microsoft.graph.getByIds", - "Module": "DirectoryObjects" - }, - "MethodInfo": { - "OperationId": "directoryObject_getGraphBPreId", - "Method": "Post", - "Parameters": [] - } - }, - { - "PathInfo": { - "Path": "/directoryObjects/microsoft.graph.getUserOwnedObjects", - "Module": "DirectoryObjects" - }, - "MethodInfo": { - "OperationId": "directoryObject_getUserOwnedObject", - "Method": "Post", - "Parameters": [] - } - }, - { - "PathInfo": { - "Path": "/directoryObjects/microsoft.graph.validateProperties", - "Module": "DirectoryObjects" - }, - "MethodInfo": { - "OperationId": "directoryObject_validateProperty", - "Method": "Post", - "Parameters": [] - } - }, - { - "PathInfo": { - "Path": "/education", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/rubric", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.educationRoot_GetEducationRoot", + "OperationId": "education.class.assignment_GetRubric", "Method": "Get", "Parameters": [ + { + "Name": "educationClass-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", + "Location": "Path" + }, { "Name": "$select", "Location": "Query" @@ -165024,77 +164855,55 @@ }, { "PathInfo": { - "Path": "/education", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/rubric", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.educationRoot_UpdateEducationRoot", + "OperationId": "education.class.assignment_UpdateRubric", "Method": "Patch", - "Parameters": [] + "Parameters": [ + { + "Name": "educationClass-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", + "Location": "Path" + } + ] } }, { "PathInfo": { - "Path": "/education/classes", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/rubric", "Module": "Education" }, "MethodInfo": { - "OperationId": "education_ListClass", - "Method": "Get", + "OperationId": "education.class.assignment_DeleteRubric", + "Method": "Delete", "Parameters": [ { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" + "Name": "educationClass-id", + "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "educationAssignment-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/education/classes", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education_CreateClass", - "Method": "Post", - "Parameters": [] - } - }, - { - "PathInfo": { - "Path": "/education/classes/{educationClass-id}", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/rubric/$ref", "Module": "Education" }, "MethodInfo": { - "OperationId": "education_GetClass", + "OperationId": "education.class.assignment_GetRubricGraphBPreRef", "Method": "Get", "Parameters": [ { @@ -165102,45 +164911,49 @@ "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "educationAssignment-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/rubric/$ref", "Module": "Education" }, "MethodInfo": { - "OperationId": "education_UpdateClass", - "Method": "Patch", + "OperationId": "education.class.assignment_SetRubricGraphBPreRef", + "Method": "Put", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" + }, + { + "Name": "educationAssignment-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/rubric/$ref", "Module": "Education" }, "MethodInfo": { - "OperationId": "education_DeleteClass", + "OperationId": "education.class.assignment_DeleteRubricGraphBPreRef", "Method": "Delete", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" }, + { + "Name": "educationAssignment-id", + "Location": "Path" + }, { "Name": "If-Match", "Location": "Header" @@ -165150,17 +164963,21 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignmentCategories", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_ListAssignmentCategory", + "OperationId": "education.class.assignment_ListSubmission", "Method": "Get", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" }, + { + "Name": "educationAssignment-id", + "Location": "Path" + }, { "Name": "$top", "Location": "Query" @@ -165198,27 +165015,31 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignmentCategories", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_CreateAssignmentCategory", + "OperationId": "education.class.assignment_CreateSubmission", "Method": "Post", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" + }, + { + "Name": "educationAssignment-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignmentCategories/{educationCategory-id}", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_GetAssignmentCategory", + "OperationId": "education.class.assignment_GetSubmission", "Method": "Get", "Parameters": [ { @@ -165226,7 +165047,11 @@ "Location": "Path" }, { - "Name": "educationCategory-id", + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationSubmission-id", "Location": "Path" }, { @@ -165242,11 +165067,11 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignmentCategories/{educationCategory-id}", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_UpdateAssignmentCategory", + "OperationId": "education.class.assignment_UpdateSubmission", "Method": "Patch", "Parameters": [ { @@ -165254,7 +165079,11 @@ "Location": "Path" }, { - "Name": "educationCategory-id", + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationSubmission-id", "Location": "Path" } ] @@ -165262,11 +165091,11 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignmentCategories/{educationCategory-id}", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_DeleteAssignmentCategory", + "OperationId": "education.class.assignment_DeleteSubmission", "Method": "Delete", "Parameters": [ { @@ -165274,7 +165103,11 @@ "Location": "Path" }, { - "Name": "educationCategory-id", + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationSubmission-id", "Location": "Path" }, { @@ -165286,149 +165119,169 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignmentCategories/$count", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.excuse", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignmentCategory_GetCount", - "Method": "Get", + "OperationId": "education.class.assignment.submission_excuse", + "Method": "Post", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "educationAssignment-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "educationSubmission-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignmentCategories/microsoft.graph.delta()", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.reassign", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignmentCategory_delta", - "Method": "Get", + "OperationId": "education.class.assignment.submission_reassign", + "Method": "Post", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "educationAssignment-id", + "Location": "Path" }, { - "Name": "$count", - "Location": "Query" - }, + "Name": "educationSubmission-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.return", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education.class.assignment.submission_return", + "Method": "Post", + "Parameters": [ { - "Name": "$select", - "Location": "Query" + "Name": "educationClass-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "educationAssignment-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "educationSubmission-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignmentDefaults", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.setUpResourcesFolder", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_GetAssignmentDefault", - "Method": "Get", + "OperationId": "education.class.assignment.submission_setUpResourcesFolder", + "Method": "Post", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "educationAssignment-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "educationSubmission-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignmentDefaults", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.submit", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_UpdateAssignmentDefault", - "Method": "Patch", + "OperationId": "education.class.assignment.submission_submit", + "Method": "Post", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" + }, + { + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationSubmission-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignmentDefaults", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.unsubmit", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_DeleteAssignmentDefault", - "Method": "Delete", + "OperationId": "education.class.assignment.submission_unsubmit", + "Method": "Post", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationSubmission-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_ListAssignment", + "OperationId": "education.class.assignment.submission_ListOutcome", "Method": "Get", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" }, + { + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationSubmission-id", + "Location": "Path" + }, { "Name": "$top", "Location": "Query" @@ -165466,27 +165319,35 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_CreateAssignment", + "OperationId": "education.class.assignment.submission_CreateOutcome", "Method": "Post", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" + }, + { + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationSubmission-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes/{educationOutcome-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_GetAssignment", + "OperationId": "education.class.assignment.submission_GetOutcome", "Method": "Get", "Parameters": [ { @@ -165497,6 +165358,14 @@ "Name": "educationAssignment-id", "Location": "Path" }, + { + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "educationOutcome-id", + "Location": "Path" + }, { "Name": "$select", "Location": "Query" @@ -165510,11 +165379,11 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes/{educationOutcome-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_UpdateAssignment", + "OperationId": "education.class.assignment.submission_UpdateOutcome", "Method": "Patch", "Parameters": [ { @@ -165524,17 +165393,25 @@ { "Name": "educationAssignment-id", "Location": "Path" + }, + { + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "educationOutcome-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes/{educationOutcome-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_DeleteAssignment", + "OperationId": "education.class.assignment.submission_DeleteOutcome", "Method": "Delete", "Parameters": [ { @@ -165545,6 +165422,14 @@ "Name": "educationAssignment-id", "Location": "Path" }, + { + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "educationOutcome-id", + "Location": "Path" + }, { "Name": "If-Match", "Location": "Header" @@ -165554,11 +165439,43 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/categories", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment_ListCategory", + "OperationId": "education.class.assignment.submission.outcome_GetCount", + "Method": "Get", + "Parameters": [ + { + "Name": "educationClass-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education.class.assignment.submission_ListResource", "Method": "Get", "Parameters": [ { @@ -165569,6 +165486,10 @@ "Name": "educationAssignment-id", "Location": "Path" }, + { + "Name": "educationSubmission-id", + "Location": "Path" + }, { "Name": "$top", "Location": "Query" @@ -165606,11 +165527,11 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/categories", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment_CreateCategory", + "OperationId": "education.class.assignment.submission_CreateResource", "Method": "Post", "Parameters": [ { @@ -165620,18 +165541,22 @@ { "Name": "educationAssignment-id", "Location": "Path" + }, + { + "Name": "educationSubmission-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/categories/{educationCategory-id}/$ref", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.category_DeleteEducationCategoryGraphBPreRef", - "Method": "Delete", + "OperationId": "education.class.assignment.submission_GetResource", + "Method": "Get", "Parameters": [ { "Name": "educationClass-id", @@ -165642,24 +165567,32 @@ "Location": "Path" }, { - "Name": "educationCategory-id", + "Name": "educationSubmission-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "educationSubmissionResource-id", + "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/categories/$count", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.category_GetCount", - "Method": "Get", + "OperationId": "education.class.assignment.submission_UpdateResource", + "Method": "Patch", "Parameters": [ { "Name": "educationClass-id", @@ -165670,24 +165603,24 @@ "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "educationSubmission-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "educationSubmissionResource-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/categories/$ref", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment_ListCategoryGraphBPreRef", - "Method": "Get", + "OperationId": "education.class.assignment.submission_DeleteResource", + "Method": "Delete", "Parameters": [ { "Name": "educationClass-id", @@ -165698,60 +165631,28 @@ "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" + "Name": "educationSubmission-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "educationSubmissionResource-id", + "Location": "Path" }, { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/categories/$ref", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.class.assignment_CreateCategoryGraphBPreRef", - "Method": "Post", - "Parameters": [ - { - "Name": "educationClass-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/categories/$ref", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment_DeleteCategoryGraphBPreRef", - "Method": "Delete", + "OperationId": "education.class.assignment.submission.resource_ListDependentResource", + "Method": "Get", "Parameters": [ { "Name": "educationClass-id", @@ -165762,31 +165663,11 @@ "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" - }, - { - "Name": "@id", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/categories/microsoft.graph.delta()", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.class.assignment.category_delta", - "Method": "Get", - "Parameters": [ - { - "Name": "educationClass-id", + "Name": "educationSubmission-id", "Location": "Path" }, { - "Name": "educationAssignment-id", + "Name": "educationSubmissionResource-id", "Location": "Path" }, { @@ -165810,11 +165691,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -165826,12 +165707,12 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/gradingCategory", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment_GetGradingCategory", - "Method": "Get", + "OperationId": "education.class.assignment.submission.resource_CreateDependentResource", + "Method": "Post", "Parameters": [ { "Name": "educationClass-id", @@ -165842,23 +165723,23 @@ "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "educationSubmission-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "educationSubmissionResource-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/gradingScheme", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment_GetGradingScheme", + "OperationId": "education.class.assignment.submission.resource_GetDependentResource", "Method": "Get", "Parameters": [ { @@ -165869,6 +165750,18 @@ "Name": "educationAssignment-id", "Location": "Path" }, + { + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id1", + "Location": "Path" + }, { "Name": "$select", "Location": "Query" @@ -165882,12 +165775,12 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/microsoft.graph.activate", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment_activate", - "Method": "Post", + "OperationId": "education.class.assignment.submission.resource_UpdateDependentResource", + "Method": "Patch", "Parameters": [ { "Name": "educationClass-id", @@ -165896,25 +165789,17 @@ { "Name": "educationAssignment-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/microsoft.graph.deactivate", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.class.assignment_deactivate", - "Method": "Post", - "Parameters": [ + }, { - "Name": "educationClass-id", + "Name": "educationSubmission-id", "Location": "Path" }, { - "Name": "educationAssignment-id", + "Name": "educationSubmissionResource-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id1", "Location": "Path" } ] @@ -165922,12 +165807,12 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/microsoft.graph.publish", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment_publish", - "Method": "Post", + "OperationId": "education.class.assignment.submission.resource_DeleteDependentResource", + "Method": "Delete", "Parameters": [ { "Name": "educationClass-id", @@ -165936,18 +165821,34 @@ { "Name": "educationAssignment-id", "Location": "Path" + }, + { + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id1", + "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/microsoft.graph.setUpFeedbackResourcesFolder", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment_setUpFeedbackResourcesFolder", - "Method": "Post", + "OperationId": "education.class.assignment.submission.resource.dependentResource_GetCount", + "Method": "Get", "Parameters": [ { "Name": "educationClass-id", @@ -165956,18 +165857,34 @@ { "Name": "educationAssignment-id", "Location": "Path" + }, + { + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id", + "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/microsoft.graph.setUpResourcesFolder", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment_setUpResourcesFolder", - "Method": "Post", + "OperationId": "education.class.assignment.submission.resource_GetCount", + "Method": "Get", "Parameters": [ { "Name": "educationClass-id", @@ -165976,17 +165893,29 @@ { "Name": "educationAssignment-id", "Location": "Path" + }, + { + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/resources", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment_ListResource", + "OperationId": "education.class.assignment.submission_ListSubmittedResource", "Method": "Get", "Parameters": [ { @@ -165997,6 +165926,10 @@ "Name": "educationAssignment-id", "Location": "Path" }, + { + "Name": "educationSubmission-id", + "Location": "Path" + }, { "Name": "$top", "Location": "Query" @@ -166034,11 +165967,11 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/resources", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment_CreateResource", + "OperationId": "education.class.assignment.submission_CreateSubmittedResource", "Method": "Post", "Parameters": [ { @@ -166048,17 +165981,21 @@ { "Name": "educationAssignment-id", "Location": "Path" + }, + { + "Name": "educationSubmission-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment_GetResource", + "OperationId": "education.class.assignment.submission_GetSubmittedResource", "Method": "Get", "Parameters": [ { @@ -166070,7 +166007,11 @@ "Location": "Path" }, { - "Name": "educationAssignmentResource-id", + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id", "Location": "Path" }, { @@ -166086,11 +166027,11 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment_UpdateResource", + "OperationId": "education.class.assignment.submission_UpdateSubmittedResource", "Method": "Patch", "Parameters": [ { @@ -166102,7 +166043,11 @@ "Location": "Path" }, { - "Name": "educationAssignmentResource-id", + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id", "Location": "Path" } ] @@ -166110,11 +166055,11 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment_DeleteResource", + "OperationId": "education.class.assignment.submission_DeleteSubmittedResource", "Method": "Delete", "Parameters": [ { @@ -166126,7 +166071,11 @@ "Location": "Path" }, { - "Name": "educationAssignmentResource-id", + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id", "Location": "Path" }, { @@ -166138,11 +166087,11 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.resource_ListDependentResource", + "OperationId": "education.class.assignment.submission.submittedResource_ListDependentResource", "Method": "Get", "Parameters": [ { @@ -166154,7 +166103,11 @@ "Location": "Path" }, { - "Name": "educationAssignmentResource-id", + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id", "Location": "Path" }, { @@ -166194,11 +166147,11 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.resource_CreateDependentResource", + "OperationId": "education.class.assignment.submission.submittedResource_CreateDependentResource", "Method": "Post", "Parameters": [ { @@ -166210,7 +166163,11 @@ "Location": "Path" }, { - "Name": "educationAssignmentResource-id", + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id", "Location": "Path" } ] @@ -166218,11 +166175,11 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources/{educationAssignmentResource-id1}", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.resource_GetDependentResource", + "OperationId": "education.class.assignment.submission.submittedResource_GetDependentResource", "Method": "Get", "Parameters": [ { @@ -166234,11 +166191,15 @@ "Location": "Path" }, { - "Name": "educationAssignmentResource-id", + "Name": "educationSubmission-id", "Location": "Path" }, { - "Name": "educationAssignmentResource-id1", + "Name": "educationSubmissionResource-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id1", "Location": "Path" }, { @@ -166254,11 +166215,11 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources/{educationAssignmentResource-id1}", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.resource_UpdateDependentResource", + "OperationId": "education.class.assignment.submission.submittedResource_UpdateDependentResource", "Method": "Patch", "Parameters": [ { @@ -166270,11 +166231,15 @@ "Location": "Path" }, { - "Name": "educationAssignmentResource-id", + "Name": "educationSubmission-id", "Location": "Path" }, { - "Name": "educationAssignmentResource-id1", + "Name": "educationSubmissionResource-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id1", "Location": "Path" } ] @@ -166282,11 +166247,11 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources/{educationAssignmentResource-id1}", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.resource_DeleteDependentResource", + "OperationId": "education.class.assignment.submission.submittedResource_DeleteDependentResource", "Method": "Delete", "Parameters": [ { @@ -166298,11 +166263,15 @@ "Location": "Path" }, { - "Name": "educationAssignmentResource-id", + "Name": "educationSubmission-id", "Location": "Path" }, { - "Name": "educationAssignmentResource-id1", + "Name": "educationSubmissionResource-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id1", "Location": "Path" }, { @@ -166314,11 +166283,11 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources/$count", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.resource.dependentResource_GetCount", + "OperationId": "education.class.assignment.submission.submittedResource.dependentResource_GetCount", "Method": "Get", "Parameters": [ { @@ -166330,7 +166299,11 @@ "Location": "Path" }, { - "Name": "educationAssignmentResource-id", + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id", "Location": "Path" }, { @@ -166346,11 +166319,11 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/resources/$count", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.resource_GetCount", + "OperationId": "education.class.assignment.submission.submittedResource_GetCount", "Method": "Get", "Parameters": [ { @@ -166361,6 +166334,10 @@ "Name": "educationAssignment-id", "Location": "Path" }, + { + "Name": "educationSubmission-id", + "Location": "Path" + }, { "Name": "$search", "Location": "Query" @@ -166374,11 +166351,11 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/rubric", + "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment_GetRubric", + "OperationId": "education.class.assignment.submission_GetCount", "Method": "Get", "Parameters": [ { @@ -166390,11 +166367,11 @@ "Location": "Path" }, { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -166402,55 +166379,83 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/rubric", + "Path": "/education/classes/{educationClass-id}/assignments/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment_UpdateRubric", - "Method": "Patch", + "OperationId": "education.class.assignment_GetCount", + "Method": "Get", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/rubric", + "Path": "/education/classes/{educationClass-id}/assignments/microsoft.graph.delta()", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment_DeleteRubric", - "Method": "Delete", + "OperationId": "education.class.assignment_delta", + "Method": "Get", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/rubric/$ref", + "Path": "/education/classes/{educationClass-id}/assignmentSettings", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment_GetRubricGraphBPreRef", + "OperationId": "education.class_GetAssignmentSetting", "Method": "Get", "Parameters": [ { @@ -166458,49 +166463,45 @@ "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/rubric/$ref", + "Path": "/education/classes/{educationClass-id}/assignmentSettings", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment_SetRubricGraphBPreRef", - "Method": "Put", + "OperationId": "education.class_UpdateAssignmentSetting", + "Method": "Patch", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/rubric/$ref", + "Path": "/education/classes/{educationClass-id}/assignmentSettings", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment_DeleteRubricGraphBPreRef", + "OperationId": "education.class_DeleteAssignmentSetting", "Method": "Delete", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, { "Name": "If-Match", "Location": "Header" @@ -166510,11 +166511,11 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions", + "Path": "/education/classes/{educationClass-id}/assignmentSettings/defaultGradingScheme", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment_ListSubmission", + "OperationId": "education.class.assignmentSetting_GetDefaultGradingScheme", "Method": "Get", "Parameters": [ { @@ -166522,7 +166523,27 @@ "Location": "Path" }, { - "Name": "educationAssignment-id", + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/education/classes/{educationClass-id}/assignmentSettings/gradingCategories", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education.class.assignmentSetting_ListGradingCategory", + "Method": "Get", + "Parameters": [ + { + "Name": "educationClass-id", "Location": "Path" }, { @@ -166562,31 +166583,27 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions", + "Path": "/education/classes/{educationClass-id}/assignmentSettings/gradingCategories", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment_CreateSubmission", + "OperationId": "education.class.assignmentSetting_CreateGradingCategory", "Method": "Post", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}", + "Path": "/education/classes/{educationClass-id}/assignmentSettings/gradingCategories/{educationGradingCategory-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment_GetSubmission", + "OperationId": "education.class.assignmentSetting_GetGradingCategory", "Method": "Get", "Parameters": [ { @@ -166594,11 +166611,7 @@ "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", + "Name": "educationGradingCategory-id", "Location": "Path" }, { @@ -166614,11 +166627,11 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}", + "Path": "/education/classes/{educationClass-id}/assignmentSettings/gradingCategories/{educationGradingCategory-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment_UpdateSubmission", + "OperationId": "education.class.assignmentSetting_UpdateGradingCategory", "Method": "Patch", "Parameters": [ { @@ -166626,11 +166639,7 @@ "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", + "Name": "educationGradingCategory-id", "Location": "Path" } ] @@ -166638,11 +166647,11 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}", + "Path": "/education/classes/{educationClass-id}/assignmentSettings/gradingCategories/{educationGradingCategory-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment_DeleteSubmission", + "OperationId": "education.class.assignmentSetting_DeleteGradingCategory", "Method": "Delete", "Parameters": [ { @@ -166650,11 +166659,7 @@ "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", + "Name": "educationGradingCategory-id", "Location": "Path" }, { @@ -166666,95 +166671,135 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.excuse", + "Path": "/education/classes/{educationClass-id}/assignmentSettings/gradingCategories/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission_excuse", - "Method": "Post", + "OperationId": "education.class.assignmentSetting.gradingCategory_GetCount", + "Method": "Get", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "educationSubmission-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.reassign", + "Path": "/education/classes/{educationClass-id}/assignmentSettings/gradingSchemes", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission_reassign", - "Method": "Post", + "OperationId": "education.class.assignmentSetting_ListGradingScheme", + "Method": "Get", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "educationSubmission-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.return", + "Path": "/education/classes/{educationClass-id}/assignmentSettings/gradingSchemes", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission_return", + "OperationId": "education.class.assignmentSetting_CreateGradingScheme", "Method": "Post", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/education/classes/{educationClass-id}/assignmentSettings/gradingSchemes/{educationGradingScheme-id}", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education.class.assignmentSetting_GetGradingScheme", + "Method": "Get", + "Parameters": [ { - "Name": "educationAssignment-id", + "Name": "educationClass-id", "Location": "Path" }, { - "Name": "educationSubmission-id", + "Name": "educationGradingScheme-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.setUpResourcesFolder", + "Path": "/education/classes/{educationClass-id}/assignmentSettings/gradingSchemes/{educationGradingScheme-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission_setUpResourcesFolder", - "Method": "Post", + "OperationId": "education.class.assignmentSetting_UpdateGradingScheme", + "Method": "Patch", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", + "Name": "educationGradingScheme-id", "Location": "Path" } ] @@ -166762,59 +166807,59 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.submit", + "Path": "/education/classes/{educationClass-id}/assignmentSettings/gradingSchemes/{educationGradingScheme-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission_submit", - "Method": "Post", + "OperationId": "education.class.assignmentSetting_DeleteGradingScheme", + "Method": "Delete", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" }, { - "Name": "educationAssignment-id", + "Name": "educationGradingScheme-id", "Location": "Path" }, { - "Name": "educationSubmission-id", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.unsubmit", + "Path": "/education/classes/{educationClass-id}/assignmentSettings/gradingSchemes/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission_unsubmit", - "Method": "Post", + "OperationId": "education.class.assignmentSetting.gradingScheme_GetCount", + "Method": "Get", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "educationSubmission-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes", + "Path": "/education/classes/{educationClass-id}/group", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission_ListOutcome", + "OperationId": "education.class_GetGroup", "Method": "Get", "Parameters": [ { @@ -166822,11 +166867,27 @@ "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "educationSubmission-id", + "Name": "$expand", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/education/classes/{educationClass-id}/group/serviceProvisioningErrors", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education.class.group_ListServiceProvisioningError", + "Method": "Get", + "Parameters": [ + { + "Name": "educationClass-id", "Location": "Path" }, { @@ -166866,35 +166927,35 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes", + "Path": "/education/classes/{educationClass-id}/group/serviceProvisioningErrors/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission_CreateOutcome", - "Method": "Post", + "OperationId": "education.class.group.ServiceProvisioningError_GetCount", + "Method": "Get", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "educationSubmission-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes/{educationOutcome-id}", + "Path": "/education/classes/{educationClass-id}/members", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission_GetOutcome", + "OperationId": "education.class_ListMember", "Method": "Get", "Parameters": [ { @@ -166902,63 +166963,47 @@ "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "educationSubmission-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { - "Name": "educationOutcome-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "$select", + "Name": "$filter", "Location": "Query" }, { - "Name": "$expand", + "Name": "$count", "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes/{educationOutcome-id}", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.class.assignment.submission_UpdateOutcome", - "Method": "Patch", - "Parameters": [ - { - "Name": "educationClass-id", - "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" + "Name": "$orderby", + "Location": "Query" }, { - "Name": "educationSubmission-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "educationOutcome-id", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes/{educationOutcome-id}", + "Path": "/education/classes/{educationClass-id}/members/{educationUser-id}/$ref", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission_DeleteOutcome", + "OperationId": "education.class.member_DeleteEducationUserGraphBPreRef", "Method": "Delete", "Parameters": [ { @@ -166966,15 +167011,7 @@ "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationOutcome-id", + "Name": "educationUser-id", "Location": "Path" }, { @@ -166986,25 +167023,17 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes/$count", + "Path": "/education/classes/{educationClass-id}/members/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission.outcome_GetCount", + "OperationId": "education.class.member_GetCount", "Method": "Get", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, { "Name": "$search", "Location": "Query" @@ -167018,25 +167047,17 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources", + "Path": "/education/classes/{educationClass-id}/members/$ref", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission_ListResource", + "OperationId": "education.class_ListMemberGraphBPreRef", "Method": "Get", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, { "Name": "$top", "Location": "Query" @@ -167060,163 +167081,63 @@ { "Name": "$orderby", "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources", + "Path": "/education/classes/{educationClass-id}/members/$ref", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission_CreateResource", + "OperationId": "education.class_CreateMemberGraphBPreRef", "Method": "Post", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.class.assignment.submission_GetResource", - "Method": "Get", - "Parameters": [ - { - "Name": "educationClass-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.class.assignment.submission_UpdateResource", - "Method": "Patch", - "Parameters": [ - { - "Name": "educationClass-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}", + "Path": "/education/classes/{educationClass-id}/members/$ref", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission_DeleteResource", + "OperationId": "education.class_DeleteMemberGraphBPreRef", "Method": "Delete", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - }, { "Name": "If-Match", "Location": "Header" + }, + { + "Name": "@id", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources", + "Path": "/education/classes/{educationClass-id}/modules", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission.resource_ListDependentResource", + "OperationId": "education.class_ListModule", "Method": "Get", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - }, { "Name": "$top", "Location": "Query" @@ -167254,39 +167175,27 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources", + "Path": "/education/classes/{educationClass-id}/modules", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission.resource_CreateDependentResource", + "OperationId": "education.class_CreateModule", "Method": "Post", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", + "Path": "/education/classes/{educationClass-id}/modules/{educationModule-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission.resource_GetDependentResource", + "OperationId": "education.class_GetModule", "Method": "Get", "Parameters": [ { @@ -167294,19 +167203,7 @@ "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id1", + "Name": "educationModule-id", "Location": "Path" }, { @@ -167322,11 +167219,11 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", + "Path": "/education/classes/{educationClass-id}/modules/{educationModule-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission.resource_UpdateDependentResource", + "OperationId": "education.class_UpdateModule", "Method": "Patch", "Parameters": [ { @@ -167334,19 +167231,7 @@ "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id1", + "Name": "educationModule-id", "Location": "Path" } ] @@ -167354,11 +167239,11 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", + "Path": "/education/classes/{educationClass-id}/modules/{educationModule-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission.resource_DeleteDependentResource", + "OperationId": "education.class_DeleteModule", "Method": "Delete", "Parameters": [ { @@ -167366,19 +167251,7 @@ "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id1", + "Name": "educationModule-id", "Location": "Path" }, { @@ -167390,79 +167263,91 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources/$count", + "Path": "/education/classes/{educationClass-id}/modules/{educationModule-id}/microsoft.graph.pin", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission.resource.dependentResource_GetCount", - "Method": "Get", + "OperationId": "education.class.module_pin", + "Method": "Post", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" }, { - "Name": "educationAssignment-id", + "Name": "educationModule-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/education/classes/{educationClass-id}/modules/{educationModule-id}/microsoft.graph.publish", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education.class.module_publish", + "Method": "Post", + "Parameters": [ { - "Name": "educationSubmission-id", + "Name": "educationClass-id", "Location": "Path" }, { - "Name": "educationSubmissionResource-id", + "Name": "educationModule-id", "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/$count", + "Path": "/education/classes/{educationClass-id}/modules/{educationModule-id}/microsoft.graph.setUpResourcesFolder", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission.resource_GetCount", - "Method": "Get", + "OperationId": "education.class.module_setUpResourcesFolder", + "Method": "Post", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" }, { - "Name": "educationAssignment-id", + "Name": "educationModule-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/education/classes/{educationClass-id}/modules/{educationModule-id}/microsoft.graph.unpin", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education.class.module_unpin", + "Method": "Post", + "Parameters": [ { - "Name": "educationSubmission-id", + "Name": "educationClass-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "educationModule-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources", + "Path": "/education/classes/{educationClass-id}/modules/{educationModule-id}/resources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission_ListSubmittedResource", + "OperationId": "education.class.module_ListResource", "Method": "Get", "Parameters": [ { @@ -167470,11 +167355,7 @@ "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", + "Name": "educationModule-id", "Location": "Path" }, { @@ -167514,11 +167395,11 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources", + "Path": "/education/classes/{educationClass-id}/modules/{educationModule-id}/resources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission_CreateSubmittedResource", + "OperationId": "education.class.module_CreateResource", "Method": "Post", "Parameters": [ { @@ -167526,11 +167407,7 @@ "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", + "Name": "educationModule-id", "Location": "Path" } ] @@ -167538,11 +167415,11 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}", + "Path": "/education/classes/{educationClass-id}/modules/{educationModule-id}/resources/{educationModuleResource-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission_GetSubmittedResource", + "OperationId": "education.class.module_GetResource", "Method": "Get", "Parameters": [ { @@ -167550,15 +167427,11 @@ "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", + "Name": "educationModule-id", "Location": "Path" }, { - "Name": "educationSubmissionResource-id", + "Name": "educationModuleResource-id", "Location": "Path" }, { @@ -167574,11 +167447,11 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}", + "Path": "/education/classes/{educationClass-id}/modules/{educationModule-id}/resources/{educationModuleResource-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission_UpdateSubmittedResource", + "OperationId": "education.class.module_UpdateResource", "Method": "Patch", "Parameters": [ { @@ -167586,15 +167459,11 @@ "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", + "Name": "educationModule-id", "Location": "Path" }, { - "Name": "educationSubmissionResource-id", + "Name": "educationModuleResource-id", "Location": "Path" } ] @@ -167602,11 +167471,11 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}", + "Path": "/education/classes/{educationClass-id}/modules/{educationModule-id}/resources/{educationModuleResource-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission_DeleteSubmittedResource", + "OperationId": "education.class.module_DeleteResource", "Method": "Delete", "Parameters": [ { @@ -167614,15 +167483,11 @@ "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", + "Name": "educationModule-id", "Location": "Path" }, { - "Name": "educationSubmissionResource-id", + "Name": "educationModuleResource-id", "Location": "Path" }, { @@ -167634,11 +167499,11 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources", + "Path": "/education/classes/{educationClass-id}/modules/{educationModule-id}/resources/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission.submittedResource_ListDependentResource", + "OperationId": "education.class.module.resource_GetCount", "Method": "Get", "Parameters": [ { @@ -167646,15 +167511,55 @@ "Location": "Path" }, { - "Name": "educationAssignment-id", + "Name": "educationModule-id", "Location": "Path" }, { - "Name": "educationSubmission-id", + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/education/classes/{educationClass-id}/modules/$count", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education.class.module_GetCount", + "Method": "Get", + "Parameters": [ + { + "Name": "educationClass-id", "Location": "Path" }, { - "Name": "educationSubmissionResource-id", + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/education/classes/{educationClass-id}/schools", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education.class_ListSchool", + "Method": "Get", + "Parameters": [ + { + "Name": "educationClass-id", "Location": "Path" }, { @@ -167694,39 +167599,39 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources", + "Path": "/education/classes/{educationClass-id}/schools/{educationSchool-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission.submittedResource_CreateDependentResource", - "Method": "Post", + "OperationId": "education.class_GetSchool", + "Method": "Get", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" }, { - "Name": "educationAssignment-id", + "Name": "educationSchool-id", "Location": "Path" }, { - "Name": "educationSubmission-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "educationSubmissionResource-id", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", + "Path": "/education/classes/{educationClass-id}/schools/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission.submittedResource_GetDependentResource", + "OperationId": "education.class.school_GetCount", "Method": "Get", "Parameters": [ { @@ -167734,27 +167639,11 @@ "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id1", - "Location": "Path" - }, - { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -167762,43 +167651,59 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", + "Path": "/education/classes/{educationClass-id}/teachers", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission.submittedResource_UpdateDependentResource", - "Method": "Patch", + "OperationId": "education.class_ListTeacher", + "Method": "Get", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "educationSubmission-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { - "Name": "educationSubmissionResource-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "educationSubmissionResource-id1", - "Location": "Path" + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", + "Path": "/education/classes/{educationClass-id}/teachers/{educationUser-id}/$ref", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission.submittedResource_DeleteDependentResource", + "OperationId": "education.class.teacher_DeleteEducationUserGraphBPreRef", "Method": "Delete", "Parameters": [ { @@ -167806,19 +167711,7 @@ "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id1", + "Name": "educationUser-id", "Location": "Path" }, { @@ -167830,29 +167723,17 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources/$count", + "Path": "/education/classes/{educationClass-id}/teachers/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission.submittedResource.dependentResource_GetCount", + "OperationId": "education.class.teacher_GetCount", "Method": "Get", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - }, { "Name": "$search", "Location": "Query" @@ -167866,11 +167747,11 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/$count", + "Path": "/education/classes/{educationClass-id}/teachers/$ref", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission.submittedResource_GetCount", + "OperationId": "education.class_ListTeacherGraphBPreRef", "Method": "Get", "Parameters": [ { @@ -167878,12 +167759,12 @@ "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "educationSubmission-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { "Name": "$search", @@ -167892,33 +167773,53 @@ { "Name": "$filter", "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/$count", + "Path": "/education/classes/{educationClass-id}/teachers/$ref", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment.submission_GetCount", - "Method": "Get", + "OperationId": "education.class_CreateTeacherGraphBPreRef", + "Method": "Post", "Parameters": [ { "Name": "educationClass-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/education/classes/{educationClass-id}/teachers/$ref", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education.class_DeleteTeacherGraphBPreRef", + "Method": "Delete", + "Parameters": [ { - "Name": "educationAssignment-id", + "Name": "educationClass-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" }, { - "Name": "$filter", + "Name": "@id", "Location": "Query" } ] @@ -167926,17 +167827,13 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/$count", + "Path": "/education/classes/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment_GetCount", + "OperationId": "education.class_GetCount", "Method": "Get", "Parameters": [ - { - "Name": "educationClass-id", - "Location": "Path" - }, { "Name": "$search", "Location": "Query" @@ -167950,17 +167847,13 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignments/microsoft.graph.delta()", + "Path": "/education/classes/microsoft.graph.delta()", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignment_delta", + "OperationId": "education.class_delta", "Method": "Get", "Parameters": [ - { - "Name": "educationClass-id", - "Location": "Path" - }, { "Name": "$top", "Location": "Query" @@ -167998,17 +167891,13 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignmentSettings", + "Path": "/education/me", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_GetAssignmentSetting", + "OperationId": "education_GetMe", "Method": "Get", "Parameters": [ - { - "Name": "educationClass-id", - "Location": "Path" - }, { "Name": "$select", "Location": "Query" @@ -168022,33 +167911,24 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignmentSettings", + "Path": "/education/me", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_UpdateAssignmentSetting", + "OperationId": "education_UpdateMe", "Method": "Patch", - "Parameters": [ - { - "Name": "educationClass-id", - "Location": "Path" - } - ] + "Parameters": [] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignmentSettings", + "Path": "/education/me", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_DeleteAssignmentSetting", + "OperationId": "education_DeleteMe", "Method": "Delete", "Parameters": [ - { - "Name": "educationClass-id", - "Location": "Path" - }, { "Name": "If-Match", "Location": "Header" @@ -168058,41 +167938,13 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignmentSettings/defaultGradingScheme", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.class.assignmentSetting_GetDefaultGradingScheme", - "Method": "Get", - "Parameters": [ - { - "Name": "educationClass-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignmentSettings/gradingCategories", + "Path": "/education/me/assignments", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignmentSetting_ListGradingCategory", + "OperationId": "education.me_ListAssignment", "Method": "Get", "Parameters": [ - { - "Name": "educationClass-id", - "Location": "Path" - }, { "Name": "$top", "Location": "Query" @@ -168130,35 +167982,26 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignmentSettings/gradingCategories", + "Path": "/education/me/assignments", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignmentSetting_CreateGradingCategory", + "OperationId": "education.me_CreateAssignment", "Method": "Post", - "Parameters": [ - { - "Name": "educationClass-id", - "Location": "Path" - } - ] + "Parameters": [] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignmentSettings/gradingCategories/{educationGradingCategory-id}", + "Path": "/education/me/assignments/{educationAssignment-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignmentSetting_GetGradingCategory", + "OperationId": "education.me_GetAssignment", "Method": "Get", "Parameters": [ { - "Name": "educationClass-id", - "Location": "Path" - }, - { - "Name": "educationGradingCategory-id", + "Name": "educationAssignment-id", "Location": "Path" }, { @@ -168174,19 +168017,15 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignmentSettings/gradingCategories/{educationGradingCategory-id}", + "Path": "/education/me/assignments/{educationAssignment-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignmentSetting_UpdateGradingCategory", + "OperationId": "education.me_UpdateAssignment", "Method": "Patch", "Parameters": [ { - "Name": "educationClass-id", - "Location": "Path" - }, - { - "Name": "educationGradingCategory-id", + "Name": "educationAssignment-id", "Location": "Path" } ] @@ -168194,19 +168033,15 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignmentSettings/gradingCategories/{educationGradingCategory-id}", + "Path": "/education/me/assignments/{educationAssignment-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignmentSetting_DeleteGradingCategory", + "OperationId": "education.me_DeleteAssignment", "Method": "Delete", "Parameters": [ { - "Name": "educationClass-id", - "Location": "Path" - }, - { - "Name": "educationGradingCategory-id", + "Name": "educationAssignment-id", "Location": "Path" }, { @@ -168218,39 +168053,15 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignmentSettings/gradingCategories/$count", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.class.assignmentSetting.gradingCategory_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "educationClass-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignmentSettings/gradingSchemes", + "Path": "/education/me/assignments/{educationAssignment-id}/categories", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignmentSetting_ListGradingScheme", + "OperationId": "education.me.assignment_ListCategory", "Method": "Get", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" }, { @@ -168290,15 +168101,15 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignmentSettings/gradingSchemes", + "Path": "/education/me/assignments/{educationAssignment-id}/categories", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignmentSetting_CreateGradingScheme", + "OperationId": "education.me.assignment_CreateCategory", "Method": "Post", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" } ] @@ -168306,88 +168117,72 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignmentSettings/gradingSchemes/{educationGradingScheme-id}", + "Path": "/education/me/assignments/{educationAssignment-id}/categories/{educationCategory-id}/$ref", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignmentSetting_GetGradingScheme", - "Method": "Get", + "OperationId": "education.me.assignment.category_DeleteEducationCategoryGraphBPreRef", + "Method": "Delete", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" }, { - "Name": "educationGradingScheme-id", + "Name": "educationCategory-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignmentSettings/gradingSchemes/{educationGradingScheme-id}", + "Path": "/education/me/assignments/{educationAssignment-id}/categories/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignmentSetting_UpdateGradingScheme", - "Method": "Patch", + "OperationId": "education.me.assignment.category_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" }, { - "Name": "educationGradingScheme-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignmentSettings/gradingSchemes/{educationGradingScheme-id}", + "Path": "/education/me/assignments/{educationAssignment-id}/categories/$ref", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.assignmentSetting_DeleteGradingScheme", - "Method": "Delete", + "OperationId": "education.me.assignment_ListCategoryGraphBPreRef", + "Method": "Get", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" }, { - "Name": "educationGradingScheme-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/classes/{educationClass-id}/assignmentSettings/gradingSchemes/$count", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.class.assignmentSetting.gradingScheme_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "educationClass-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { "Name": "$search", @@ -168396,29 +168191,53 @@ { "Name": "$filter", "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/group", + "Path": "/education/me/assignments/{educationAssignment-id}/categories/$ref", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_GetGroup", - "Method": "Get", + "OperationId": "education.me.assignment_CreateCategoryGraphBPreRef", + "Method": "Post", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/education/me/assignments/{educationAssignment-id}/categories/$ref", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education.me.assignment_DeleteCategoryGraphBPreRef", + "Method": "Delete", + "Parameters": [ + { + "Name": "educationAssignment-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" }, { - "Name": "$expand", + "Name": "@id", "Location": "Query" } ] @@ -168426,15 +168245,15 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/group/serviceProvisioningErrors", + "Path": "/education/me/assignments/{educationAssignment-id}/categories/microsoft.graph.delta()", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.group_ListServiceProvisioningError", + "OperationId": "education.me.assignment.category_delta", "Method": "Get", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" }, { @@ -168458,11 +168277,11 @@ "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { @@ -168474,23 +168293,23 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/group/serviceProvisioningErrors/$count", + "Path": "/education/me/assignments/{educationAssignment-id}/gradingCategory", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.group.ServiceProvisioningError_GetCount", + "OperationId": "education.me.assignment_GetGradingCategory", "Method": "Get", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -168498,41 +168317,17 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/members", + "Path": "/education/me/assignments/{educationAssignment-id}/gradingScheme", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_ListMember", + "OperationId": "education.me.assignment_GetGradingScheme", "Method": "Get", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, { "Name": "$select", "Location": "Query" @@ -168546,103 +168341,63 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/members/{educationUser-id}/$ref", + "Path": "/education/me/assignments/{educationAssignment-id}/microsoft.graph.activate", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.member_DeleteEducationUserGraphBPreRef", - "Method": "Delete", + "OperationId": "education.me.assignment_activate", + "Method": "Post", "Parameters": [ { - "Name": "educationClass-id", - "Location": "Path" - }, - { - "Name": "educationUser-id", + "Name": "educationAssignment-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/members/$count", + "Path": "/education/me/assignments/{educationAssignment-id}/microsoft.graph.deactivate", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.member_GetCount", - "Method": "Get", + "OperationId": "education.me.assignment_deactivate", + "Method": "Post", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/members/$ref", + "Path": "/education/me/assignments/{educationAssignment-id}/microsoft.graph.publish", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_ListMemberGraphBPreRef", - "Method": "Get", + "OperationId": "education.me.assignment_publish", + "Method": "Post", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/members/$ref", + "Path": "/education/me/assignments/{educationAssignment-id}/microsoft.graph.setUpFeedbackResourcesFolder", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_CreateMemberGraphBPreRef", + "OperationId": "education.me.assignment_setUpFeedbackResourcesFolder", "Method": "Post", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" } ] @@ -168650,39 +168405,31 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/members/$ref", + "Path": "/education/me/assignments/{educationAssignment-id}/microsoft.graph.setUpResourcesFolder", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_DeleteMemberGraphBPreRef", - "Method": "Delete", + "OperationId": "education.me.assignment_setUpResourcesFolder", + "Method": "Post", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - }, - { - "Name": "@id", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/modules", + "Path": "/education/me/assignments/{educationAssignment-id}/resources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_ListModule", + "OperationId": "education.me.assignment_ListResource", "Method": "Get", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" }, { @@ -168722,15 +168469,15 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/modules", + "Path": "/education/me/assignments/{educationAssignment-id}/resources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_CreateModule", + "OperationId": "education.me.assignment_CreateResource", "Method": "Post", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" } ] @@ -168738,19 +168485,19 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/modules/{educationModule-id}", + "Path": "/education/me/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_GetModule", + "OperationId": "education.me.assignment_GetResource", "Method": "Get", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" }, { - "Name": "educationModule-id", + "Name": "educationAssignmentResource-id", "Location": "Path" }, { @@ -168766,19 +168513,19 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/modules/{educationModule-id}", + "Path": "/education/me/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_UpdateModule", + "OperationId": "education.me.assignment_UpdateResource", "Method": "Patch", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" }, { - "Name": "educationModule-id", + "Name": "educationAssignmentResource-id", "Location": "Path" } ] @@ -168786,19 +168533,19 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/modules/{educationModule-id}", + "Path": "/education/me/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_DeleteModule", + "OperationId": "education.me.assignment_DeleteResource", "Method": "Delete", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" }, { - "Name": "educationModule-id", + "Name": "educationAssignmentResource-id", "Location": "Path" }, { @@ -168810,99 +168557,19 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/modules/{educationModule-id}/microsoft.graph.pin", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.class.module_pin", - "Method": "Post", - "Parameters": [ - { - "Name": "educationClass-id", - "Location": "Path" - }, - { - "Name": "educationModule-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/classes/{educationClass-id}/modules/{educationModule-id}/microsoft.graph.publish", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.class.module_publish", - "Method": "Post", - "Parameters": [ - { - "Name": "educationClass-id", - "Location": "Path" - }, - { - "Name": "educationModule-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/classes/{educationClass-id}/modules/{educationModule-id}/microsoft.graph.setUpResourcesFolder", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.class.module_setUpResourcesFolder", - "Method": "Post", - "Parameters": [ - { - "Name": "educationClass-id", - "Location": "Path" - }, - { - "Name": "educationModule-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/classes/{educationClass-id}/modules/{educationModule-id}/microsoft.graph.unpin", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.class.module_unpin", - "Method": "Post", - "Parameters": [ - { - "Name": "educationClass-id", - "Location": "Path" - }, - { - "Name": "educationModule-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/classes/{educationClass-id}/modules/{educationModule-id}/resources", + "Path": "/education/me/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.module_ListResource", + "OperationId": "education.me.assignment.resource_ListDependentResource", "Method": "Get", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" }, { - "Name": "educationModule-id", + "Name": "educationAssignmentResource-id", "Location": "Path" }, { @@ -168942,19 +168609,19 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/modules/{educationModule-id}/resources", + "Path": "/education/me/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.module_CreateResource", + "OperationId": "education.me.assignment.resource_CreateDependentResource", "Method": "Post", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" }, { - "Name": "educationModule-id", + "Name": "educationAssignmentResource-id", "Location": "Path" } ] @@ -168962,23 +168629,23 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/modules/{educationModule-id}/resources/{educationModuleResource-id}", + "Path": "/education/me/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources/{educationAssignmentResource-id1}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.module_GetResource", + "OperationId": "education.me.assignment.resource_GetDependentResource", "Method": "Get", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" }, { - "Name": "educationModule-id", + "Name": "educationAssignmentResource-id", "Location": "Path" }, { - "Name": "educationModuleResource-id", + "Name": "educationAssignmentResource-id1", "Location": "Path" }, { @@ -168994,23 +168661,23 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/modules/{educationModule-id}/resources/{educationModuleResource-id}", + "Path": "/education/me/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources/{educationAssignmentResource-id1}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.module_UpdateResource", + "OperationId": "education.me.assignment.resource_UpdateDependentResource", "Method": "Patch", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" }, { - "Name": "educationModule-id", + "Name": "educationAssignmentResource-id", "Location": "Path" }, { - "Name": "educationModuleResource-id", + "Name": "educationAssignmentResource-id1", "Location": "Path" } ] @@ -169018,23 +168685,23 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/modules/{educationModule-id}/resources/{educationModuleResource-id}", + "Path": "/education/me/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources/{educationAssignmentResource-id1}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.module_DeleteResource", + "OperationId": "education.me.assignment.resource_DeleteDependentResource", "Method": "Delete", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" }, { - "Name": "educationModule-id", + "Name": "educationAssignmentResource-id", "Location": "Path" }, { - "Name": "educationModuleResource-id", + "Name": "educationAssignmentResource-id1", "Location": "Path" }, { @@ -169046,19 +168713,19 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/modules/{educationModule-id}/resources/$count", + "Path": "/education/me/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.module.resource_GetCount", + "OperationId": "education.me.assignment.resource.dependentResource_GetCount", "Method": "Get", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" }, { - "Name": "educationModule-id", + "Name": "educationAssignmentResource-id", "Location": "Path" }, { @@ -169074,15 +168741,15 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/modules/$count", + "Path": "/education/me/assignments/{educationAssignment-id}/resources/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.module_GetCount", + "OperationId": "education.me.assignment.resource_GetCount", "Method": "Get", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" }, { @@ -169098,41 +168765,17 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/schools", + "Path": "/education/me/assignments/{educationAssignment-id}/rubric", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_ListSchool", + "OperationId": "education.me.assignment_GetRubric", "Method": "Get", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, { "Name": "$select", "Location": "Query" @@ -169146,67 +168789,103 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/schools/{educationSchool-id}", + "Path": "/education/me/assignments/{educationAssignment-id}/rubric", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_GetSchool", - "Method": "Get", + "OperationId": "education.me.assignment_UpdateRubric", + "Method": "Patch", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/education/me/assignments/{educationAssignment-id}/rubric", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education.me.assignment_DeleteRubric", + "Method": "Delete", + "Parameters": [ { - "Name": "educationSchool-id", + "Name": "educationAssignment-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/schools/$count", + "Path": "/education/me/assignments/{educationAssignment-id}/rubric/$ref", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.school_GetCount", + "OperationId": "education.me.assignment_GetRubricGraphBPreRef", "Method": "Get", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/education/me/assignments/{educationAssignment-id}/rubric/$ref", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education.me.assignment_SetRubricGraphBPreRef", + "Method": "Put", + "Parameters": [ { - "Name": "$search", - "Location": "Query" + "Name": "educationAssignment-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/education/me/assignments/{educationAssignment-id}/rubric/$ref", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education.me.assignment_DeleteRubricGraphBPreRef", + "Method": "Delete", + "Parameters": [ + { + "Name": "educationAssignment-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/teachers", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_ListTeacher", + "OperationId": "education.me.assignment_ListSubmission", "Method": "Get", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" }, { @@ -169246,47 +168925,43 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/teachers/{educationUser-id}/$ref", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.teacher_DeleteEducationUserGraphBPreRef", - "Method": "Delete", + "OperationId": "education.me.assignment_CreateSubmission", + "Method": "Post", "Parameters": [ { - "Name": "educationClass-id", - "Location": "Path" - }, - { - "Name": "educationUser-id", + "Name": "educationAssignment-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/teachers/$count", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class.teacher_GetCount", + "OperationId": "education.me.assignment_GetSubmission", "Method": "Get", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" }, { - "Name": "$search", + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -169294,204 +168969,185 @@ }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/teachers/$ref", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_ListTeacherGraphBPreRef", - "Method": "Get", + "OperationId": "education.me.assignment_UpdateSubmission", + "Method": "Patch", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" + "Name": "educationSubmission-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/teachers/$ref", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_CreateTeacherGraphBPreRef", - "Method": "Post", + "OperationId": "education.me.assignment_DeleteSubmission", + "Method": "Delete", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationSubmission-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/education/classes/{educationClass-id}/teachers/$ref", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.excuse", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_DeleteTeacherGraphBPreRef", - "Method": "Delete", + "OperationId": "education.me.assignment.submission_excuse", + "Method": "Post", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationAssignment-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" - }, - { - "Name": "@id", - "Location": "Query" + "Name": "educationSubmission-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/classes/$count", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.reassign", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_GetCount", - "Method": "Get", + "OperationId": "education.me.assignment.submission_reassign", + "Method": "Post", "Parameters": [ { - "Name": "$search", - "Location": "Query" + "Name": "educationAssignment-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "educationSubmission-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/classes/microsoft.graph.delta()", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.return", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.class_delta", - "Method": "Get", + "OperationId": "education.me.assignment.submission_return", + "Method": "Post", "Parameters": [ { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" + "Name": "educationAssignment-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "educationSubmission-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/me", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.setUpResourcesFolder", "Module": "Education" }, "MethodInfo": { - "OperationId": "education_GetMe", - "Method": "Get", + "OperationId": "education.me.assignment.submission_setUpResourcesFolder", + "Method": "Post", "Parameters": [ { - "Name": "$select", - "Location": "Query" + "Name": "educationAssignment-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "educationSubmission-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/me", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.submit", "Module": "Education" }, "MethodInfo": { - "OperationId": "education_UpdateMe", - "Method": "Patch", - "Parameters": [] + "OperationId": "education.me.assignment.submission_submit", + "Method": "Post", + "Parameters": [ + { + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationSubmission-id", + "Location": "Path" + } + ] } }, { "PathInfo": { - "Path": "/education/me", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.unsubmit", "Module": "Education" }, "MethodInfo": { - "OperationId": "education_DeleteMe", - "Method": "Delete", + "OperationId": "education.me.assignment.submission_unsubmit", + "Method": "Post", "Parameters": [ { - "Name": "If-Match", - "Location": "Header" + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationSubmission-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/me/assignments", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me_ListAssignment", + "OperationId": "education.me.assignment.submission_ListOutcome", "Method": "Get", "Parameters": [ + { + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationSubmission-id", + "Location": "Path" + }, { "Name": "$top", "Location": "Query" @@ -169529,28 +169185,45 @@ }, { "PathInfo": { - "Path": "/education/me/assignments", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me_CreateAssignment", + "OperationId": "education.me.assignment.submission_CreateOutcome", "Method": "Post", - "Parameters": [] + "Parameters": [ + { + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationSubmission-id", + "Location": "Path" + } + ] } }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes/{educationOutcome-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me_GetAssignment", + "OperationId": "education.me.assignment.submission_GetOutcome", "Method": "Get", "Parameters": [ { "Name": "educationAssignment-id", "Location": "Path" }, + { + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "educationOutcome-id", + "Location": "Path" + }, { "Name": "$select", "Location": "Query" @@ -169564,33 +169237,49 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes/{educationOutcome-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me_UpdateAssignment", + "OperationId": "education.me.assignment.submission_UpdateOutcome", "Method": "Patch", "Parameters": [ { "Name": "educationAssignment-id", "Location": "Path" + }, + { + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "educationOutcome-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes/{educationOutcome-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me_DeleteAssignment", + "OperationId": "education.me.assignment.submission_DeleteOutcome", "Method": "Delete", "Parameters": [ { "Name": "educationAssignment-id", "Location": "Path" }, + { + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "educationOutcome-id", + "Location": "Path" + }, { "Name": "If-Match", "Location": "Header" @@ -169600,17 +169289,49 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/categories", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment_ListCategory", + "OperationId": "education.me.assignment.submission.outcome_GetCount", + "Method": "Get", + "Parameters": [ + { + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education.me.assignment.submission_ListResource", "Method": "Get", "Parameters": [ { "Name": "educationAssignment-id", "Location": "Path" }, + { + "Name": "educationSubmission-id", + "Location": "Path" + }, { "Name": "$top", "Location": "Query" @@ -169648,63 +169369,51 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/categories", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment_CreateCategory", + "OperationId": "education.me.assignment.submission_CreateResource", "Method": "Post", "Parameters": [ { "Name": "educationAssignment-id", "Location": "Path" + }, + { + "Name": "educationSubmission-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/categories/{educationCategory-id}/$ref", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.category_DeleteEducationCategoryGraphBPreRef", - "Method": "Delete", + "OperationId": "education.me.assignment.submission_GetResource", + "Method": "Get", "Parameters": [ { "Name": "educationAssignment-id", "Location": "Path" }, { - "Name": "educationCategory-id", + "Name": "educationSubmission-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/categories/$count", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.me.assignment.category_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "educationAssignment-id", + "Name": "educationSubmissionResource-id", "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -169712,55 +169421,23 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/categories/$ref", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment_ListCategoryGraphBPreRef", - "Method": "Get", + "OperationId": "education.me.assignment.submission_UpdateResource", + "Method": "Patch", "Parameters": [ { "Name": "educationAssignment-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" + "Name": "educationSubmission-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/categories/$ref", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.me.assignment_CreateCategoryGraphBPreRef", - "Method": "Post", - "Parameters": [ - { - "Name": "educationAssignment-id", + "Name": "educationSubmissionResource-id", "Location": "Path" } ] @@ -169768,11 +169445,11 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/categories/$ref", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment_DeleteCategoryGraphBPreRef", + "OperationId": "education.me.assignment.submission_DeleteResource", "Method": "Delete", "Parameters": [ { @@ -169780,29 +169457,41 @@ "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "educationSubmission-id", + "Location": "Path" }, { - "Name": "@id", - "Location": "Query" + "Name": "educationSubmissionResource-id", + "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/categories/microsoft.graph.delta()", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.category_delta", + "OperationId": "education.me.assignment.submission.resource_ListDependentResource", "Method": "Get", "Parameters": [ { "Name": "educationAssignment-id", "Location": "Path" }, + { + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id", + "Location": "Path" + }, { "Name": "$top", "Location": "Query" @@ -169824,11 +169513,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -169840,41 +169529,53 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/gradingCategory", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment_GetGradingCategory", - "Method": "Get", + "OperationId": "education.me.assignment.submission.resource_CreateDependentResource", + "Method": "Post", "Parameters": [ { "Name": "educationAssignment-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "educationSubmission-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "educationSubmissionResource-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/gradingScheme", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment_GetGradingScheme", + "OperationId": "education.me.assignment.submission.resource_GetDependentResource", "Method": "Get", "Parameters": [ { "Name": "educationAssignment-id", "Location": "Path" }, + { + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id1", + "Location": "Path" + }, { "Name": "$select", "Location": "Query" @@ -169888,31 +169589,27 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/microsoft.graph.activate", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment_activate", - "Method": "Post", + "OperationId": "education.me.assignment.submission.resource_UpdateDependentResource", + "Method": "Patch", "Parameters": [ { "Name": "educationAssignment-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/microsoft.graph.deactivate", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.me.assignment_deactivate", - "Method": "Post", - "Parameters": [ + }, { - "Name": "educationAssignment-id", + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id1", "Location": "Path" } ] @@ -169920,65 +169617,113 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/microsoft.graph.publish", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment_publish", - "Method": "Post", + "OperationId": "education.me.assignment.submission.resource_DeleteDependentResource", + "Method": "Delete", "Parameters": [ { "Name": "educationAssignment-id", "Location": "Path" + }, + { + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id1", + "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/microsoft.graph.setUpFeedbackResourcesFolder", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment_setUpFeedbackResourcesFolder", - "Method": "Post", + "OperationId": "education.me.assignment.submission.resource.dependentResource_GetCount", + "Method": "Get", "Parameters": [ { "Name": "educationAssignment-id", "Location": "Path" + }, + { + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id", + "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/microsoft.graph.setUpResourcesFolder", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment_setUpResourcesFolder", - "Method": "Post", + "OperationId": "education.me.assignment.submission.resource_GetCount", + "Method": "Get", "Parameters": [ { "Name": "educationAssignment-id", "Location": "Path" + }, + { + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/resources", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment_ListResource", + "OperationId": "education.me.assignment.submission_ListSubmittedResource", "Method": "Get", "Parameters": [ { "Name": "educationAssignment-id", "Location": "Path" }, + { + "Name": "educationSubmission-id", + "Location": "Path" + }, { "Name": "$top", "Location": "Query" @@ -170016,27 +169761,31 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/resources", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment_CreateResource", + "OperationId": "education.me.assignment.submission_CreateSubmittedResource", "Method": "Post", "Parameters": [ { "Name": "educationAssignment-id", "Location": "Path" + }, + { + "Name": "educationSubmission-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment_GetResource", + "OperationId": "education.me.assignment.submission_GetSubmittedResource", "Method": "Get", "Parameters": [ { @@ -170044,7 +169793,11 @@ "Location": "Path" }, { - "Name": "educationAssignmentResource-id", + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id", "Location": "Path" }, { @@ -170060,11 +169813,11 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment_UpdateResource", + "OperationId": "education.me.assignment.submission_UpdateSubmittedResource", "Method": "Patch", "Parameters": [ { @@ -170072,7 +169825,11 @@ "Location": "Path" }, { - "Name": "educationAssignmentResource-id", + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id", "Location": "Path" } ] @@ -170080,11 +169837,11 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment_DeleteResource", + "OperationId": "education.me.assignment.submission_DeleteSubmittedResource", "Method": "Delete", "Parameters": [ { @@ -170092,7 +169849,11 @@ "Location": "Path" }, { - "Name": "educationAssignmentResource-id", + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id", "Location": "Path" }, { @@ -170104,11 +169865,11 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.resource_ListDependentResource", + "OperationId": "education.me.assignment.submission.submittedResource_ListDependentResource", "Method": "Get", "Parameters": [ { @@ -170116,7 +169877,11 @@ "Location": "Path" }, { - "Name": "educationAssignmentResource-id", + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id", "Location": "Path" }, { @@ -170156,11 +169921,11 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.resource_CreateDependentResource", + "OperationId": "education.me.assignment.submission.submittedResource_CreateDependentResource", "Method": "Post", "Parameters": [ { @@ -170168,7 +169933,11 @@ "Location": "Path" }, { - "Name": "educationAssignmentResource-id", + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id", "Location": "Path" } ] @@ -170176,11 +169945,11 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources/{educationAssignmentResource-id1}", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.resource_GetDependentResource", + "OperationId": "education.me.assignment.submission.submittedResource_GetDependentResource", "Method": "Get", "Parameters": [ { @@ -170188,11 +169957,15 @@ "Location": "Path" }, { - "Name": "educationAssignmentResource-id", + "Name": "educationSubmission-id", "Location": "Path" }, { - "Name": "educationAssignmentResource-id1", + "Name": "educationSubmissionResource-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id1", "Location": "Path" }, { @@ -170208,11 +169981,11 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources/{educationAssignmentResource-id1}", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.resource_UpdateDependentResource", + "OperationId": "education.me.assignment.submission.submittedResource_UpdateDependentResource", "Method": "Patch", "Parameters": [ { @@ -170220,11 +169993,15 @@ "Location": "Path" }, { - "Name": "educationAssignmentResource-id", + "Name": "educationSubmission-id", "Location": "Path" }, { - "Name": "educationAssignmentResource-id1", + "Name": "educationSubmissionResource-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id1", "Location": "Path" } ] @@ -170232,11 +170009,11 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources/{educationAssignmentResource-id1}", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.resource_DeleteDependentResource", + "OperationId": "education.me.assignment.submission.submittedResource_DeleteDependentResource", "Method": "Delete", "Parameters": [ { @@ -170244,11 +170021,15 @@ "Location": "Path" }, { - "Name": "educationAssignmentResource-id", + "Name": "educationSubmission-id", "Location": "Path" }, { - "Name": "educationAssignmentResource-id1", + "Name": "educationSubmissionResource-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id1", "Location": "Path" }, { @@ -170260,11 +170041,11 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources/$count", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.resource.dependentResource_GetCount", + "OperationId": "education.me.assignment.submission.submittedResource.dependentResource_GetCount", "Method": "Get", "Parameters": [ { @@ -170272,7 +170053,11 @@ "Location": "Path" }, { - "Name": "educationAssignmentResource-id", + "Name": "educationSubmission-id", + "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id", "Location": "Path" }, { @@ -170288,17 +170073,21 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/resources/$count", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.resource_GetCount", + "OperationId": "education.me.assignment.submission.submittedResource_GetCount", "Method": "Get", "Parameters": [ { "Name": "educationAssignment-id", "Location": "Path" }, + { + "Name": "educationSubmission-id", + "Location": "Path" + }, { "Name": "$search", "Location": "Query" @@ -170312,11 +170101,11 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/rubric", + "Path": "/education/me/assignments/{educationAssignment-id}/submissions/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment_GetRubric", + "OperationId": "education.me.assignment.submission_GetCount", "Method": "Get", "Parameters": [ { @@ -170324,11 +170113,11 @@ "Location": "Path" }, { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -170336,105 +170125,165 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/rubric", + "Path": "/education/me/assignments/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment_UpdateRubric", - "Method": "Patch", + "OperationId": "education.me.assignment_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "educationAssignment-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/rubric", + "Path": "/education/me/assignments/microsoft.graph.delta()", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment_DeleteRubric", - "Method": "Delete", + "OperationId": "education.me.assignment_delta", + "Method": "Get", "Parameters": [ { - "Name": "educationAssignment-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/rubric/$ref", + "Path": "/education/me/classes", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment_GetRubricGraphBPreRef", + "OperationId": "education.me_ListClass", "Method": "Get", "Parameters": [ { - "Name": "educationAssignment-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/rubric/$ref", + "Path": "/education/me/classes/{educationClass-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment_SetRubricGraphBPreRef", - "Method": "Put", + "OperationId": "education.me_GetClass", + "Method": "Get", "Parameters": [ { - "Name": "educationAssignment-id", + "Name": "educationClass-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/rubric/$ref", + "Path": "/education/me/classes/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment_DeleteRubricGraphBPreRef", - "Method": "Delete", + "OperationId": "education.me.class_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "educationAssignment-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions", + "Path": "/education/me/rubrics", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment_ListSubmission", + "OperationId": "education.me_ListRubric", "Method": "Get", "Parameters": [ - { - "Name": "educationAssignment-id", - "Location": "Path" - }, { "Name": "$top", "Location": "Query" @@ -170472,35 +170321,26 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions", + "Path": "/education/me/rubrics", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment_CreateSubmission", + "OperationId": "education.me_CreateRubric", "Method": "Post", - "Parameters": [ - { - "Name": "educationAssignment-id", - "Location": "Path" - } - ] + "Parameters": [] } }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}", + "Path": "/education/me/rubrics/{educationRubric-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment_GetSubmission", + "OperationId": "education.me_GetRubric", "Method": "Get", "Parameters": [ { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", + "Name": "educationRubric-id", "Location": "Path" }, { @@ -170516,19 +170356,15 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}", + "Path": "/education/me/rubrics/{educationRubric-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment_UpdateSubmission", + "OperationId": "education.me_UpdateRubric", "Method": "Patch", "Parameters": [ { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", + "Name": "educationRubric-id", "Location": "Path" } ] @@ -170536,19 +170372,15 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}", + "Path": "/education/me/rubrics/{educationRubric-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment_DeleteSubmission", + "OperationId": "education.me_DeleteRubric", "Method": "Delete", "Parameters": [ { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", + "Name": "educationRubric-id", "Location": "Path" }, { @@ -170560,141 +170392,121 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.excuse", + "Path": "/education/me/rubrics/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.submission_excuse", - "Method": "Post", + "OperationId": "education.me.rubric_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "educationAssignment-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "educationSubmission-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.reassign", + "Path": "/education/me/schools", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.submission_reassign", - "Method": "Post", + "OperationId": "education.me_ListSchool", + "Method": "Get", "Parameters": [ { - "Name": "educationAssignment-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "educationSubmission-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.return", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.me.assignment.submission_return", - "Method": "Post", - "Parameters": [ + "Name": "$skip", + "Location": "Query" + }, { - "Name": "educationAssignment-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "educationSubmission-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.setUpResourcesFolder", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.me.assignment.submission_setUpResourcesFolder", - "Method": "Post", - "Parameters": [ + "Name": "$filter", + "Location": "Query" + }, { - "Name": "educationAssignment-id", - "Location": "Path" + "Name": "$count", + "Location": "Query" }, { - "Name": "educationSubmission-id", - "Location": "Path" + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.submit", + "Path": "/education/me/schools/{educationSchool-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.submission_submit", - "Method": "Post", + "OperationId": "education.me_GetSchool", + "Method": "Get", "Parameters": [ { - "Name": "educationAssignment-id", + "Name": "educationSchool-id", "Location": "Path" }, { - "Name": "educationSubmission-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.unsubmit", + "Path": "/education/me/schools/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.submission_unsubmit", - "Method": "Post", + "OperationId": "education.me.school_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "educationAssignment-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "educationSubmission-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes", + "Path": "/education/me/taughtClasses", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.submission_ListOutcome", + "OperationId": "education.me_ListTaughtClass", "Method": "Get", "Parameters": [ - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, { "Name": "$top", "Location": "Query" @@ -170732,43 +170544,15 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.me.assignment.submission_CreateOutcome", - "Method": "Post", - "Parameters": [ - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes/{educationOutcome-id}", + "Path": "/education/me/taughtClasses/{educationClass-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.submission_GetOutcome", + "OperationId": "education.me_GetTaughtClass", "Method": "Get", "Parameters": [ { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationOutcome-id", + "Name": "educationClass-id", "Location": "Path" }, { @@ -170784,79 +170568,59 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes/{educationOutcome-id}", + "Path": "/education/me/taughtClasses/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.submission_UpdateOutcome", - "Method": "Patch", + "OperationId": "education.me.taughtClass_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "educationOutcome-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes/{educationOutcome-id}", + "Path": "/education/me/user", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.submission_DeleteOutcome", - "Method": "Delete", + "OperationId": "education.me_GetUser", + "Method": "Get", "Parameters": [ { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationOutcome-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes/$count", + "Path": "/education/me/user/mailboxSettings", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.submission.outcome_GetCount", + "OperationId": "education.me.user_GetMailboxSetting", "Method": "Get", "Parameters": [ { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -170864,21 +170628,24 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources", + "Path": "/education/me/user/mailboxSettings", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.submission_ListResource", + "OperationId": "education.me.user_UpdateMailboxSetting", + "Method": "Patch", + "Parameters": [] + } + }, + { + "PathInfo": { + "Path": "/education/me/user/serviceProvisioningErrors", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education.me.user_ListServiceProvisioningError", "Method": "Get", "Parameters": [ - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, { "Name": "$top", "Location": "Query" @@ -170916,51 +170683,19 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.me.assignment.submission_CreateResource", - "Method": "Post", - "Parameters": [ - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}", + "Path": "/education/me/user/serviceProvisioningErrors/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.submission_GetResource", + "OperationId": "education.me.user.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - }, - { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -170968,77 +170703,13 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.me.assignment.submission_UpdateResource", - "Method": "Patch", - "Parameters": [ - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.me.assignment.submission_DeleteResource", - "Method": "Delete", - "Parameters": [ - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources", + "Path": "/education/schools", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.submission.resource_ListDependentResource", + "OperationId": "education_ListSchool", "Method": "Get", "Parameters": [ - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - }, { "Name": "$top", "Location": "Query" @@ -171076,51 +170747,26 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources", + "Path": "/education/schools", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.submission.resource_CreateDependentResource", + "OperationId": "education_CreateSchool", "Method": "Post", - "Parameters": [ - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - } - ] + "Parameters": [] } }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", + "Path": "/education/schools/{educationSchool-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.submission.resource_GetDependentResource", + "OperationId": "education_GetSchool", "Method": "Get", "Parameters": [ { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id1", + "Name": "educationSchool-id", "Location": "Path" }, { @@ -171136,27 +170782,15 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", + "Path": "/education/schools/{educationSchool-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.submission.resource_UpdateDependentResource", + "OperationId": "education_UpdateSchool", "Method": "Patch", "Parameters": [ { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id1", + "Name": "educationSchool-id", "Location": "Path" } ] @@ -171164,27 +170798,15 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", + "Path": "/education/schools/{educationSchool-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.submission.resource_DeleteDependentResource", + "OperationId": "education_DeleteSchool", "Method": "Delete", "Parameters": [ { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id1", + "Name": "educationSchool-id", "Location": "Path" }, { @@ -171196,31 +170818,23 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources/$count", + "Path": "/education/schools/{educationSchool-id}/administrativeUnit", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.submission.resource.dependentResource_GetCount", + "OperationId": "education.school_GetAdministrativeUnit", "Method": "Get", "Parameters": [ { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", + "Name": "educationSchool-id", "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -171228,47 +170842,31 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/$count", + "Path": "/education/schools/{educationSchool-id}/administrativeUnit", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.submission.resource_GetCount", - "Method": "Get", + "OperationId": "education.school_UpdateAdministrativeUnit", + "Method": "Patch", "Parameters": [ { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", + "Name": "educationSchool-id", "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources", + "Path": "/education/schools/{educationSchool-id}/classes", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.submission_ListSubmittedResource", + "OperationId": "education.school_ListClass", "Method": "Get", "Parameters": [ { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", + "Name": "educationSchool-id", "Location": "Path" }, { @@ -171308,51 +170906,47 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources", + "Path": "/education/schools/{educationSchool-id}/classes/{educationClass-id}/$ref", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.submission_CreateSubmittedResource", - "Method": "Post", + "OperationId": "education.school.class_DeleteEducationClassGraphBPreRef", + "Method": "Delete", "Parameters": [ { - "Name": "educationAssignment-id", + "Name": "educationSchool-id", "Location": "Path" }, { - "Name": "educationSubmission-id", + "Name": "educationClass-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}", + "Path": "/education/schools/{educationSchool-id}/classes/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.submission_GetSubmittedResource", + "OperationId": "education.school.class_GetCount", "Method": "Get", "Parameters": [ { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", + "Name": "educationSchool-id", "Location": "Path" }, { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -171360,75 +170954,95 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}", + "Path": "/education/schools/{educationSchool-id}/classes/$ref", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.submission_UpdateSubmittedResource", - "Method": "Patch", + "OperationId": "education.school_ListClassGraphBPreRef", + "Method": "Get", "Parameters": [ { - "Name": "educationAssignment-id", + "Name": "educationSchool-id", "Location": "Path" }, { - "Name": "educationSubmission-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "educationSubmissionResource-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}", + "Path": "/education/schools/{educationSchool-id}/classes/$ref", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.submission_DeleteSubmittedResource", - "Method": "Delete", + "OperationId": "education.school_CreateClassGraphBPreRef", + "Method": "Post", "Parameters": [ { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", + "Name": "educationSchool-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/education/schools/{educationSchool-id}/classes/$ref", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education.school_DeleteClassGraphBPreRef", + "Method": "Delete", + "Parameters": [ { - "Name": "educationSubmissionResource-id", + "Name": "educationSchool-id", "Location": "Path" }, { "Name": "If-Match", "Location": "Header" + }, + { + "Name": "@id", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources", + "Path": "/education/schools/{educationSchool-id}/users", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.submission.submittedResource_ListDependentResource", + "OperationId": "education.school_ListUser", "Method": "Get", "Parameters": [ { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", + "Name": "educationSchool-id", "Location": "Path" }, { @@ -171468,59 +171082,47 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources", + "Path": "/education/schools/{educationSchool-id}/users/{educationUser-id}/$ref", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.submission.submittedResource_CreateDependentResource", - "Method": "Post", + "OperationId": "education.school.user_DeleteEducationUserGraphBPreRef", + "Method": "Delete", "Parameters": [ { - "Name": "educationAssignment-id", + "Name": "educationSchool-id", "Location": "Path" }, { - "Name": "educationSubmission-id", + "Name": "educationUser-id", "Location": "Path" }, { - "Name": "educationSubmissionResource-id", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", + "Path": "/education/schools/{educationSchool-id}/users/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.submission.submittedResource_GetDependentResource", + "OperationId": "education.school.user_GetCount", "Method": "Get", "Parameters": [ { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id1", + "Name": "educationSchool-id", "Location": "Path" }, { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -171528,91 +171130,39 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.me.assignment.submission.submittedResource_UpdateDependentResource", - "Method": "Patch", - "Parameters": [ - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id1", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", + "Path": "/education/schools/{educationSchool-id}/users/$ref", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.submission.submittedResource_DeleteDependentResource", - "Method": "Delete", + "OperationId": "education.school_ListUserGraphBPreRef", + "Method": "Get", "Parameters": [ { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", + "Name": "educationSchool-id", "Location": "Path" }, { - "Name": "educationSubmissionResource-id1", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources/$count", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.me.assignment.submission.submittedResource.dependentResource_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "educationAssignment-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { - "Name": "educationSubmission-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "educationSubmissionResource-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" }, { - "Name": "$search", + "Name": "$count", "Location": "Query" }, { - "Name": "$filter", + "Name": "$orderby", "Location": "Query" } ] @@ -171620,51 +171170,39 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/$count", + "Path": "/education/schools/{educationSchool-id}/users/$ref", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.submission.submittedResource_GetCount", - "Method": "Get", + "OperationId": "education.school_CreateUserGraphBPreRef", + "Method": "Post", "Parameters": [ { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", + "Name": "educationSchool-id", "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/me/assignments/{educationAssignment-id}/submissions/$count", + "Path": "/education/schools/{educationSchool-id}/users/$ref", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment.submission_GetCount", - "Method": "Get", + "OperationId": "education.school_DeleteUserGraphBPreRef", + "Method": "Delete", "Parameters": [ { - "Name": "educationAssignment-id", + "Name": "educationSchool-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" }, { - "Name": "$filter", + "Name": "@id", "Location": "Query" } ] @@ -171672,11 +171210,11 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/$count", + "Path": "/education/schools/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment_GetCount", + "OperationId": "education.school_GetCount", "Method": "Get", "Parameters": [ { @@ -171692,11 +171230,11 @@ }, { "PathInfo": { - "Path": "/education/me/assignments/microsoft.graph.delta()", + "Path": "/education/schools/microsoft.graph.delta()", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.assignment_delta", + "OperationId": "education.school_delta", "Method": "Get", "Parameters": [ { @@ -171736,11 +171274,11 @@ }, { "PathInfo": { - "Path": "/education/me/classes", + "Path": "/education/synchronizationProfiles", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me_ListClass", + "OperationId": "education_ListSynchronizationProfile", "Method": "Get", "Parameters": [ { @@ -171780,15 +171318,26 @@ }, { "PathInfo": { - "Path": "/education/me/classes/{educationClass-id}", + "Path": "/education/synchronizationProfiles", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me_GetClass", + "OperationId": "education_CreateSynchronizationProfile", + "Method": "Post", + "Parameters": [] + } + }, + { + "PathInfo": { + "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education_GetSynchronizationProfile", "Method": "Get", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationSynchronizationProfile-id", "Location": "Path" }, { @@ -171804,33 +171353,53 @@ }, { "PathInfo": { - "Path": "/education/me/classes/$count", + "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.class_GetCount", - "Method": "Get", + "OperationId": "education_UpdateSynchronizationProfile", + "Method": "Patch", "Parameters": [ { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "educationSynchronizationProfile-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/me/rubrics", + "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me_ListRubric", + "OperationId": "education_DeleteSynchronizationProfile", + "Method": "Delete", + "Parameters": [ + { + "Name": "educationSynchronizationProfile-id", + "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" + } + ] + } + }, + { + "PathInfo": { + "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/errors", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education.synchronizationProfile_ListError", "Method": "Get", "Parameters": [ + { + "Name": "educationSynchronizationProfile-id", + "Location": "Path" + }, { "Name": "$top", "Location": "Query" @@ -171868,26 +171437,35 @@ }, { "PathInfo": { - "Path": "/education/me/rubrics", + "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/errors", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me_CreateRubric", + "OperationId": "education.synchronizationProfile_CreateError", "Method": "Post", - "Parameters": [] + "Parameters": [ + { + "Name": "educationSynchronizationProfile-id", + "Location": "Path" + } + ] } }, { "PathInfo": { - "Path": "/education/me/rubrics/{educationRubric-id}", + "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/errors/{educationSynchronizationError-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me_GetRubric", + "OperationId": "education.synchronizationProfile_GetError", "Method": "Get", "Parameters": [ { - "Name": "educationRubric-id", + "Name": "educationSynchronizationProfile-id", + "Location": "Path" + }, + { + "Name": "educationSynchronizationError-id", "Location": "Path" }, { @@ -171903,15 +171481,19 @@ }, { "PathInfo": { - "Path": "/education/me/rubrics/{educationRubric-id}", + "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/errors/{educationSynchronizationError-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me_UpdateRubric", + "OperationId": "education.synchronizationProfile_UpdateError", "Method": "Patch", "Parameters": [ { - "Name": "educationRubric-id", + "Name": "educationSynchronizationProfile-id", + "Location": "Path" + }, + { + "Name": "educationSynchronizationError-id", "Location": "Path" } ] @@ -171919,15 +171501,19 @@ }, { "PathInfo": { - "Path": "/education/me/rubrics/{educationRubric-id}", + "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/errors/{educationSynchronizationError-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me_DeleteRubric", + "OperationId": "education.synchronizationProfile_DeleteError", "Method": "Delete", "Parameters": [ { - "Name": "educationRubric-id", + "Name": "educationSynchronizationProfile-id", + "Location": "Path" + }, + { + "Name": "educationSynchronizationError-id", "Location": "Path" }, { @@ -171939,13 +171525,17 @@ }, { "PathInfo": { - "Path": "/education/me/rubrics/$count", + "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/errors/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.rubric_GetCount", + "OperationId": "education.synchronizationProfile.error_GetCount", "Method": "Get", "Parameters": [ + { + "Name": "educationSynchronizationProfile-id", + "Location": "Path" + }, { "Name": "$search", "Location": "Query" @@ -171959,147 +171549,95 @@ }, { "PathInfo": { - "Path": "/education/me/schools", + "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/microsoft.graph.pause", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me_ListSchool", - "Method": "Get", + "OperationId": "education.synchronizationProfile_pause", + "Method": "Post", "Parameters": [ { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "educationSynchronizationProfile-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/me/schools/{educationSchool-id}", + "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/microsoft.graph.reset", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me_GetSchool", - "Method": "Get", + "OperationId": "education.synchronizationProfile_reset", + "Method": "Post", "Parameters": [ { - "Name": "educationSchool-id", + "Name": "educationSynchronizationProfile-id", "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/me/schools/$count", + "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/microsoft.graph.resume", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.school_GetCount", - "Method": "Get", + "OperationId": "education.synchronizationProfile_resume", + "Method": "Post", "Parameters": [ { - "Name": "$search", - "Location": "Query" - }, + "Name": "educationSynchronizationProfile-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/microsoft.graph.start", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education.synchronizationProfile_start", + "Method": "Post", + "Parameters": [ { - "Name": "$filter", - "Location": "Query" + "Name": "educationSynchronizationProfile-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/me/taughtClasses", + "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/microsoft.graph.uploadUrl()", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me_ListTaughtClass", + "OperationId": "education.synchronizationProfile_uploadUrl", "Method": "Get", "Parameters": [ { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "educationSynchronizationProfile-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/me/taughtClasses/{educationClass-id}", + "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/profileStatus", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me_GetTaughtClass", + "OperationId": "education.synchronizationProfile_GetProfileStatus", "Method": "Get", "Parameters": [ { - "Name": "educationClass-id", + "Name": "educationSynchronizationProfile-id", "Location": "Path" }, { @@ -172115,59 +171653,55 @@ }, { "PathInfo": { - "Path": "/education/me/taughtClasses/$count", + "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/profileStatus", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.taughtClass_GetCount", - "Method": "Get", + "OperationId": "education.synchronizationProfile_UpdateProfileStatus", + "Method": "Patch", "Parameters": [ { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "educationSynchronizationProfile-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/me/user", + "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/profileStatus", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me_GetUser", - "Method": "Get", + "OperationId": "education.synchronizationProfile_DeleteProfileStatus", + "Method": "Delete", "Parameters": [ { - "Name": "$select", - "Location": "Query" + "Name": "educationSynchronizationProfile-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/education/me/user/mailboxSettings", + "Path": "/education/synchronizationProfiles/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.user_GetMailboxSetting", + "OperationId": "education.synchronizationProfile_GetCount", "Method": "Get", "Parameters": [ { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -172175,22 +171709,11 @@ }, { "PathInfo": { - "Path": "/education/me/user/mailboxSettings", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.me.user_UpdateMailboxSetting", - "Method": "Patch", - "Parameters": [] - } - }, - { - "PathInfo": { - "Path": "/education/me/user/serviceProvisioningErrors", + "Path": "/education/users", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.user_ListServiceProvisioningError", + "OperationId": "education_ListUser", "Method": "Get", "Parameters": [ { @@ -172230,19 +171753,34 @@ }, { "PathInfo": { - "Path": "/education/me/user/serviceProvisioningErrors/$count", + "Path": "/education/users", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.me.user.ServiceProvisioningError_GetCount", + "OperationId": "education_CreateUser", + "Method": "Post", + "Parameters": [] + } + }, + { + "PathInfo": { + "Path": "/education/users/{educationUser-id}", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education_GetUser", "Method": "Get", "Parameters": [ { - "Name": "$search", + "Name": "educationUser-id", + "Location": "Path" + }, + { + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -172250,13 +171788,53 @@ }, { "PathInfo": { - "Path": "/education/schools", + "Path": "/education/users/{educationUser-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education_ListSchool", + "OperationId": "education_UpdateUser", + "Method": "Patch", + "Parameters": [ + { + "Name": "educationUser-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/education/users/{educationUser-id}", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education_DeleteUser", + "Method": "Delete", + "Parameters": [ + { + "Name": "educationUser-id", + "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" + } + ] + } + }, + { + "PathInfo": { + "Path": "/education/users/{educationUser-id}/assignments", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education.user_ListAssignment", "Method": "Get", "Parameters": [ + { + "Name": "educationUser-id", + "Location": "Path" + }, { "Name": "$top", "Location": "Query" @@ -172294,26 +171872,35 @@ }, { "PathInfo": { - "Path": "/education/schools", + "Path": "/education/users/{educationUser-id}/assignments", "Module": "Education" }, "MethodInfo": { - "OperationId": "education_CreateSchool", + "OperationId": "education.user_CreateAssignment", "Method": "Post", - "Parameters": [] + "Parameters": [ + { + "Name": "educationUser-id", + "Location": "Path" + } + ] } }, { "PathInfo": { - "Path": "/education/schools/{educationSchool-id}", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education_GetSchool", + "OperationId": "education.user_GetAssignment", "Method": "Get", "Parameters": [ { - "Name": "educationSchool-id", + "Name": "educationUser-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", "Location": "Path" }, { @@ -172329,15 +171916,19 @@ }, { "PathInfo": { - "Path": "/education/schools/{educationSchool-id}", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education_UpdateSchool", + "OperationId": "education.user_UpdateAssignment", "Method": "Patch", "Parameters": [ { - "Name": "educationSchool-id", + "Name": "educationUser-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", "Location": "Path" } ] @@ -172345,15 +171936,19 @@ }, { "PathInfo": { - "Path": "/education/schools/{educationSchool-id}", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education_DeleteSchool", + "OperationId": "education.user_DeleteAssignment", "Method": "Delete", "Parameters": [ { - "Name": "educationSchool-id", + "Name": "educationUser-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", "Location": "Path" }, { @@ -172365,55 +171960,19 @@ }, { "PathInfo": { - "Path": "/education/schools/{educationSchool-id}/administrativeUnit", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/categories", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.school_GetAdministrativeUnit", + "OperationId": "education.user.assignment_ListCategory", "Method": "Get", "Parameters": [ { - "Name": "educationSchool-id", + "Name": "educationUser-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/schools/{educationSchool-id}/administrativeUnit", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.school_UpdateAdministrativeUnit", - "Method": "Patch", - "Parameters": [ - { - "Name": "educationSchool-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/schools/{educationSchool-id}/classes", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.school_ListClass", - "Method": "Get", - "Parameters": [ - { - "Name": "educationSchool-id", + "Name": "educationAssignment-id", "Location": "Path" }, { @@ -172453,19 +172012,43 @@ }, { "PathInfo": { - "Path": "/education/schools/{educationSchool-id}/classes/{educationClass-id}/$ref", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/categories", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.school.class_DeleteEducationClassGraphBPreRef", + "OperationId": "education.user.assignment_CreateCategory", + "Method": "Post", + "Parameters": [ + { + "Name": "educationUser-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/categories/{educationCategory-id}/$ref", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education.user.assignment.category_DeleteEducationCategoryGraphBPreRef", "Method": "Delete", "Parameters": [ { - "Name": "educationSchool-id", + "Name": "educationUser-id", "Location": "Path" }, { - "Name": "educationClass-id", + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationCategory-id", "Location": "Path" }, { @@ -172477,15 +172060,19 @@ }, { "PathInfo": { - "Path": "/education/schools/{educationSchool-id}/classes/$count", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/categories/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.school.class_GetCount", + "OperationId": "education.user.assignment.category_GetCount", "Method": "Get", "Parameters": [ { - "Name": "educationSchool-id", + "Name": "educationUser-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", "Location": "Path" }, { @@ -172501,15 +172088,19 @@ }, { "PathInfo": { - "Path": "/education/schools/{educationSchool-id}/classes/$ref", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/categories/$ref", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.school_ListClassGraphBPreRef", + "OperationId": "education.user.assignment_ListCategoryGraphBPreRef", "Method": "Get", "Parameters": [ { - "Name": "educationSchool-id", + "Name": "educationUser-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", "Location": "Path" }, { @@ -172541,15 +172132,19 @@ }, { "PathInfo": { - "Path": "/education/schools/{educationSchool-id}/classes/$ref", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/categories/$ref", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.school_CreateClassGraphBPreRef", + "OperationId": "education.user.assignment_CreateCategoryGraphBPreRef", "Method": "Post", "Parameters": [ { - "Name": "educationSchool-id", + "Name": "educationUser-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", "Location": "Path" } ] @@ -172557,15 +172152,19 @@ }, { "PathInfo": { - "Path": "/education/schools/{educationSchool-id}/classes/$ref", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/categories/$ref", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.school_DeleteClassGraphBPreRef", + "OperationId": "education.user.assignment_DeleteCategoryGraphBPreRef", "Method": "Delete", "Parameters": [ { - "Name": "educationSchool-id", + "Name": "educationUser-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", "Location": "Path" }, { @@ -172581,15 +172180,19 @@ }, { "PathInfo": { - "Path": "/education/schools/{educationSchool-id}/users", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/categories/microsoft.graph.delta()", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.school_ListUser", + "OperationId": "education.user.assignment.category_delta", "Method": "Get", "Parameters": [ { - "Name": "educationSchool-id", + "Name": "educationUser-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", "Location": "Path" }, { @@ -172613,11 +172216,11 @@ "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { @@ -172629,47 +172232,55 @@ }, { "PathInfo": { - "Path": "/education/schools/{educationSchool-id}/users/{educationUser-id}/$ref", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/gradingCategory", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.school.user_DeleteEducationUserGraphBPreRef", - "Method": "Delete", + "OperationId": "education.user.assignment_GetGradingCategory", + "Method": "Get", "Parameters": [ { - "Name": "educationSchool-id", + "Name": "educationUser-id", "Location": "Path" }, { - "Name": "educationUser-id", + "Name": "educationAssignment-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/schools/{educationSchool-id}/users/$count", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/gradingScheme", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.school.user_GetCount", + "OperationId": "education.user.assignment_GetGradingScheme", "Method": "Get", "Parameters": [ { - "Name": "educationSchool-id", + "Name": "educationUser-id", "Location": "Path" }, { - "Name": "$search", + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -172677,55 +172288,39 @@ }, { "PathInfo": { - "Path": "/education/schools/{educationSchool-id}/users/$ref", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/microsoft.graph.activate", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.school_ListUserGraphBPreRef", - "Method": "Get", + "OperationId": "education.user.assignment_activate", + "Method": "Post", "Parameters": [ { - "Name": "educationSchool-id", + "Name": "educationUser-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" + "Name": "educationAssignment-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/schools/{educationSchool-id}/users/$ref", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/microsoft.graph.deactivate", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.school_CreateUserGraphBPreRef", + "OperationId": "education.user.assignment_deactivate", "Method": "Post", "Parameters": [ { - "Name": "educationSchool-id", + "Name": "educationUser-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", "Location": "Path" } ] @@ -172733,101 +172328,81 @@ }, { "PathInfo": { - "Path": "/education/schools/{educationSchool-id}/users/$ref", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/microsoft.graph.publish", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.school_DeleteUserGraphBPreRef", - "Method": "Delete", + "OperationId": "education.user.assignment_publish", + "Method": "Post", "Parameters": [ { - "Name": "educationSchool-id", + "Name": "educationUser-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" - }, - { - "Name": "@id", - "Location": "Query" + "Name": "educationAssignment-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/schools/$count", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/microsoft.graph.setUpFeedbackResourcesFolder", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.school_GetCount", - "Method": "Get", + "OperationId": "education.user.assignment_setUpFeedbackResourcesFolder", + "Method": "Post", "Parameters": [ { - "Name": "$search", - "Location": "Query" + "Name": "educationUser-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "educationAssignment-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/schools/microsoft.graph.delta()", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/microsoft.graph.setUpResourcesFolder", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.school_delta", - "Method": "Get", + "OperationId": "education.user.assignment_setUpResourcesFolder", + "Method": "Post", "Parameters": [ { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" + "Name": "educationUser-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "educationAssignment-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/synchronizationProfiles", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/resources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education_ListSynchronizationProfile", + "OperationId": "education.user.assignment_ListResource", "Method": "Get", "Parameters": [ + { + "Name": "educationUser-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", + "Location": "Path" + }, { "Name": "$top", "Location": "Query" @@ -172865,26 +172440,43 @@ }, { "PathInfo": { - "Path": "/education/synchronizationProfiles", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/resources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education_CreateSynchronizationProfile", + "OperationId": "education.user.assignment_CreateResource", "Method": "Post", - "Parameters": [] + "Parameters": [ + { + "Name": "educationUser-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", + "Location": "Path" + } + ] } }, { "PathInfo": { - "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education_GetSynchronizationProfile", + "OperationId": "education.user.assignment_GetResource", "Method": "Get", "Parameters": [ { - "Name": "educationSynchronizationProfile-id", + "Name": "educationUser-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationAssignmentResource-id", "Location": "Path" }, { @@ -172900,15 +172492,23 @@ }, { "PathInfo": { - "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education_UpdateSynchronizationProfile", + "OperationId": "education.user.assignment_UpdateResource", "Method": "Patch", "Parameters": [ { - "Name": "educationSynchronizationProfile-id", + "Name": "educationUser-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationAssignmentResource-id", "Location": "Path" } ] @@ -172916,15 +172516,23 @@ }, { "PathInfo": { - "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education_DeleteSynchronizationProfile", + "OperationId": "education.user.assignment_DeleteResource", "Method": "Delete", "Parameters": [ { - "Name": "educationSynchronizationProfile-id", + "Name": "educationUser-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationAssignmentResource-id", "Location": "Path" }, { @@ -172936,15 +172544,23 @@ }, { "PathInfo": { - "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/errors", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.synchronizationProfile_ListError", + "OperationId": "education.user.assignment.resource_ListDependentResource", "Method": "Get", "Parameters": [ { - "Name": "educationSynchronizationProfile-id", + "Name": "educationUser-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationAssignmentResource-id", "Location": "Path" }, { @@ -172984,15 +172600,23 @@ }, { "PathInfo": { - "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/errors", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.synchronizationProfile_CreateError", + "OperationId": "education.user.assignment.resource_CreateDependentResource", "Method": "Post", "Parameters": [ { - "Name": "educationSynchronizationProfile-id", + "Name": "educationUser-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationAssignmentResource-id", "Location": "Path" } ] @@ -173000,19 +172624,27 @@ }, { "PathInfo": { - "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/errors/{educationSynchronizationError-id}", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources/{educationAssignmentResource-id1}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.synchronizationProfile_GetError", + "OperationId": "education.user.assignment.resource_GetDependentResource", "Method": "Get", "Parameters": [ { - "Name": "educationSynchronizationProfile-id", + "Name": "educationUser-id", "Location": "Path" }, { - "Name": "educationSynchronizationError-id", + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationAssignmentResource-id", + "Location": "Path" + }, + { + "Name": "educationAssignmentResource-id1", "Location": "Path" }, { @@ -173028,19 +172660,27 @@ }, { "PathInfo": { - "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/errors/{educationSynchronizationError-id}", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources/{educationAssignmentResource-id1}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.synchronizationProfile_UpdateError", + "OperationId": "education.user.assignment.resource_UpdateDependentResource", "Method": "Patch", "Parameters": [ { - "Name": "educationSynchronizationProfile-id", + "Name": "educationUser-id", "Location": "Path" }, { - "Name": "educationSynchronizationError-id", + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationAssignmentResource-id", + "Location": "Path" + }, + { + "Name": "educationAssignmentResource-id1", "Location": "Path" } ] @@ -173048,19 +172688,27 @@ }, { "PathInfo": { - "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/errors/{educationSynchronizationError-id}", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources/{educationAssignmentResource-id1}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.synchronizationProfile_DeleteError", + "OperationId": "education.user.assignment.resource_DeleteDependentResource", "Method": "Delete", "Parameters": [ { - "Name": "educationSynchronizationProfile-id", + "Name": "educationUser-id", "Location": "Path" }, { - "Name": "educationSynchronizationError-id", + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationAssignmentResource-id", + "Location": "Path" + }, + { + "Name": "educationAssignmentResource-id1", "Location": "Path" }, { @@ -173072,15 +172720,23 @@ }, { "PathInfo": { - "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/errors/$count", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.synchronizationProfile.error_GetCount", + "OperationId": "education.user.assignment.resource.dependentResource_GetCount", "Method": "Get", "Parameters": [ { - "Name": "educationSynchronizationProfile-id", + "Name": "educationUser-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationAssignmentResource-id", "Location": "Path" }, { @@ -173096,63 +172752,75 @@ }, { "PathInfo": { - "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/microsoft.graph.pause", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/resources/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.synchronizationProfile_pause", - "Method": "Post", + "OperationId": "education.user.assignment.resource_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "educationSynchronizationProfile-id", + "Name": "educationUser-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/microsoft.graph.reset", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.synchronizationProfile_reset", - "Method": "Post", - "Parameters": [ + }, { - "Name": "educationSynchronizationProfile-id", + "Name": "educationAssignment-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/microsoft.graph.resume", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/rubric", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.synchronizationProfile_resume", - "Method": "Post", + "OperationId": "education.user.assignment_GetRubric", + "Method": "Get", "Parameters": [ { - "Name": "educationSynchronizationProfile-id", + "Name": "educationUser-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/microsoft.graph.start", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/rubric", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.synchronizationProfile_start", - "Method": "Post", + "OperationId": "education.user.assignment_UpdateRubric", + "Method": "Patch", "Parameters": [ { - "Name": "educationSynchronizationProfile-id", + "Name": "educationUser-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", "Location": "Path" } ] @@ -173160,55 +172828,63 @@ }, { "PathInfo": { - "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/microsoft.graph.uploadUrl()", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/rubric", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.synchronizationProfile_uploadUrl", - "Method": "Get", + "OperationId": "education.user.assignment_DeleteRubric", + "Method": "Delete", "Parameters": [ { - "Name": "educationSynchronizationProfile-id", + "Name": "educationUser-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/profileStatus", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/rubric/$ref", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.synchronizationProfile_GetProfileStatus", + "OperationId": "education.user.assignment_GetRubricGraphBPreRef", "Method": "Get", "Parameters": [ { - "Name": "educationSynchronizationProfile-id", + "Name": "educationUser-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "educationAssignment-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/profileStatus", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/rubric/$ref", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.synchronizationProfile_UpdateProfileStatus", - "Method": "Patch", + "OperationId": "education.user.assignment_SetRubricGraphBPreRef", + "Method": "Put", "Parameters": [ { - "Name": "educationSynchronizationProfile-id", + "Name": "educationUser-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", "Location": "Path" } ] @@ -173216,15 +172892,19 @@ }, { "PathInfo": { - "Path": "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/profileStatus", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/rubric/$ref", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.synchronizationProfile_DeleteProfileStatus", + "OperationId": "education.user.assignment_DeleteRubricGraphBPreRef", "Method": "Delete", "Parameters": [ { - "Name": "educationSynchronizationProfile-id", + "Name": "educationUser-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", "Location": "Path" }, { @@ -173236,33 +172916,21 @@ }, { "PathInfo": { - "Path": "/education/synchronizationProfiles/$count", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.synchronizationProfile_GetCount", + "OperationId": "education.user.assignment_ListSubmission", "Method": "Get", "Parameters": [ { - "Name": "$search", - "Location": "Query" + "Name": "educationUser-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education_ListUser", - "Method": "Get", - "Parameters": [ + "Name": "educationAssignment-id", + "Location": "Path" + }, { "Name": "$top", "Location": "Query" @@ -173300,28 +172968,45 @@ }, { "PathInfo": { - "Path": "/education/users", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions", "Module": "Education" }, "MethodInfo": { - "OperationId": "education_CreateUser", + "OperationId": "education.user.assignment_CreateSubmission", "Method": "Post", - "Parameters": [] + "Parameters": [ + { + "Name": "educationUser-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", + "Location": "Path" + } + ] } }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education_GetUser", + "OperationId": "education.user.assignment_GetSubmission", "Method": "Get", "Parameters": [ { "Name": "educationUser-id", "Location": "Path" }, + { + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationSubmission-id", + "Location": "Path" + }, { "Name": "$select", "Location": "Query" @@ -173335,33 +173020,49 @@ }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education_UpdateUser", + "OperationId": "education.user.assignment_UpdateSubmission", "Method": "Patch", "Parameters": [ { "Name": "educationUser-id", "Location": "Path" + }, + { + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationSubmission-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education_DeleteUser", + "OperationId": "education.user.assignment_DeleteSubmission", "Method": "Delete", "Parameters": [ { "Name": "educationUser-id", "Location": "Path" }, + { + "Name": "educationAssignment-id", + "Location": "Path" + }, + { + "Name": "educationSubmission-id", + "Location": "Path" + }, { "Name": "If-Match", "Location": "Header" @@ -173371,76 +173072,36 @@ }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.excuse", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user_ListAssignment", - "Method": "Get", + "OperationId": "education.user.assignment.submission_excuse", + "Method": "Post", "Parameters": [ { "Name": "educationUser-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" + "Name": "educationAssignment-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "educationSubmission-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.reassign", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user_CreateAssignment", + "OperationId": "education.user.assignment.submission_reassign", "Method": "Post", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user_GetAssignment", - "Method": "Get", "Parameters": [ { "Name": "educationUser-id", @@ -173451,31 +173112,7 @@ "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user_UpdateAssignment", - "Method": "Patch", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", + "Name": "educationSubmission-id", "Location": "Path" } ] @@ -173483,12 +173120,12 @@ }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.return", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user_DeleteAssignment", - "Method": "Delete", + "OperationId": "education.user.assignment.submission_return", + "Method": "Post", "Parameters": [ { "Name": "educationUser-id", @@ -173499,20 +173136,20 @@ "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "educationSubmission-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/categories", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.setUpResourcesFolder", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment_ListCategory", - "Method": "Get", + "OperationId": "education.user.assignment.submission_setUpResourcesFolder", + "Method": "Post", "Parameters": [ { "Name": "educationUser-id", @@ -173523,47 +173160,19 @@ "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "educationSubmission-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/categories", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.submit", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment_CreateCategory", + "OperationId": "education.user.assignment.submission_submit", "Method": "Post", "Parameters": [ { @@ -173573,18 +173182,22 @@ { "Name": "educationAssignment-id", "Location": "Path" + }, + { + "Name": "educationSubmission-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/categories/{educationCategory-id}/$ref", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.unsubmit", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment.category_DeleteEducationCategoryGraphBPreRef", - "Method": "Delete", + "OperationId": "education.user.assignment.submission_unsubmit", + "Method": "Post", "Parameters": [ { "Name": "educationUser-id", @@ -173595,23 +173208,19 @@ "Location": "Path" }, { - "Name": "educationCategory-id", + "Name": "educationSubmission-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/categories/$count", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment.category_GetCount", + "OperationId": "education.user.assignment.submission_ListOutcome", "Method": "Get", "Parameters": [ { @@ -173623,31 +173232,7 @@ "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/categories/$ref", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment_ListCategoryGraphBPreRef", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", + "Name": "educationSubmission-id", "Location": "Path" }, { @@ -173673,53 +173258,13 @@ { "Name": "$orderby", "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/categories/$ref", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment_CreateCategoryGraphBPreRef", - "Method": "Post", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/categories/$ref", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment_DeleteCategoryGraphBPreRef", - "Method": "Delete", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" + "Name": "$select", + "Location": "Query" }, { - "Name": "@id", + "Name": "$expand", "Location": "Query" } ] @@ -173727,12 +173272,12 @@ }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/categories/microsoft.graph.delta()", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment.category_delta", - "Method": "Get", + "OperationId": "education.user.assignment.submission_CreateOutcome", + "Method": "Post", "Parameters": [ { "Name": "educationUser-id", @@ -173743,47 +173288,19 @@ "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "educationSubmission-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/gradingCategory", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes/{educationOutcome-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment_GetGradingCategory", + "OperationId": "education.user.assignment.submission_GetOutcome", "Method": "Get", "Parameters": [ { @@ -173795,31 +173312,11 @@ "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/gradingScheme", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment_GetGradingScheme", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", + "Name": "educationSubmission-id", "Location": "Path" }, { - "Name": "educationAssignment-id", + "Name": "educationOutcome-id", "Location": "Path" }, { @@ -173835,32 +173332,12 @@ }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/microsoft.graph.activate", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment_activate", - "Method": "Post", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/microsoft.graph.deactivate", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes/{educationOutcome-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment_deactivate", - "Method": "Post", + "OperationId": "education.user.assignment.submission_UpdateOutcome", + "Method": "Patch", "Parameters": [ { "Name": "educationUser-id", @@ -173869,45 +173346,13 @@ { "Name": "educationAssignment-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/microsoft.graph.publish", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment_publish", - "Method": "Post", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/microsoft.graph.setUpFeedbackResourcesFolder", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment_setUpFeedbackResourcesFolder", - "Method": "Post", - "Parameters": [ - { - "Name": "educationUser-id", + "Name": "educationSubmission-id", "Location": "Path" }, { - "Name": "educationAssignment-id", + "Name": "educationOutcome-id", "Location": "Path" } ] @@ -173915,12 +173360,12 @@ }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/microsoft.graph.setUpResourcesFolder", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes/{educationOutcome-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment_setUpResourcesFolder", - "Method": "Post", + "OperationId": "education.user.assignment.submission_DeleteOutcome", + "Method": "Delete", "Parameters": [ { "Name": "educationUser-id", @@ -173929,89 +173374,29 @@ { "Name": "educationAssignment-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/resources", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment_ListResource", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" }, { - "Name": "educationAssignment-id", + "Name": "educationSubmission-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/resources", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment_CreateResource", - "Method": "Post", - "Parameters": [ - { - "Name": "educationUser-id", + "Name": "educationOutcome-id", "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment_GetResource", + "OperationId": "education.user.assignment.submission.outcome_GetCount", "Method": "Get", "Parameters": [ { @@ -174023,15 +173408,15 @@ "Location": "Path" }, { - "Name": "educationAssignmentResource-id", + "Name": "educationSubmission-id", "Location": "Path" }, { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -174039,63 +173424,11 @@ }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment_UpdateResource", - "Method": "Patch", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationAssignmentResource-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment_DeleteResource", - "Method": "Delete", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationAssignmentResource-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment.resource_ListDependentResource", + "OperationId": "education.user.assignment.submission_ListResource", "Method": "Get", "Parameters": [ { @@ -174107,7 +173440,7 @@ "Location": "Path" }, { - "Name": "educationAssignmentResource-id", + "Name": "educationSubmission-id", "Location": "Path" }, { @@ -174147,11 +173480,11 @@ }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment.resource_CreateDependentResource", + "OperationId": "education.user.assignment.submission_CreateResource", "Method": "Post", "Parameters": [ { @@ -174163,7 +173496,7 @@ "Location": "Path" }, { - "Name": "educationAssignmentResource-id", + "Name": "educationSubmission-id", "Location": "Path" } ] @@ -174171,11 +173504,11 @@ }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources/{educationAssignmentResource-id1}", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment.resource_GetDependentResource", + "OperationId": "education.user.assignment.submission_GetResource", "Method": "Get", "Parameters": [ { @@ -174187,11 +173520,11 @@ "Location": "Path" }, { - "Name": "educationAssignmentResource-id", + "Name": "educationSubmission-id", "Location": "Path" }, { - "Name": "educationAssignmentResource-id1", + "Name": "educationSubmissionResource-id", "Location": "Path" }, { @@ -174207,11 +173540,11 @@ }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources/{educationAssignmentResource-id1}", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment.resource_UpdateDependentResource", + "OperationId": "education.user.assignment.submission_UpdateResource", "Method": "Patch", "Parameters": [ { @@ -174223,11 +173556,11 @@ "Location": "Path" }, { - "Name": "educationAssignmentResource-id", + "Name": "educationSubmission-id", "Location": "Path" }, { - "Name": "educationAssignmentResource-id1", + "Name": "educationSubmissionResource-id", "Location": "Path" } ] @@ -174235,11 +173568,11 @@ }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources/{educationAssignmentResource-id1}", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment.resource_DeleteDependentResource", + "OperationId": "education.user.assignment.submission_DeleteResource", "Method": "Delete", "Parameters": [ { @@ -174251,11 +173584,11 @@ "Location": "Path" }, { - "Name": "educationAssignmentResource-id", + "Name": "educationSubmission-id", "Location": "Path" }, { - "Name": "educationAssignmentResource-id1", + "Name": "educationSubmissionResource-id", "Location": "Path" }, { @@ -174267,11 +173600,11 @@ }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}/dependentResources/$count", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment.resource.dependentResource_GetCount", + "OperationId": "education.user.assignment.submission.resource_ListDependentResource", "Method": "Get", "Parameters": [ { @@ -174283,36 +173616,20 @@ "Location": "Path" }, { - "Name": "educationAssignmentResource-id", + "Name": "educationSubmission-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "educationSubmissionResource-id", + "Location": "Path" }, { - "Name": "$filter", + "Name": "$top", "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/resources/$count", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment.resource_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { "Name": "$search", @@ -174321,26 +173638,14 @@ { "Name": "$filter", "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/rubric", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment_GetRubric", - "Method": "Get", - "Parameters": [ + }, { - "Name": "educationUser-id", - "Location": "Path" + "Name": "$count", + "Location": "Query" }, { - "Name": "educationAssignment-id", - "Location": "Path" + "Name": "$orderby", + "Location": "Query" }, { "Name": "$select", @@ -174355,32 +173660,12 @@ }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/rubric", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment_UpdateRubric", - "Method": "Patch", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/rubric", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment_DeleteRubric", - "Method": "Delete", + "OperationId": "education.user.assignment.submission.resource_CreateDependentResource", + "Method": "Post", "Parameters": [ { "Name": "educationUser-id", @@ -174391,27 +173676,11 @@ "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/rubric/$ref", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment_GetRubricGraphBPreRef", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", + "Name": "educationSubmission-id", "Location": "Path" }, { - "Name": "educationAssignment-id", + "Name": "educationSubmissionResource-id", "Location": "Path" } ] @@ -174419,12 +173688,12 @@ }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/rubric/$ref", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment_SetRubricGraphBPreRef", - "Method": "Put", + "OperationId": "education.user.assignment.submission.resource_GetDependentResource", + "Method": "Get", "Parameters": [ { "Name": "educationUser-id", @@ -174433,75 +173702,19 @@ { "Name": "educationAssignment-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/rubric/$ref", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment_DeleteRubricGraphBPreRef", - "Method": "Delete", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" }, { - "Name": "educationAssignment-id", + "Name": "educationSubmission-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment_ListSubmission", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", + "Name": "educationSubmissionResource-id", "Location": "Path" }, { - "Name": "educationAssignment-id", + "Name": "educationSubmissionResource-id1", "Location": "Path" }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, { "Name": "$select", "Location": "Query" @@ -174515,32 +173728,12 @@ }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment_CreateSubmission", - "Method": "Post", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment_GetSubmission", - "Method": "Get", + "OperationId": "education.user.assignment.submission.resource_UpdateDependentResource", + "Method": "Patch", "Parameters": [ { "Name": "educationUser-id", @@ -174555,35 +173748,11 @@ "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment_UpdateSubmission", - "Method": "Patch", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", + "Name": "educationSubmissionResource-id", "Location": "Path" }, { - "Name": "educationSubmission-id", + "Name": "educationSubmissionResource-id1", "Location": "Path" } ] @@ -174591,11 +173760,11 @@ }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment_DeleteSubmission", + "OperationId": "education.user.assignment.submission.resource_DeleteDependentResource", "Method": "Delete", "Parameters": [ { @@ -174611,44 +173780,28 @@ "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.excuse", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment.submission_excuse", - "Method": "Post", - "Parameters": [ - { - "Name": "educationUser-id", + "Name": "educationSubmissionResource-id", "Location": "Path" }, { - "Name": "educationAssignment-id", + "Name": "educationSubmissionResource-id1", "Location": "Path" }, { - "Name": "educationSubmission-id", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.reassign", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment.submission_reassign", - "Method": "Post", + "OperationId": "education.user.assignment.submission.resource.dependentResource_GetCount", + "Method": "Get", "Parameters": [ { "Name": "educationUser-id", @@ -174661,66 +173814,30 @@ { "Name": "educationSubmission-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.return", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment.submission_return", - "Method": "Post", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" }, { - "Name": "educationSubmission-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.setUpResourcesFolder", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment.submission_setUpResourcesFolder", - "Method": "Post", - "Parameters": [ - { - "Name": "educationUser-id", + "Name": "educationSubmissionResource-id", "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "educationSubmission-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.submit", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment.submission_submit", - "Method": "Post", + "OperationId": "education.user.assignment.submission.resource_GetCount", + "Method": "Get", "Parameters": [ { "Name": "educationUser-id", @@ -174733,41 +173850,25 @@ { "Name": "educationSubmission-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.unsubmit", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment.submission_unsubmit", - "Method": "Post", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" }, { - "Name": "educationAssignment-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "educationSubmission-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment.submission_ListOutcome", + "OperationId": "education.user.assignment.submission_ListSubmittedResource", "Method": "Get", "Parameters": [ { @@ -174819,11 +173920,11 @@ }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment.submission_CreateOutcome", + "OperationId": "education.user.assignment.submission_CreateSubmittedResource", "Method": "Post", "Parameters": [ { @@ -174843,11 +173944,11 @@ }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes/{educationOutcome-id}", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment.submission_GetOutcome", + "OperationId": "education.user.assignment.submission_GetSubmittedResource", "Method": "Get", "Parameters": [ { @@ -174863,7 +173964,7 @@ "Location": "Path" }, { - "Name": "educationOutcome-id", + "Name": "educationSubmissionResource-id", "Location": "Path" }, { @@ -174879,11 +173980,11 @@ }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes/{educationOutcome-id}", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment.submission_UpdateOutcome", + "OperationId": "education.user.assignment.submission_UpdateSubmittedResource", "Method": "Patch", "Parameters": [ { @@ -174899,7 +174000,7 @@ "Location": "Path" }, { - "Name": "educationOutcome-id", + "Name": "educationSubmissionResource-id", "Location": "Path" } ] @@ -174907,11 +174008,11 @@ }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes/{educationOutcome-id}", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment.submission_DeleteOutcome", + "OperationId": "education.user.assignment.submission_DeleteSubmittedResource", "Method": "Delete", "Parameters": [ { @@ -174927,7 +174028,7 @@ "Location": "Path" }, { - "Name": "educationOutcome-id", + "Name": "educationSubmissionResource-id", "Location": "Path" }, { @@ -174939,11 +174040,11 @@ }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes/$count", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment.submission.outcome_GetCount", + "OperationId": "education.user.assignment.submission.submittedResource_ListDependentResource", "Method": "Get", "Parameters": [ { @@ -174959,35 +174060,7 @@ "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment.submission_ListResource", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", + "Name": "educationSubmissionResource-id", "Location": "Path" }, { @@ -175027,11 +174100,11 @@ }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment.submission_CreateResource", + "OperationId": "education.user.assignment.submission.submittedResource_CreateDependentResource", "Method": "Post", "Parameters": [ { @@ -175045,17 +174118,21 @@ { "Name": "educationSubmission-id", "Location": "Path" + }, + { + "Name": "educationSubmissionResource-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment.submission_GetResource", + "OperationId": "education.user.assignment.submission.submittedResource_GetDependentResource", "Method": "Get", "Parameters": [ { @@ -175074,6 +174151,10 @@ "Name": "educationSubmissionResource-id", "Location": "Path" }, + { + "Name": "educationSubmissionResource-id1", + "Location": "Path" + }, { "Name": "$select", "Location": "Query" @@ -175087,11 +174168,11 @@ }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment.submission_UpdateResource", + "OperationId": "education.user.assignment.submission.submittedResource_UpdateDependentResource", "Method": "Patch", "Parameters": [ { @@ -175109,50 +174190,22 @@ { "Name": "educationSubmissionResource-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment.submission_DeleteResource", - "Method": "Delete", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" }, { - "Name": "educationSubmissionResource-id", + "Name": "educationSubmissionResource-id1", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment.submission.resource_ListDependentResource", - "Method": "Get", + "OperationId": "education.user.assignment.submission.submittedResource_DeleteDependentResource", + "Method": "Delete", "Parameters": [ { "Name": "educationUser-id", @@ -175171,75 +174224,23 @@ "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment.submission.resource_CreateDependentResource", - "Method": "Post", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", + "Name": "educationSubmissionResource-id1", "Location": "Path" }, { - "Name": "educationSubmissionResource-id", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment.submission.resource_GetDependentResource", + "OperationId": "education.user.assignment.submission.submittedResource.dependentResource_GetCount", "Method": "Get", "Parameters": [ { @@ -175259,15 +174260,11 @@ "Location": "Path" }, { - "Name": "educationSubmissionResource-id1", - "Location": "Path" - }, - { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -175275,13231 +174272,24 @@ }, { "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/$count", "Module": "Education" }, "MethodInfo": { - "OperationId": "education.user.assignment.submission.resource_UpdateDependentResource", - "Method": "Patch", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id1", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment.submission.resource_DeleteDependentResource", - "Method": "Delete", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id1", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}/dependentResources/$count", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment.submission.resource.dependentResource_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/$count", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment.submission.resource_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment.submission_ListSubmittedResource", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment.submission_CreateSubmittedResource", - "Method": "Post", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment.submission_GetSubmittedResource", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment.submission_UpdateSubmittedResource", - "Method": "Patch", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment.submission_DeleteSubmittedResource", - "Method": "Delete", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment.submission.submittedResource_ListDependentResource", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment.submission.submittedResource_CreateDependentResource", - "Method": "Post", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment.submission.submittedResource_GetDependentResource", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id1", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment.submission.submittedResource_UpdateDependentResource", - "Method": "Patch", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id1", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources/{educationSubmissionResource-id1}", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment.submission.submittedResource_DeleteDependentResource", - "Method": "Delete", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id1", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}/dependentResources/$count", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment.submission.submittedResource.dependentResource_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "educationSubmissionResource-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/$count", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment.submission.submittedResource_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "educationSubmission-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/$count", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment.submission_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationAssignment-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/$count", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/assignments/microsoft.graph.delta()", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.assignment_delta", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/classes", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user_ListClass", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/classes/{educationClass-id}", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user_GetClass", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationClass-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/classes/$count", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.class_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/rubrics", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user_ListRubric", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/rubrics", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user_CreateRubric", - "Method": "Post", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/rubrics/{educationRubric-id}", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user_GetRubric", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationRubric-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/rubrics/{educationRubric-id}", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user_UpdateRubric", - "Method": "Patch", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationRubric-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/rubrics/{educationRubric-id}", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user_DeleteRubric", - "Method": "Delete", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationRubric-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/rubrics/$count", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.rubric_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/schools", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user_ListSchool", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/schools/{educationSchool-id}", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user_GetSchool", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationSchool-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/schools/$count", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.school_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/taughtClasses", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user_ListTaughtClass", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/taughtClasses/{educationClass-id}", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user_GetTaughtClass", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "educationClass-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/taughtClasses/$count", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.taughtClass_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/user", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user_GetUser", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/user/mailboxSettings", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user_GetMailboxSetting", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/user/mailboxSettings", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user_UpdateMailboxSetting", - "Method": "Patch", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/user/serviceProvisioningErrors", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user_ListServiceProvisioningError", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/{educationUser-id}/user/serviceProvisioningErrors/$count", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user.ServiceProvisioningError_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "educationUser-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/$count", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/education/users/microsoft.graph.delta()", - "Module": "Education" - }, - "MethodInfo": { - "OperationId": "education.user_delta", - "Method": "Get", - "Parameters": [ - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_ListDrive", - "Method": "Get", - "Parameters": [ - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_CreateDrive", - "Method": "Post", - "Parameters": [] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_GetDrive", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_UpdateDrive", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_DeleteDrive", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/activities", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_ListActivity", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/activities", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_CreateActivity", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/activities/{itemActivityOLD-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_GetActivity", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/activities/{itemActivityOLD-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_UpdateActivity", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/activities/{itemActivityOLD-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_DeleteActivity", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.activity_GetDriveItem", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.activity_GetDriveItemContent", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - }, - { - "Name": "$format", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.activity_SetDriveItemContent", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.activity_GetDriveItemContentStream", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.activity_SetDriveItemContentStream", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/activities/{itemActivityOLD-id}/listItem", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.activity_GetListItem", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/activities/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.activity_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/bundles", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_ListBundle", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/bundles", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_CreateBundle", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/bundles/{driveItem-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_GetBundle", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/bundles/{driveItem-id}/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_GetBundlesContent", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$format", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/bundles/{driveItem-id}/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_SetBundlesContent", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/bundles/{driveItem-id}/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_GetBundlesContentStream", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/bundles/{driveItem-id}/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_SetBundlesContentStream", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/bundles/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.bundle_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/createdByUser", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_GetCreatedGraphBPreUser", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/createdByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.createdGraphBPreUser_GetMailboxSetting", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/createdByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.createdGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/createdByUser/serviceProvisioningErrors", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.createdGraphBPreUser_ListServiceProvisioningError", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/createdByUser/serviceProvisioningErrors/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.createdGraphBPreUser.ServiceProvisioningError_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/following", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_ListFollowing", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/following/{driveItem-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_GetFollowing", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/following/{driveItem-id}/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_GetFollowingContent", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$format", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/following/{driveItem-id}/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_SetFollowingContent", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/following/{driveItem-id}/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_GetFollowingContentStream", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/following/{driveItem-id}/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_SetFollowingContentStream", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/following/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.following_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_ListItem", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_CreateItem", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_GetItem", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_UpdateItem", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_DeleteItem", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/activities", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_ListActivity", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/activities/{itemActivityOLD-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_GetActivity", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/activities/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.activity_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_GetAnalytic", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_UpdateAnalytic", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_DeleteAnalytic", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/allTime", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.analytic_GetAllTime", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.analytic_ListItemActivityStat", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.analytic_CreateItemActivityStat", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.analytic_GetItemActivityStat", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.analytic_UpdateItemActivityStat", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.analytic_DeleteItemActivityStat", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.analytic.itemActivityStat_ListActivity", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.analytic.itemActivityStat_CreateActivity", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.analytic.itemActivityStat_GetActivity", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "itemActivity-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.analytic.itemActivityStat_UpdateActivity", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "itemActivity-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.analytic.itemActivityStat_DeleteActivity", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "itemActivity-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.analytic.itemActivityStat.activity_GetDriveItem", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "itemActivity-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.analytic.itemActivityStat.activity_GetDriveItemContent", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "itemActivity-id", - "Location": "Path" - }, - { - "Name": "$format", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.analytic.itemActivityStat.activity_SetDriveItemContent", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "itemActivity-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.analytic.itemActivityStat.activity_GetDriveItemContentStream", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "itemActivity-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.analytic.itemActivityStat.activity_SetDriveItemContentStream", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "itemActivity-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.analytic.itemActivityStat.activity_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.analytic.itemActivityStat_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/lastSevenDays", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.analytic_GetLastSevenDay", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/children", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_ListChild", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/children", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_CreateChild", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/children/{driveItem-id1}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_GetChild", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "driveItem-id1", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/children/{driveItem-id1}/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_GetChildrenContent", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "driveItem-id1", - "Location": "Path" - }, - { - "Name": "$format", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/children/{driveItem-id1}/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_SetChildrenContent", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "driveItem-id1", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/children/{driveItem-id1}/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_GetChildrenContentStream", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "driveItem-id1", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/children/{driveItem-id1}/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_SetChildrenContentStream", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "driveItem-id1", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/children/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.child_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_GetItemsContent", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$format", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_SetItemsContent", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_GetItemsContentStream", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_SetItemsContentStream", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/createdByUser", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_GetCreatedGraphBPreUser", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/createdByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.createdGraphBPreUser_GetMailboxSetting", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/createdByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.createdGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/createdByUser/serviceProvisioningErrors", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.createdGraphBPreUser_ListServiceProvisioningError", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/createdByUser/serviceProvisioningErrors/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.createdGraphBPreUser.ServiceProvisioningError_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/lastModifiedByUser", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_GetLastModifiedGraphBPreUser", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/lastModifiedByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.lastModifiedGraphBPreUser_GetMailboxSetting", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/lastModifiedByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.lastModifiedGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/lastModifiedByUser/serviceProvisioningErrors", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.lastModifiedGraphBPreUser_ListServiceProvisioningError", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/lastModifiedByUser/serviceProvisioningErrors/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_GetListItem", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_UpdateListItem", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_DeleteListItem", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/activities", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem_ListActivity", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/activities", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem_CreateActivity", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem_GetActivity", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem_UpdateActivity", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem_DeleteActivity", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem.activity_GetDriveItem", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem.activity_GetDriveItemContent", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - }, - { - "Name": "$format", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem.activity_SetDriveItemContent", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem.activity_GetDriveItemContentStream", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem.activity_SetDriveItemContentStream", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/listItem", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem.activity_GetListItem", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/activities/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem.activity_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/analytics", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem_GetAnalytic", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/createdByUser", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem_GetCreatedGraphBPreUser", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/createdByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem.createdGraphBPreUser_GetMailboxSetting", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/createdByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem.createdGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/createdByUser/serviceProvisioningErrors", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem.createdGraphBPreUser_ListServiceProvisioningError", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/createdByUser/serviceProvisioningErrors/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem.createdGraphBPreUser.ServiceProvisioningError_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem_ListDocumentSetVersion", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem_CreateDocumentSetVersion", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem_GetDocumentSetVersion", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "documentSetVersion-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem_UpdateDocumentSetVersion", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "documentSetVersion-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem_DeleteDocumentSetVersion", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "documentSetVersion-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}/fields", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem.documentSetVersion_GetField", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "documentSetVersion-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}/fields", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem.documentSetVersion_UpdateField", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "documentSetVersion-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}/fields", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem.documentSetVersion_DeleteField", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "documentSetVersion-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}/microsoft.graph.restore", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem.documentSetVersion_restore", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "documentSetVersion-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem.documentSetVersion_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/driveItem", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem_GetDriveItem", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/driveItem/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem_GetDriveItemContent", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$format", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/driveItem/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem_SetDriveItemContent", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/driveItem/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem_GetDriveItemContentStream", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/driveItem/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem_SetDriveItemContentStream", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/fields", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem_GetField", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/fields", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem_UpdateField", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/fields", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem_DeleteField", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/lastModifiedByUser", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem_GetLastModifiedGraphBPreUser", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/lastModifiedByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem.lastModifiedGraphBPreUser_GetMailboxSetting", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/lastModifiedByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem.lastModifiedGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/lastModifiedByUser/serviceProvisioningErrors", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem.lastModifiedGraphBPreUser_ListServiceProvisioningError", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/lastModifiedByUser/serviceProvisioningErrors/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/microsoft.graph.createLink", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem_createLink", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime=\u0027{startDateTime}\u0027,endDateTime=\u0027{endDateTime}\u0027,interval=\u0027{interval}\u0027)", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem_getActivitiesGraphBPreInterval", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "startDateTime", - "Location": "Path" - }, - { - "Name": "endDateTime", - "Location": "Path" - }, - { - "Name": "interval", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/versions", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem_ListVersion", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/versions", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem_CreateVersion", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem_GetVersion", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "listItemVersion-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem_UpdateVersion", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "listItemVersion-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem_DeleteVersion", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "listItemVersion-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}/fields", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem.version_GetField", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "listItemVersion-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}/fields", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem.version_UpdateField", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "listItemVersion-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}/fields", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem.version_DeleteField", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "listItemVersion-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}/microsoft.graph.restoreVersion", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem.version_restoreVersion", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "listItemVersion-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/versions/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.listItem.version_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.assignSensitivityLabel", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_assignSensitivityLabel", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.checkin", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_checkin", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.checkout", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_checkout", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.copy", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_copy", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.createLink", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_createLink", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.createUploadSession", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_createUploadSession", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.delta()", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_delta", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.delta(token=\u0027{token}\u0027)", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_delta", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "token", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.extractSensitivityLabels", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_extractSensitivityLabel", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.follow", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_follow", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.getActivitiesByInterval(startDateTime=\u0027{startDateTime}\u0027,endDateTime=\u0027{endDateTime}\u0027,interval=\u0027{interval}\u0027)", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_getActivitiesGraphBPreInterval", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "startDateTime", - "Location": "Path" - }, - { - "Name": "endDateTime", - "Location": "Path" - }, - { - "Name": "interval", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.invite", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_invite", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.permanentDelete", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_permanentDelete", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.preview", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_preview", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.restore", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_restore", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.search(q=\u0027{q}\u0027)", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_search", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "q", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.unfollow", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_unfollow", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.validatePermission", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_validatePermission", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/permissions", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_ListPermission", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/permissions", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_CreatePermission", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/permissions/{permission-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_GetPermission", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "permission-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/permissions/{permission-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_UpdatePermission", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "permission-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/permissions/{permission-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_DeletePermission", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "permission-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/permissions/{permission-id}/microsoft.graph.grant", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.permission_grant", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "permission-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/permissions/{permission-id}/microsoft.graph.revokeGrants", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.permission_revokeGrant", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "permission-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/permissions/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.permission_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/retentionLabel", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_GetRetentionLabel", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/retentionLabel", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_UpdateRetentionLabel", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/retentionLabel", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_DeleteRetentionLabel", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/subscriptions", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_ListSubscription", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/subscriptions", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_CreateSubscription", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/subscriptions/{subscription-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_GetSubscription", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "subscription-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/subscriptions/{subscription-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_UpdateSubscription", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "subscription-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/subscriptions/{subscription-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_DeleteSubscription", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "subscription-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/subscriptions/{subscription-id}/microsoft.graph.reauthorize", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.subscription_reauthorize", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "subscription-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/subscriptions/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.subscription_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/thumbnails", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_ListThumbnail", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/thumbnails", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_CreateThumbnail", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/thumbnails/{thumbnailSet-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_GetThumbnail", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "thumbnailSet-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/thumbnails/{thumbnailSet-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_UpdateThumbnail", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "thumbnailSet-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/thumbnails/{thumbnailSet-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_DeleteThumbnail", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "thumbnailSet-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/thumbnails/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.thumbnail_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/versions", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_ListVersion", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/versions", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_CreateVersion", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_GetVersion", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "driveItemVersion-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_UpdateVersion", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "driveItemVersion-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_DeleteVersion", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "driveItemVersion-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_GetVersionsContent", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "driveItemVersion-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_SetVersionsContent", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "driveItemVersion-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}/microsoft.graph.restoreVersion", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.version_restoreVersion", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "driveItemVersion-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/{driveItem-id}/versions/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item.version_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/items/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.item_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/lastModifiedByUser", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_GetLastModifiedGraphBPreUser", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/lastModifiedByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.lastModifiedGraphBPreUser_GetMailboxSetting", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/lastModifiedByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.lastModifiedGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/lastModifiedByUser/serviceProvisioningErrors", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.lastModifiedGraphBPreUser_ListServiceProvisioningError", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/lastModifiedByUser/serviceProvisioningErrors/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_GetList", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_UpdateList", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_DeleteList", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/activities", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list_ListActivity", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/activities", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list_CreateActivity", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/columns", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list_ListColumn", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/columns", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list_CreateColumn", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/columns/{columnDefinition-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list_GetColumn", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "columnDefinition-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/columns/{columnDefinition-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list_UpdateColumn", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "columnDefinition-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/columns/{columnDefinition-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list_DeleteColumn", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "columnDefinition-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/columns/{columnDefinition-id}/sourceColumn", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.column_GetSourceColumn", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "columnDefinition-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/columns/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.column_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list_ListContentType", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list_CreateContentType", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list_GetContentType", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list_UpdateContentType", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list_DeleteContentType", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/base", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.contentType_GetBase", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/baseTypes", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.contentType_ListBaseType", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/baseTypes/{contentType-id1}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.contentType_GetBaseType", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - }, - { - "Name": "contentType-id1", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/baseTypes/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.contentType.baseType_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.contentType_ListColumnLink", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.contentType_CreateColumnLink", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks/{columnLink-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.contentType_GetColumnLink", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - }, - { - "Name": "columnLink-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks/{columnLink-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.contentType_UpdateColumnLink", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - }, - { - "Name": "columnLink-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks/{columnLink-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.contentType_DeleteColumnLink", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - }, - { - "Name": "columnLink-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.contentType.columnLink_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columnPositions", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.contentType_ListColumnPosition", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columnPositions/{columnDefinition-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.contentType_GetColumnPosition", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - }, - { - "Name": "columnDefinition-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columnPositions/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.contentType.columnPosition_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columns", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.contentType_ListColumn", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columns", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.contentType_CreateColumn", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.contentType_GetColumn", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - }, - { - "Name": "columnDefinition-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.contentType_UpdateColumn", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - }, - { - "Name": "columnDefinition-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.contentType_DeleteColumn", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - }, - { - "Name": "columnDefinition-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}/sourceColumn", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.contentType.column_GetSourceColumn", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - }, - { - "Name": "columnDefinition-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.contentType.column_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/microsoft.graph.associateWithHubSites", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.contentType_associateGraphWPreHubSite", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/microsoft.graph.copyToDefaultContentLocation", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.contentType_copyToDefaultContentLocation", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/microsoft.graph.isPublished()", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.contentType_isPublished", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/microsoft.graph.publish", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.contentType_publish", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/microsoft.graph.unpublish", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.contentType_unpublish", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.contentType_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/microsoft.graph.addCopy", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.contentType_addCopy", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/microsoft.graph.addCopyFromContentTypeHub", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.contentType_addCopyFromContentTypeHub", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/contentTypes/microsoft.graph.getCompatibleHubContentTypes()", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.contentType_getCompatibleHubContentType", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/createdByUser", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list_GetCreatedGraphBPreUser", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/createdByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.createdGraphBPreUser_GetMailboxSetting", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/createdByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.createdGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/createdByUser/serviceProvisioningErrors", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.createdGraphBPreUser_ListServiceProvisioningError", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/createdByUser/serviceProvisioningErrors/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.createdGraphBPreUser.ServiceProvisioningError_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/drive", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list_GetDrive", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list_ListItem", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list_CreateItem", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list_GetItem", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list_UpdateItem", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list_DeleteItem", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/activities", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_ListActivity", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/activities", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_CreateActivity", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_GetActivity", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_UpdateActivity", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_DeleteActivity", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item.activity_GetDriveItem", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item.activity_GetDriveItemContent", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - }, - { - "Name": "$format", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item.activity_SetDriveItemContent", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item.activity_GetDriveItemContentStream", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item.activity_SetDriveItemContentStream", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/listItem", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item.activity_GetListItem", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/activities/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item.activity_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/analytics", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_GetAnalytic", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/createdByUser", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_GetCreatedGraphBPreUser", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/createdByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item.createdGraphBPreUser_GetMailboxSetting", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/createdByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item.createdGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/createdByUser/serviceProvisioningErrors", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item.createdGraphBPreUser_ListServiceProvisioningError", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/createdByUser/serviceProvisioningErrors/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item.createdGraphBPreUser.ServiceProvisioningError_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_ListDocumentSetVersion", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_CreateDocumentSetVersion", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_GetDocumentSetVersion", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "documentSetVersion-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_UpdateDocumentSetVersion", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "documentSetVersion-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_DeleteDocumentSetVersion", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "documentSetVersion-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/fields", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item.documentSetVersion_GetField", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "documentSetVersion-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/fields", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item.documentSetVersion_UpdateField", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "documentSetVersion-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/fields", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item.documentSetVersion_DeleteField", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "documentSetVersion-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/microsoft.graph.restore", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item.documentSetVersion_restore", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "documentSetVersion-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item.documentSetVersion_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/driveItem", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_GetDriveItem", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/driveItem/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_GetDriveItemContent", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "$format", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/driveItem/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_SetDriveItemContent", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/driveItem/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_GetDriveItemContentStream", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/driveItem/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_SetDriveItemContentStream", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/fields", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_GetField", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/fields", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_UpdateField", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/fields", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_DeleteField", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/lastModifiedByUser", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_GetLastModifiedGraphBPreUser", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/lastModifiedByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item.lastModifiedGraphBPreUser_GetMailboxSetting", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/lastModifiedByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item.lastModifiedGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/lastModifiedByUser/serviceProvisioningErrors", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item.lastModifiedGraphBPreUser_ListServiceProvisioningError", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/lastModifiedByUser/serviceProvisioningErrors/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/microsoft.graph.createLink", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_createLink", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/microsoft.graph.getActivitiesByInterval(startDateTime=\u0027{startDateTime}\u0027,endDateTime=\u0027{endDateTime}\u0027,interval=\u0027{interval}\u0027)", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_getActivitiesGraphBPreInterval", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "startDateTime", - "Location": "Path" - }, - { - "Name": "endDateTime", - "Location": "Path" - }, - { - "Name": "interval", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/versions", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_ListVersion", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/versions", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_CreateVersion", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_GetVersion", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "listItemVersion-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_UpdateVersion", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "listItemVersion-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_DeleteVersion", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "listItemVersion-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/fields", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item.version_GetField", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "listItemVersion-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/fields", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item.version_UpdateField", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "listItemVersion-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/fields", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item.version_DeleteField", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "listItemVersion-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/microsoft.graph.restoreVersion", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item.version_restoreVersion", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "listItemVersion-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/{listItem-id}/versions/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item.version_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/microsoft.graph.delta()", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_delta", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/items/microsoft.graph.delta(token=\u0027{token}\u0027)", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.item_delta", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "token", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/lastModifiedByUser", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list_GetLastModifiedGraphBPreUser", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/lastModifiedByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.lastModifiedGraphBPreUser_GetMailboxSetting", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/lastModifiedByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.lastModifiedGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/lastModifiedByUser/serviceProvisioningErrors", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.lastModifiedGraphBPreUser_ListServiceProvisioningError", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/lastModifiedByUser/serviceProvisioningErrors/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/operations", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list_ListOperation", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/operations", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list_CreateOperation", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/operations/{richLongRunningOperation-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list_GetOperation", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "richLongRunningOperation-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/operations/{richLongRunningOperation-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list_UpdateOperation", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "richLongRunningOperation-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/operations/{richLongRunningOperation-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list_DeleteOperation", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "richLongRunningOperation-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/operations/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.operation_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/subscriptions", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list_ListSubscription", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/subscriptions", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list_CreateSubscription", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/subscriptions/{subscription-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list_GetSubscription", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "subscription-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/subscriptions/{subscription-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list_UpdateSubscription", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "subscription-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/subscriptions/{subscription-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list_DeleteSubscription", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "subscription-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/subscriptions/{subscription-id}/microsoft.graph.reauthorize", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.subscription_reauthorize", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "subscription-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/list/subscriptions/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.list.subscription_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/microsoft.graph.recent()", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_recent", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/microsoft.graph.search(q=\u0027{q}\u0027)", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_search", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "q", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/microsoft.graph.sharedWithMe()", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_sharedGraphWPreMe", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_GetRoot", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_UpdateRoot", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_DeleteRoot", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/activities", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root_ListActivity", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/activities/{itemActivityOLD-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root_GetActivity", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/activities/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.activity_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/analytics", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root_GetAnalytic", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/analytics", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root_UpdateAnalytic", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/analytics", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root_DeleteAnalytic", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/analytics/allTime", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.analytic_GetAllTime", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/analytics/itemActivityStats", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.analytic_ListItemActivityStat", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/analytics/itemActivityStats", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.analytic_CreateItemActivityStat", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.analytic_GetItemActivityStat", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.analytic_UpdateItemActivityStat", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.analytic_DeleteItemActivityStat", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.analytic.itemActivityStat_ListActivity", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.analytic.itemActivityStat_CreateActivity", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.analytic.itemActivityStat_GetActivity", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "itemActivity-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.analytic.itemActivityStat_UpdateActivity", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "itemActivity-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.analytic.itemActivityStat_DeleteActivity", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "itemActivity-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.analytic.itemActivityStat.activity_GetDriveItem", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "itemActivity-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.analytic.itemActivityStat.activity_GetDriveItemContent", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "itemActivity-id", - "Location": "Path" - }, - { - "Name": "$format", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.analytic.itemActivityStat.activity_SetDriveItemContent", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "itemActivity-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.analytic.itemActivityStat.activity_GetDriveItemContentStream", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "itemActivity-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.analytic.itemActivityStat.activity_SetDriveItemContentStream", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "itemActivity-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.analytic.itemActivityStat.activity_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/analytics/itemActivityStats/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.analytic.itemActivityStat_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/analytics/lastSevenDays", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.analytic_GetLastSevenDay", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/children", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root_ListChild", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/children", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root_CreateChild", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/children/{driveItem-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root_GetChild", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/children/{driveItem-id}/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root_GetChildrenContent", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$format", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/children/{driveItem-id}/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root_SetChildrenContent", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/children/{driveItem-id}/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root_GetChildrenContentStream", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/children/{driveItem-id}/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root_SetChildrenContentStream", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/children/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.child_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_GetRootContent", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$format", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_SetRootContent", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_GetRootContentStream", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive_SetRootContentStream", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/createdByUser", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root_GetCreatedGraphBPreUser", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/createdByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.createdGraphBPreUser_GetMailboxSetting", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/createdByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.createdGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/createdByUser/serviceProvisioningErrors", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.createdGraphBPreUser_ListServiceProvisioningError", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/createdByUser/serviceProvisioningErrors/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.createdGraphBPreUser.ServiceProvisioningError_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/lastModifiedByUser", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root_GetLastModifiedGraphBPreUser", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/lastModifiedByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.lastModifiedGraphBPreUser_GetMailboxSetting", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/lastModifiedByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.lastModifiedGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/lastModifiedByUser/serviceProvisioningErrors", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.lastModifiedGraphBPreUser_ListServiceProvisioningError", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/lastModifiedByUser/serviceProvisioningErrors/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root_GetListItem", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root_UpdateListItem", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root_DeleteListItem", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/activities", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem_ListActivity", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/activities", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem_CreateActivity", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem_GetActivity", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem_UpdateActivity", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem_DeleteActivity", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/driveItem", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem.activity_GetDriveItem", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/driveItem/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem.activity_GetDriveItemContent", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - }, - { - "Name": "$format", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/driveItem/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem.activity_SetDriveItemContent", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/driveItem/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem.activity_GetDriveItemContentStream", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/driveItem/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem.activity_SetDriveItemContentStream", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/listItem", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem.activity_GetListItem", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/activities/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem.activity_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/analytics", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem_GetAnalytic", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/createdByUser", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem_GetCreatedGraphBPreUser", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/createdByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem.createdGraphBPreUser_GetMailboxSetting", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/createdByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem.createdGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/createdByUser/serviceProvisioningErrors", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem.createdGraphBPreUser_ListServiceProvisioningError", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/createdByUser/serviceProvisioningErrors/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem.createdGraphBPreUser.ServiceProvisioningError_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/documentSetVersions", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem_ListDocumentSetVersion", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/documentSetVersions", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem_CreateDocumentSetVersion", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem_GetDocumentSetVersion", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "documentSetVersion-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem_UpdateDocumentSetVersion", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "documentSetVersion-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem_DeleteDocumentSetVersion", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "documentSetVersion-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}/fields", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem.documentSetVersion_GetField", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "documentSetVersion-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}/fields", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem.documentSetVersion_UpdateField", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "documentSetVersion-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}/fields", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem.documentSetVersion_DeleteField", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "documentSetVersion-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}/microsoft.graph.restore", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem.documentSetVersion_restore", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "documentSetVersion-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/documentSetVersions/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem.documentSetVersion_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/driveItem", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem_GetDriveItem", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/driveItem/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem_GetDriveItemContent", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$format", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/driveItem/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem_SetDriveItemContent", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/driveItem/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem_GetDriveItemContentStream", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/driveItem/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem_SetDriveItemContentStream", - "Method": "Put", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/fields", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem_GetField", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/fields", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem_UpdateField", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/fields", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem_DeleteField", - "Method": "Delete", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/lastModifiedByUser", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem_GetLastModifiedGraphBPreUser", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/lastModifiedByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem.lastModifiedGraphBPreUser_GetMailboxSetting", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/lastModifiedByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem.lastModifiedGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/lastModifiedByUser/serviceProvisioningErrors", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.listItem.lastModifiedGraphBPreUser_ListServiceProvisioningError", + "OperationId": "education.user.assignment.submission.submittedResource_GetCount", "Method": "Get", "Parameters": [ { - "Name": "drive-id", + "Name": "educationUser-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" + "Name": "educationAssignment-id", + "Location": "Path" }, { - "Name": "$skip", - "Location": "Query" + "Name": "educationSubmission-id", + "Location": "Path" }, { "Name": "$search", @@ -188508,37 +174298,25 @@ { "Name": "$filter", "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/lastModifiedByUser/serviceProvisioningErrors/$count", - "Module": "Files" + "Path": "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/$count", + "Module": "Education" }, "MethodInfo": { - "OperationId": "drive.root.listItem.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", + "OperationId": "education.user.assignment.submission_GetCount", "Method": "Get", "Parameters": [ { - "Name": "drive-id", + "Name": "educationUser-id", + "Location": "Path" + }, + { + "Name": "educationAssignment-id", "Location": "Path" }, { @@ -188554,43 +174332,39 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/microsoft.graph.createLink", - "Module": "Files" + "Path": "/education/users/{educationUser-id}/assignments/$count", + "Module": "Education" }, "MethodInfo": { - "OperationId": "drive.root.listItem_createLink", - "Method": "Post", + "OperationId": "education.user.assignment_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "drive-id", + "Name": "educationUser-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/microsoft.graph.getActivitiesByInterval(startDateTime=\u0027{startDateTime}\u0027,endDateTime=\u0027{endDateTime}\u0027,interval=\u0027{interval}\u0027)", - "Module": "Files" + "Path": "/education/users/{educationUser-id}/assignments/microsoft.graph.delta()", + "Module": "Education" }, "MethodInfo": { - "OperationId": "drive.root.listItem_getActivitiesGraphBPreInterval", + "OperationId": "education.user.assignment_delta", "Method": "Get", "Parameters": [ { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "startDateTime", - "Location": "Path" - }, - { - "Name": "endDateTime", - "Location": "Path" - }, - { - "Name": "interval", + "Name": "educationUser-id", "Location": "Path" }, { @@ -188630,15 +174404,15 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/versions", - "Module": "Files" + "Path": "/education/users/{educationUser-id}/classes", + "Module": "Education" }, "MethodInfo": { - "OperationId": "drive.root.listItem_ListVersion", + "OperationId": "education.user_ListClass", "Method": "Get", "Parameters": [ { - "Name": "drive-id", + "Name": "educationUser-id", "Location": "Path" }, { @@ -188678,43 +174452,51 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/versions", - "Module": "Files" + "Path": "/education/users/{educationUser-id}/classes/{educationClass-id}", + "Module": "Education" }, "MethodInfo": { - "OperationId": "drive.root.listItem_CreateVersion", - "Method": "Post", + "OperationId": "education.user_GetClass", + "Method": "Get", "Parameters": [ { - "Name": "drive-id", + "Name": "educationUser-id", + "Location": "Path" + }, + { + "Name": "educationClass-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}", - "Module": "Files" + "Path": "/education/users/{educationUser-id}/classes/$count", + "Module": "Education" }, "MethodInfo": { - "OperationId": "drive.root.listItem_GetVersion", + "OperationId": "education.user.class_GetCount", "Method": "Get", "Parameters": [ { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItemVersion-id", + "Name": "educationUser-id", "Location": "Path" }, { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -188722,63 +174504,83 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}", - "Module": "Files" + "Path": "/education/users/{educationUser-id}/rubrics", + "Module": "Education" }, "MethodInfo": { - "OperationId": "drive.root.listItem_UpdateVersion", - "Method": "Patch", + "OperationId": "education.user_ListRubric", + "Method": "Get", "Parameters": [ { - "Name": "drive-id", + "Name": "educationUser-id", "Location": "Path" }, { - "Name": "listItemVersion-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}", - "Module": "Files" + "Path": "/education/users/{educationUser-id}/rubrics", + "Module": "Education" }, "MethodInfo": { - "OperationId": "drive.root.listItem_DeleteVersion", - "Method": "Delete", + "OperationId": "education.user_CreateRubric", + "Method": "Post", "Parameters": [ { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItemVersion-id", + "Name": "educationUser-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}/fields", - "Module": "Files" + "Path": "/education/users/{educationUser-id}/rubrics/{educationRubric-id}", + "Module": "Education" }, "MethodInfo": { - "OperationId": "drive.root.listItem.version_GetField", + "OperationId": "education.user_GetRubric", "Method": "Get", "Parameters": [ { - "Name": "drive-id", + "Name": "educationUser-id", "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "educationRubric-id", "Location": "Path" }, { @@ -188794,19 +174596,19 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}/fields", - "Module": "Files" + "Path": "/education/users/{educationUser-id}/rubrics/{educationRubric-id}", + "Module": "Education" }, "MethodInfo": { - "OperationId": "drive.root.listItem.version_UpdateField", + "OperationId": "education.user_UpdateRubric", "Method": "Patch", "Parameters": [ { - "Name": "drive-id", + "Name": "educationUser-id", "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "educationRubric-id", "Location": "Path" } ] @@ -188814,19 +174616,19 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}/fields", - "Module": "Files" + "Path": "/education/users/{educationUser-id}/rubrics/{educationRubric-id}", + "Module": "Education" }, "MethodInfo": { - "OperationId": "drive.root.listItem.version_DeleteField", + "OperationId": "education.user_DeleteRubric", "Method": "Delete", "Parameters": [ { - "Name": "drive-id", + "Name": "educationUser-id", "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "educationRubric-id", "Location": "Path" }, { @@ -188838,37 +174640,49 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}/microsoft.graph.restoreVersion", - "Module": "Files" + "Path": "/education/users/{educationUser-id}/rubrics/$count", + "Module": "Education" }, "MethodInfo": { - "OperationId": "drive.root.listItem.version_restoreVersion", - "Method": "Post", + "OperationId": "education.user.rubric_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "drive-id", + "Name": "educationUser-id", "Location": "Path" }, { - "Name": "listItemVersion-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/listItem/versions/$count", - "Module": "Files" + "Path": "/education/users/{educationUser-id}/schools", + "Module": "Education" }, "MethodInfo": { - "OperationId": "drive.root.listItem.version_GetCount", + "OperationId": "education.user_ListSchool", "Method": "Get", "Parameters": [ { - "Name": "drive-id", + "Name": "educationUser-id", "Location": "Path" }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, { "Name": "$search", "Location": "Query" @@ -188876,117 +174690,89 @@ { "Name": "$filter", "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/microsoft.graph.assignSensitivityLabel", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root_assignSensitivityLabel", - "Method": "Post", - "Parameters": [ + }, { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/microsoft.graph.checkin", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root_checkin", - "Method": "Post", - "Parameters": [ + "Name": "$count", + "Location": "Query" + }, { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/microsoft.graph.checkout", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root_checkout", - "Method": "Post", - "Parameters": [ + "Name": "$orderby", + "Location": "Query" + }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/microsoft.graph.copy", - "Module": "Files" + "Path": "/education/users/{educationUser-id}/schools/{educationSchool-id}", + "Module": "Education" }, "MethodInfo": { - "OperationId": "drive.root_copy", - "Method": "Post", + "OperationId": "education.user_GetSchool", + "Method": "Get", "Parameters": [ { - "Name": "drive-id", + "Name": "educationUser-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/microsoft.graph.createLink", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root_createLink", - "Method": "Post", - "Parameters": [ + }, { - "Name": "drive-id", + "Name": "educationSchool-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/microsoft.graph.createUploadSession", - "Module": "Files" + "Path": "/education/users/{educationUser-id}/schools/$count", + "Module": "Education" }, "MethodInfo": { - "OperationId": "drive.root_createUploadSession", - "Method": "Post", + "OperationId": "education.user.school_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "drive-id", + "Name": "educationUser-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/microsoft.graph.delta()", - "Module": "Files" + "Path": "/education/users/{educationUser-id}/taughtClasses", + "Module": "Education" }, "MethodInfo": { - "OperationId": "drive.root_delta", + "OperationId": "education.user_ListTaughtClass", "Method": "Get", "Parameters": [ { - "Name": "drive-id", + "Name": "educationUser-id", "Location": "Path" }, { @@ -189010,11 +174796,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -189026,28 +174812,44 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/microsoft.graph.delta(token=\u0027{token}\u0027)", - "Module": "Files" + "Path": "/education/users/{educationUser-id}/taughtClasses/{educationClass-id}", + "Module": "Education" }, "MethodInfo": { - "OperationId": "drive.root_delta", + "OperationId": "education.user_GetTaughtClass", "Method": "Get", "Parameters": [ { - "Name": "drive-id", + "Name": "educationUser-id", "Location": "Path" }, { - "Name": "token", + "Name": "educationClass-id", "Location": "Path" }, { - "Name": "$top", + "Name": "$select", "Location": "Query" }, { - "Name": "$skip", + "Name": "$expand", "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/education/users/{educationUser-id}/taughtClasses/$count", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education.user.taughtClass_GetCount", + "Method": "Get", + "Parameters": [ + { + "Name": "educationUser-id", + "Location": "Path" }, { "Name": "$search", @@ -189056,19 +174858,27 @@ { "Name": "$filter", "Location": "Query" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/education/users/{educationUser-id}/user", + "Module": "Education" + }, + "MethodInfo": { + "OperationId": "education.user_GetUser", + "Method": "Get", + "Parameters": [ { - "Name": "$count", - "Location": "Query" + "Name": "educationUser-id", + "Location": "Path" }, { "Name": "$select", "Location": "Query" }, - { - "Name": "$orderby", - "Location": "Query" - }, { "Name": "$expand", "Location": "Query" @@ -189078,31 +174888,39 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/microsoft.graph.extractSensitivityLabels", - "Module": "Files" + "Path": "/education/users/{educationUser-id}/user/mailboxSettings", + "Module": "Education" }, "MethodInfo": { - "OperationId": "drive.root_extractSensitivityLabel", - "Method": "Post", + "OperationId": "education.user_GetMailboxSetting", + "Method": "Get", "Parameters": [ { - "Name": "drive-id", + "Name": "educationUser-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/microsoft.graph.follow", - "Module": "Files" + "Path": "/education/users/{educationUser-id}/user/mailboxSettings", + "Module": "Education" }, "MethodInfo": { - "OperationId": "drive.root_follow", - "Method": "Post", + "OperationId": "education.user_UpdateMailboxSetting", + "Method": "Patch", "Parameters": [ { - "Name": "drive-id", + "Name": "educationUser-id", "Location": "Path" } ] @@ -189110,27 +174928,15 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/microsoft.graph.getActivitiesByInterval(startDateTime=\u0027{startDateTime}\u0027,endDateTime=\u0027{endDateTime}\u0027,interval=\u0027{interval}\u0027)", - "Module": "Files" + "Path": "/education/users/{educationUser-id}/user/serviceProvisioningErrors", + "Module": "Education" }, "MethodInfo": { - "OperationId": "drive.root_getActivitiesGraphBPreInterval", + "OperationId": "education.user_ListServiceProvisioningError", "Method": "Get", "Parameters": [ { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "startDateTime", - "Location": "Path" - }, - { - "Name": "endDateTime", - "Location": "Path" - }, - { - "Name": "interval", + "Name": "educationUser-id", "Location": "Path" }, { @@ -189154,11 +174960,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -189170,85 +174976,57 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/microsoft.graph.invite", - "Module": "Files" + "Path": "/education/users/{educationUser-id}/user/serviceProvisioningErrors/$count", + "Module": "Education" }, "MethodInfo": { - "OperationId": "drive.root_invite", - "Method": "Post", + "OperationId": "education.user.ServiceProvisioningError_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "drive-id", + "Name": "educationUser-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/microsoft.graph.permanentDelete", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root_permanentDelete", - "Method": "Post", - "Parameters": [ + }, { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/microsoft.graph.preview", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root_preview", - "Method": "Post", - "Parameters": [ + "Name": "$search", + "Location": "Query" + }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/microsoft.graph.restore", - "Module": "Files" + "Path": "/education/users/$count", + "Module": "Education" }, "MethodInfo": { - "OperationId": "drive.root_restore", - "Method": "Post", + "OperationId": "education.user_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "drive-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/microsoft.graph.search(q=\u0027{q}\u0027)", - "Module": "Files" + "Path": "/education/users/microsoft.graph.delta()", + "Module": "Education" }, "MethodInfo": { - "OperationId": "drive.root_search", + "OperationId": "education.user_delta", "Method": "Get", "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "q", - "Location": "Path" - }, { "Name": "$top", "Location": "Query" @@ -189286,49 +175064,13 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/microsoft.graph.unfollow", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root_unfollow", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/microsoft.graph.validatePermission", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root_validatePermission", - "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/permissions", + "Path": "/drives", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.root_ListPermission", + "OperationId": "drive_ListDrive", "Method": "Get", "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - }, { "Name": "$top", "Location": "Query" @@ -189345,10 +175087,6 @@ "Name": "$filter", "Location": "Query" }, - { - "Name": "$count", - "Location": "Query" - }, { "Name": "$orderby", "Location": "Query" @@ -189366,37 +175104,28 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/permissions", + "Path": "/drives", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.root_CreatePermission", + "OperationId": "drive_CreateDrive", "Method": "Post", - "Parameters": [ - { - "Name": "drive-id", - "Location": "Path" - } - ] + "Parameters": [] } }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/permissions/{permission-id}", + "Path": "/drives/{drive-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.root_GetPermission", + "OperationId": "drive_GetDrive", "Method": "Get", "Parameters": [ { "Name": "drive-id", "Location": "Path" }, - { - "Name": "permission-id", - "Location": "Path" - }, { "Name": "$select", "Location": "Query" @@ -189410,41 +175139,33 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/permissions/{permission-id}", + "Path": "/drives/{drive-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.root_UpdatePermission", + "OperationId": "drive_UpdateDrive", "Method": "Patch", "Parameters": [ { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "permission-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/permissions/{permission-id}", + "Path": "/drives/{drive-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.root_DeletePermission", + "OperationId": "drive_DeleteDrive", "Method": "Delete", "Parameters": [ { "Name": "drive-id", "Location": "Path" }, - { - "Name": "permission-id", - "Location": "Path" - }, { "Name": "If-Match", "Location": "Header" @@ -189454,51 +175175,75 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/permissions/{permission-id}/microsoft.graph.grant", + "Path": "/drives/{drive-id}/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.root.permission_grant", - "Method": "Post", + "OperationId": "drive_ListActivity", + "Method": "Get", "Parameters": [ { "Name": "drive-id", "Location": "Path" }, { - "Name": "permission-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/permissions/{permission-id}/microsoft.graph.revokeGrants", + "Path": "/drives/{drive-id}/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.root.permission_revokeGrant", + "OperationId": "drive_CreateActivity", "Method": "Post", "Parameters": [ { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "permission-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/permissions/$count", + "Path": "/drives/{drive-id}/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.root.permission_GetCount", + "OperationId": "drive_GetActivity", "Method": "Get", "Parameters": [ { @@ -189506,27 +175251,7 @@ "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/retentionLabel", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root_GetRetentionLabel", - "Method": "Get", - "Parameters": [ - { - "Name": "drive-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { @@ -189542,33 +175267,41 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/retentionLabel", + "Path": "/drives/{drive-id}/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.root_UpdateRetentionLabel", + "OperationId": "drive_UpdateActivity", "Method": "Patch", "Parameters": [ { "Name": "drive-id", "Location": "Path" + }, + { + "Name": "itemActivityOLD-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/retentionLabel", + "Path": "/drives/{drive-id}/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.root_DeleteRetentionLabel", + "OperationId": "drive_DeleteActivity", "Method": "Delete", "Parameters": [ { "Name": "drive-id", "Location": "Path" }, + { + "Name": "itemActivityOLD-id", + "Location": "Path" + }, { "Name": "If-Match", "Location": "Header" @@ -189578,11 +175311,11 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/subscriptions", + "Path": "/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.root_ListSubscription", + "OperationId": "drive.activity_GetDriveItem", "Method": "Get", "Parameters": [ { @@ -189590,28 +175323,8 @@ "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" + "Name": "itemActivityOLD-id", + "Location": "Path" }, { "Name": "$select", @@ -189626,63 +175339,63 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/subscriptions", + "Path": "/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.root_CreateSubscription", - "Method": "Post", + "OperationId": "drive.activity_GetDriveItemContent", + "Method": "Get", "Parameters": [ { "Name": "drive-id", "Location": "Path" + }, + { + "Name": "itemActivityOLD-id", + "Location": "Path" + }, + { + "Name": "$format", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/subscriptions/{subscription-id}", + "Path": "/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.root_GetSubscription", - "Method": "Get", + "OperationId": "drive.activity_SetDriveItemContent", + "Method": "Put", "Parameters": [ { "Name": "drive-id", "Location": "Path" }, { - "Name": "subscription-id", + "Name": "itemActivityOLD-id", "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/subscriptions/{subscription-id}", + "Path": "/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.root_UpdateSubscription", - "Method": "Patch", + "OperationId": "drive.activity_GetDriveItemContentStream", + "Method": "Get", "Parameters": [ { "Name": "drive-id", "Location": "Path" }, { - "Name": "subscription-id", + "Name": "itemActivityOLD-id", "Location": "Path" } ] @@ -189690,55 +175403,59 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/subscriptions/{subscription-id}", + "Path": "/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.root_DeleteSubscription", - "Method": "Delete", + "OperationId": "drive.activity_SetDriveItemContentStream", + "Method": "Put", "Parameters": [ { "Name": "drive-id", "Location": "Path" }, { - "Name": "subscription-id", + "Name": "itemActivityOLD-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/subscriptions/{subscription-id}/microsoft.graph.reauthorize", + "Path": "/drives/{drive-id}/activities/{itemActivityOLD-id}/listItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.root.subscription_reauthorize", - "Method": "Post", + "OperationId": "drive.activity_GetListItem", + "Method": "Get", "Parameters": [ { "Name": "drive-id", "Location": "Path" }, { - "Name": "subscription-id", + "Name": "itemActivityOLD-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/subscriptions/$count", + "Path": "/drives/{drive-id}/activities/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.root.subscription_GetCount", + "OperationId": "drive.activity_GetCount", "Method": "Get", "Parameters": [ { @@ -189758,11 +175475,11 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/thumbnails", + "Path": "/drives/{drive-id}/bundles", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.root_ListThumbnail", + "OperationId": "drive_ListBundle", "Method": "Get", "Parameters": [ { @@ -189806,11 +175523,11 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/thumbnails", + "Path": "/drives/{drive-id}/bundles", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.root_CreateThumbnail", + "OperationId": "drive_CreateBundle", "Method": "Post", "Parameters": [ { @@ -189822,11 +175539,11 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/thumbnails/{thumbnailSet-id}", + "Path": "/drives/{drive-id}/bundles/{driveItem-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.root_GetThumbnail", + "OperationId": "drive_GetBundle", "Method": "Get", "Parameters": [ { @@ -189834,7 +175551,7 @@ "Location": "Path" }, { - "Name": "thumbnailSet-id", + "Name": "driveItem-id", "Location": "Path" }, { @@ -189850,55 +175567,55 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/thumbnails/{thumbnailSet-id}", + "Path": "/drives/{drive-id}/bundles/{driveItem-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.root_UpdateThumbnail", - "Method": "Patch", + "OperationId": "drive_GetBundlesContent", + "Method": "Get", "Parameters": [ { "Name": "drive-id", "Location": "Path" }, { - "Name": "thumbnailSet-id", + "Name": "driveItem-id", "Location": "Path" + }, + { + "Name": "$format", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/thumbnails/{thumbnailSet-id}", + "Path": "/drives/{drive-id}/bundles/{driveItem-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.root_DeleteThumbnail", - "Method": "Delete", + "OperationId": "drive_SetBundlesContent", + "Method": "Put", "Parameters": [ { "Name": "drive-id", "Location": "Path" }, { - "Name": "thumbnailSet-id", + "Name": "driveItem-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/thumbnails/$count", + "Path": "/drives/{drive-id}/bundles/{driveItem-id}/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.root.thumbnail_GetCount", + "OperationId": "drive_GetBundlesContentStream", "Method": "Get", "Parameters": [ { @@ -189906,97 +175623,69 @@ "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/versions", + "Path": "/drives/{drive-id}/bundles/{driveItem-id}/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.root_ListVersion", - "Method": "Get", + "OperationId": "drive_SetBundlesContentStream", + "Method": "Put", "Parameters": [ { "Name": "drive-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/versions", + "Path": "/drives/{drive-id}/bundles/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.root_CreateVersion", - "Method": "Post", + "OperationId": "drive.bundle_GetCount", + "Method": "Get", "Parameters": [ { "Name": "drive-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/versions/{driveItemVersion-id}", + "Path": "/drives/{drive-id}/createdByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.root_GetVersion", + "OperationId": "drive_GetCreatedGraphBPreUser", "Method": "Get", "Parameters": [ { "Name": "drive-id", "Location": "Path" }, - { - "Name": "driveItemVersion-id", - "Location": "Path" - }, { "Name": "$select", "Location": "Query" @@ -190010,55 +175699,51 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/versions/{driveItemVersion-id}", + "Path": "/drives/{drive-id}/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.root_UpdateVersion", - "Method": "Patch", + "OperationId": "drive.createdGraphBPreUser_GetMailboxSetting", + "Method": "Get", "Parameters": [ { "Name": "drive-id", "Location": "Path" }, { - "Name": "driveItemVersion-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/versions/{driveItemVersion-id}", + "Path": "/drives/{drive-id}/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.root_DeleteVersion", - "Method": "Delete", + "OperationId": "drive.createdGraphBPreUser_UpdateMailboxSetting", + "Method": "Patch", "Parameters": [ { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "driveItemVersion-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/versions/{driveItemVersion-id}/content", + "Path": "/drives/{drive-id}/createdByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.root_GetVersionsContent", + "OperationId": "drive.createdGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ { @@ -190066,59 +175751,47 @@ "Location": "Path" }, { - "Name": "driveItemVersion-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/versions/{driveItemVersion-id}/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root_SetVersionsContent", - "Method": "Put", - "Parameters": [ + "Name": "$top", + "Location": "Query" + }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { - "Name": "driveItemVersion-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/drives/{drive-id}/root/versions/{driveItemVersion-id}/microsoft.graph.restoreVersion", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "drive.root.version_restoreVersion", - "Method": "Post", - "Parameters": [ + "Name": "$search", + "Location": "Query" + }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" }, { - "Name": "driveItemVersion-id", - "Location": "Path" + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/drives/{drive-id}/root/versions/$count", + "Path": "/drives/{drive-id}/createdByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.root.version_GetCount", + "OperationId": "drive.createdGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ { @@ -190138,11 +175811,11 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/special", + "Path": "/drives/{drive-id}/following", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive_ListSpecial", + "OperationId": "drive_ListFollowing", "Method": "Get", "Parameters": [ { @@ -190186,11 +175859,11 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/special/{driveItem-id}", + "Path": "/drives/{drive-id}/following/{driveItem-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive_GetSpecial", + "OperationId": "drive_GetFollowing", "Method": "Get", "Parameters": [ { @@ -190214,11 +175887,11 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/special/{driveItem-id}/content", + "Path": "/drives/{drive-id}/following/{driveItem-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive_GetSpecialContent", + "OperationId": "drive_GetFollowingContent", "Method": "Get", "Parameters": [ { @@ -190238,11 +175911,11 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/special/{driveItem-id}/content", + "Path": "/drives/{drive-id}/following/{driveItem-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive_SetSpecialContent", + "OperationId": "drive_SetFollowingContent", "Method": "Put", "Parameters": [ { @@ -190258,11 +175931,11 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/special/{driveItem-id}/contentStream", + "Path": "/drives/{drive-id}/following/{driveItem-id}/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive_GetSpecialContentStream", + "OperationId": "drive_GetFollowingContentStream", "Method": "Get", "Parameters": [ { @@ -190278,11 +175951,11 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/special/{driveItem-id}/contentStream", + "Path": "/drives/{drive-id}/following/{driveItem-id}/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive_SetSpecialContentStream", + "OperationId": "drive_SetFollowingContentStream", "Method": "Put", "Parameters": [ { @@ -190298,11 +175971,11 @@ }, { "PathInfo": { - "Path": "/drives/{drive-id}/special/$count", + "Path": "/drives/{drive-id}/following/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "drive.special_GetCount", + "OperationId": "drive.following_GetCount", "Method": "Get", "Parameters": [ { @@ -190322,39 +175995,15 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drive", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "group_GetDrive", - "Method": "Get", - "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/drives", + "Path": "/drives/{drive-id}/items", "Module": "Files" }, "MethodInfo": { - "OperationId": "group_ListDrive", + "OperationId": "drive_ListItem", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { @@ -190394,15 +176043,15 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives", + "Path": "/drives/{drive-id}/items", "Module": "Files" }, "MethodInfo": { - "OperationId": "group_CreateDrive", + "OperationId": "drive_CreateItem", "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" } ] @@ -190410,19 +176059,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}", + "Path": "/drives/{drive-id}/items/{driveItem-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group_GetDrive", + "OperationId": "drive_GetItem", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" }, { @@ -190438,19 +176087,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}", + "Path": "/drives/{drive-id}/items/{driveItem-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group_UpdateDrive", + "OperationId": "drive_UpdateItem", "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" } ] @@ -190458,19 +176107,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}", + "Path": "/drives/{drive-id}/items/{driveItem-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group_DeleteDrive", + "OperationId": "drive_DeleteItem", "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" }, { @@ -190482,19 +176131,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/activities", + "Path": "/drives/{drive-id}/items/{driveItem-id}/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_ListActivity", + "OperationId": "drive.item_ListActivity", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" }, { @@ -190534,43 +176183,79 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/activities", + "Path": "/drives/{drive-id}/items/{driveItem-id}/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_CreateActivity", - "Method": "Post", + "OperationId": "drive.item_GetActivity", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" + }, + { + "Name": "itemActivityOLD-id", + "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/activities/{itemActivityOLD-id}", + "Path": "/drives/{drive-id}/items/{driveItem-id}/activities/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_GetActivity", + "OperationId": "drive.item.activity_GetCount", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.item_GetAnalytic", + "Method": "Get", + "Parameters": [ { "Name": "drive-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "driveItem-id", "Location": "Path" }, { @@ -190586,23 +176271,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/activities/{itemActivityOLD-id}", + "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_UpdateActivity", + "OperationId": "drive.item_UpdateAnalytic", "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "driveItem-id", "Location": "Path" } ] @@ -190610,23 +176291,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/activities/{itemActivityOLD-id}", + "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_DeleteActivity", + "OperationId": "drive.item_DeleteAnalytic", "Method": "Delete", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "driveItem-id", "Location": "Path" }, { @@ -190638,23 +176315,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem", + "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/allTime", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.activity_GetDriveItem", + "OperationId": "drive.item.analytic_GetAllTime", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "driveItem-id", "Location": "Path" }, { @@ -190670,27 +176343,51 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem/content", + "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.activity_GetDriveItemContent", + "OperationId": "drive.item.analytic_ListItemActivityStat", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "$format", + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", "Location": "Query" } ] @@ -190698,23 +176395,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem/content", + "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.activity_SetDriveItemContent", - "Method": "Put", + "OperationId": "drive.item.analytic_CreateItemActivityStat", + "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "driveItem-id", "Location": "Path" } ] @@ -190722,47 +176415,55 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem/contentStream", + "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.activity_GetDriveItemContentStream", + "OperationId": "drive.item.analytic_GetItemActivityStat", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "itemActivityStat-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem/contentStream", + "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.activity_SetDriveItemContentStream", - "Method": "Put", + "OperationId": "drive.item.analytic_UpdateItemActivityStat", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "itemActivityStat-id", "Location": "Path" } ] @@ -190770,79 +176471,51 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/activities/{itemActivityOLD-id}/listItem", + "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.activity_GetListItem", - "Method": "Get", + "OperationId": "drive.item.analytic_DeleteItemActivityStat", + "Method": "Delete", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "itemActivityStat-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/activities/$count", + "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.activity_GetCount", + "OperationId": "drive.item.analytic.itemActivityStat_ListActivity", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/bundles", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "group.drive_ListBundle", - "Method": "Get", - "Parameters": [ - { - "Name": "group-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "itemActivityStat-id", "Location": "Path" }, { @@ -190882,19 +176555,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/bundles", + "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_CreateBundle", + "OperationId": "drive.item.analytic.itemActivityStat_CreateActivity", "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "itemActivityStat-id", "Location": "Path" } ] @@ -190902,23 +176579,27 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/bundles/{driveItem-id}", + "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_GetBundle", + "OperationId": "drive.item.analytic.itemActivityStat_GetActivity", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "itemActivityStat-id", + "Location": "Path" + }, + { + "Name": "itemActivity-id", "Location": "Path" }, { @@ -190934,69 +176615,73 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/bundles/{driveItem-id}/content", + "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_GetBundlesContent", - "Method": "Get", + "OperationId": "drive.item.analytic.itemActivityStat_UpdateActivity", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "itemActivityStat-id", "Location": "Path" }, { - "Name": "$format", - "Location": "Query" + "Name": "itemActivity-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/bundles/{driveItem-id}/content", + "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_SetBundlesContent", - "Method": "Put", + "OperationId": "drive.item.analytic.itemActivityStat_DeleteActivity", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "itemActivityStat-id", "Location": "Path" + }, + { + "Name": "itemActivity-id", + "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/bundles/{driveItem-id}/contentStream", + "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_GetBundlesContentStream", + "OperationId": "drive.item.analytic.itemActivityStat.activity_GetDriveItem", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -191004,57 +176689,53 @@ { "Name": "driveItem-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/bundles/{driveItem-id}/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "group.drive_SetBundlesContentStream", - "Method": "Put", - "Parameters": [ + }, { - "Name": "group-id", + "Name": "itemActivityStat-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "itemActivity-id", "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/bundles/$count", + "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.bundle_GetCount", + "OperationId": "drive.item.analytic.itemActivityStat.activity_GetDriveItemContent", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "itemActivityStat-id", + "Location": "Path" }, { - "Name": "$filter", + "Name": "itemActivity-id", + "Location": "Path" + }, + { + "Name": "$format", "Location": "Query" } ] @@ -191062,75 +176743,83 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/createdByUser", + "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_GetCreatedGraphBPreUser", - "Method": "Get", + "OperationId": "drive.item.analytic.itemActivityStat.activity_SetDriveItemContent", + "Method": "Put", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "itemActivityStat-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "itemActivity-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/createdByUser/mailboxSettings", + "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.createdGraphBPreUser_GetMailboxSetting", + "OperationId": "drive.item.analytic.itemActivityStat.activity_GetDriveItemContentStream", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "itemActivityStat-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "itemActivity-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/createdByUser/mailboxSettings", + "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.createdGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", + "OperationId": "drive.item.analytic.itemActivityStat.activity_SetDriveItemContentStream", + "Method": "Put", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "itemActivityStat-id", + "Location": "Path" + }, + { + "Name": "itemActivity-id", "Location": "Path" } ] @@ -191138,28 +176827,24 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/createdByUser/serviceProvisioningErrors", + "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.createdGraphBPreUser_ListServiceProvisioningError", + "OperationId": "drive.item.analytic.itemActivityStat.activity_GetCount", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { - "Name": "$skip", - "Location": "Query" + "Name": "itemActivityStat-id", + "Location": "Path" }, { "Name": "$search", @@ -191168,21 +176853,33 @@ { "Name": "$filter", "Location": "Query" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/$count", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.item.analytic.itemActivityStat_GetCount", + "Method": "Get", + "Parameters": [ { - "Name": "$count", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -191190,27 +176887,27 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/createdByUser/serviceProvisioningErrors/$count", + "Path": "/drives/{drive-id}/items/{driveItem-id}/analytics/lastSevenDays", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.createdGraphBPreUser.ServiceProvisioningError_GetCount", + "OperationId": "drive.item.analytic_GetLastSevenDay", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -191218,19 +176915,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/following", + "Path": "/drives/{drive-id}/items/{driveItem-id}/children", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_ListFollowing", + "OperationId": "drive.item_ListChild", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" }, { @@ -191270,17 +176967,33 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/following/{driveItem-id}", + "Path": "/drives/{drive-id}/items/{driveItem-id}/children", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_GetFollowing", - "Method": "Get", + "OperationId": "drive.item_CreateChild", + "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, + { + "Name": "driveItem-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/items/{driveItem-id}/children/{driveItem-id1}", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.item_GetChild", + "Method": "Get", + "Parameters": [ { "Name": "drive-id", "Location": "Path" @@ -191289,6 +177002,10 @@ "Name": "driveItem-id", "Location": "Path" }, + { + "Name": "driveItem-id1", + "Location": "Path" + }, { "Name": "$select", "Location": "Query" @@ -191302,23 +177019,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/following/{driveItem-id}/content", + "Path": "/drives/{drive-id}/items/{driveItem-id}/children/{driveItem-id1}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_GetFollowingContent", + "OperationId": "drive.item_GetChildrenContent", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "driveItem-id1", "Location": "Path" }, { @@ -191330,23 +177047,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/following/{driveItem-id}/content", + "Path": "/drives/{drive-id}/items/{driveItem-id}/children/{driveItem-id1}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_SetFollowingContent", + "OperationId": "drive.item_SetChildrenContent", "Method": "Put", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "driveItem-id1", "Location": "Path" } ] @@ -191354,23 +177071,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/following/{driveItem-id}/contentStream", + "Path": "/drives/{drive-id}/items/{driveItem-id}/children/{driveItem-id1}/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_GetFollowingContentStream", + "OperationId": "drive.item_GetChildrenContentStream", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "driveItem-id1", "Location": "Path" } ] @@ -191378,23 +177095,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/following/{driveItem-id}/contentStream", + "Path": "/drives/{drive-id}/items/{driveItem-id}/children/{driveItem-id1}/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_SetFollowingContentStream", + "OperationId": "drive.item_SetChildrenContentStream", "Method": "Put", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "driveItem-id1", "Location": "Path" } ] @@ -191402,19 +177119,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/following/$count", + "Path": "/drives/{drive-id}/items/{driveItem-id}/children/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.following_GetCount", + "OperationId": "drive.item.child_GetCount", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" }, { @@ -191430,71 +177147,83 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items", + "Path": "/drives/{drive-id}/items/{driveItem-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_ListItem", + "OperationId": "drive_GetItemsContent", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { - "Name": "$filter", + "Name": "$format", "Location": "Query" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/items/{driveItem-id}/content", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive_SetItemsContent", + "Method": "Put", + "Parameters": [ { - "Name": "$count", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" - }, + "Name": "driveItem-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/items/{driveItem-id}/contentStream", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive_GetItemsContentStream", + "Method": "Get", + "Parameters": [ { - "Name": "$select", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items", + "Path": "/drives/{drive-id}/items/{driveItem-id}/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_CreateItem", - "Method": "Post", + "OperationId": "drive_SetItemsContentStream", + "Method": "Put", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" } ] @@ -191502,17 +177231,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}", + "Path": "/drives/{drive-id}/items/{driveItem-id}/createdByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_GetItem", + "OperationId": "drive.item_GetCreatedGraphBPreUser", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -191534,17 +177259,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}", + "Path": "/drives/{drive-id}/items/{driveItem-id}/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_UpdateItem", - "Method": "Patch", + "OperationId": "drive.item.createdGraphBPreUser_GetMailboxSetting", + "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -191552,23 +177273,27 @@ { "Name": "driveItem-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}", + "Path": "/drives/{drive-id}/items/{driveItem-id}/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_DeleteItem", - "Method": "Delete", + "OperationId": "drive.item.createdGraphBPreUser_UpdateMailboxSetting", + "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -191576,27 +177301,19 @@ { "Name": "driveItem-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/activities", + "Path": "/drives/{drive-id}/items/{driveItem-id}/createdByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_ListActivity", + "OperationId": "drive.item.createdGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -191642,17 +177359,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/activities/{itemActivityOLD-id}", + "Path": "/drives/{drive-id}/items/{driveItem-id}/createdByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_GetActivity", + "OperationId": "drive.item.createdGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -191662,15 +177375,11 @@ "Location": "Path" }, { - "Name": "itemActivityOLD-id", - "Location": "Path" - }, - { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -191678,17 +177387,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/activities/$count", + "Path": "/drives/{drive-id}/items/{driveItem-id}/lastModifiedByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.activity_GetCount", + "OperationId": "drive.item_GetLastModifiedGraphBPreUser", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -191698,11 +177403,11 @@ "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -191710,17 +177415,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics", + "Path": "/drives/{drive-id}/items/{driveItem-id}/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_GetAnalytic", + "OperationId": "drive.item.lastModifiedGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -191742,41 +177443,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics", + "Path": "/drives/{drive-id}/items/{driveItem-id}/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_UpdateAnalytic", + "OperationId": "drive.item.lastModifiedGraphBPreUser_UpdateMailboxSetting", "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "group.drive.item_DeleteAnalytic", - "Method": "Delete", - "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -191784,59 +177457,19 @@ { "Name": "driveItem-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/allTime", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "group.drive.item.analytic_GetAllTime", - "Method": "Get", - "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats", + "Path": "/drives/{drive-id}/items/{driveItem-id}/lastModifiedByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.analytic_ListItemActivityStat", + "OperationId": "drive.item.lastModifiedGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -191882,17 +177515,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats", + "Path": "/drives/{drive-id}/items/{driveItem-id}/lastModifiedByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.analytic_CreateItemActivityStat", - "Method": "Post", + "OperationId": "drive.item.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", + "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -191900,23 +177529,27 @@ { "Name": "driveItem-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.analytic_GetItemActivityStat", + "OperationId": "drive.item_GetListItem", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -191925,10 +177558,6 @@ "Name": "driveItem-id", "Location": "Path" }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, { "Name": "$select", "Location": "Query" @@ -191942,17 +177571,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.analytic_UpdateItemActivityStat", + "OperationId": "drive.item_UpdateListItem", "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -191960,27 +177585,19 @@ { "Name": "driveItem-id", "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.analytic_DeleteItemActivityStat", + "OperationId": "drive.item_DeleteListItem", "Method": "Delete", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -191989,10 +177606,6 @@ "Name": "driveItem-id", "Location": "Path" }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, { "Name": "If-Match", "Location": "Header" @@ -192002,17 +177615,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.analytic.itemActivityStat_ListActivity", + "OperationId": "drive.item.listItem_ListActivity", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -192021,10 +177630,6 @@ "Name": "driveItem-id", "Location": "Path" }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, { "Name": "$top", "Location": "Query" @@ -192062,27 +177667,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.analytic.itemActivityStat_CreateActivity", + "OperationId": "drive.item.listItem_CreateActivity", "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", + "Name": "driveItem-id", "Location": "Path" } ] @@ -192090,17 +177687,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.analytic.itemActivityStat_GetActivity", + "OperationId": "drive.item.listItem_GetActivity", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -192110,11 +177703,7 @@ "Location": "Path" }, { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "itemActivity-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { @@ -192130,17 +177719,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.analytic.itemActivityStat_UpdateActivity", + "OperationId": "drive.item.listItem_UpdateActivity", "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -192150,11 +177735,7 @@ "Location": "Path" }, { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "itemActivity-id", + "Name": "itemActivityOLD-id", "Location": "Path" } ] @@ -192162,17 +177743,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.analytic.itemActivityStat_DeleteActivity", + "OperationId": "drive.item.listItem_DeleteActivity", "Method": "Delete", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -192182,11 +177759,7 @@ "Location": "Path" }, { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "itemActivity-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { @@ -192198,17 +177771,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.analytic.itemActivityStat.activity_GetDriveItem", + "OperationId": "drive.item.listItem.activity_GetDriveItem", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -192218,11 +177787,7 @@ "Location": "Path" }, { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "itemActivity-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { @@ -192238,17 +177803,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/content", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.analytic.itemActivityStat.activity_GetDriveItemContent", + "OperationId": "drive.item.listItem.activity_GetDriveItemContent", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -192258,11 +177819,7 @@ "Location": "Path" }, { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "itemActivity-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { @@ -192274,17 +177831,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/content", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.analytic.itemActivityStat.activity_SetDriveItemContent", + "OperationId": "drive.item.listItem.activity_SetDriveItemContent", "Method": "Put", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -192294,11 +177847,7 @@ "Location": "Path" }, { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "itemActivity-id", + "Name": "itemActivityOLD-id", "Location": "Path" } ] @@ -192306,17 +177855,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/contentStream", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.analytic.itemActivityStat.activity_GetDriveItemContentStream", + "OperationId": "drive.item.listItem.activity_GetDriveItemContentStream", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -192326,11 +177871,7 @@ "Location": "Path" }, { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "itemActivity-id", + "Name": "itemActivityOLD-id", "Location": "Path" } ] @@ -192338,17 +177879,37 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/contentStream", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.analytic.itemActivityStat.activity_SetDriveItemContentStream", + "OperationId": "drive.item.listItem.activity_SetDriveItemContentStream", "Method": "Put", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, + { + "Name": "itemActivityOLD-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/listItem", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.item.listItem.activity_GetListItem", + "Method": "Get", + "Parameters": [ { "Name": "drive-id", "Location": "Path" @@ -192358,29 +177919,29 @@ "Location": "Path" }, { - "Name": "itemActivityStat-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { - "Name": "itemActivity-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/$count", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/activities/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.analytic.itemActivityStat.activity_GetCount", + "OperationId": "drive.item.listItem.activity_GetCount", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -192389,10 +177950,6 @@ "Name": "driveItem-id", "Location": "Path" }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, { "Name": "$search", "Location": "Query" @@ -192406,17 +177963,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/$count", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/analytics", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.analytic.itemActivityStat_GetCount", + "OperationId": "drive.item.listItem_GetAnalytic", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -192426,11 +177979,11 @@ "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -192438,17 +177991,41 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/lastSevenDays", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/createdByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.analytic_GetLastSevenDay", + "OperationId": "drive.item.listItem_GetCreatedGraphBPreUser", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/createdByUser/mailboxSettings", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.item.listItem.createdGraphBPreUser_GetMailboxSetting", + "Method": "Get", + "Parameters": [ { "Name": "drive-id", "Location": "Path" @@ -192470,17 +178047,33 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/children", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_ListChild", - "Method": "Get", + "OperationId": "drive.item.listItem.createdGraphBPreUser_UpdateMailboxSetting", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, + { + "Name": "driveItem-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/createdByUser/serviceProvisioningErrors", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.item.listItem.createdGraphBPreUser_ListServiceProvisioningError", + "Method": "Get", + "Parameters": [ { "Name": "drive-id", "Location": "Path" @@ -192526,17 +178119,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/children", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/createdByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_CreateChild", - "Method": "Post", + "OperationId": "drive.item.listItem.createdGraphBPreUser.ServiceProvisioningError_GetCount", + "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -192544,23 +178133,27 @@ { "Name": "driveItem-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/children/{driveItem-id1}", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_GetChild", + "OperationId": "drive.item.listItem_ListDocumentSetVersion", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -192570,8 +178163,28 @@ "Location": "Path" }, { - "Name": "driveItem-id1", - "Location": "Path" + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" }, { "Name": "$select", @@ -192586,17 +178199,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/children/{driveItem-id1}/content", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_GetChildrenContent", - "Method": "Get", + "OperationId": "drive.item.listItem_CreateDocumentSetVersion", + "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -192604,31 +178213,19 @@ { "Name": "driveItem-id", "Location": "Path" - }, - { - "Name": "driveItem-id1", - "Location": "Path" - }, - { - "Name": "$format", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/children/{driveItem-id1}/content", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_SetChildrenContent", - "Method": "Put", + "OperationId": "drive.item.listItem_GetDocumentSetVersion", + "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -192638,25 +178235,29 @@ "Location": "Path" }, { - "Name": "driveItem-id1", + "Name": "documentSetVersion-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/children/{driveItem-id1}/contentStream", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_GetChildrenContentStream", - "Method": "Get", + "OperationId": "drive.item.listItem_UpdateDocumentSetVersion", + "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -192666,7 +178267,7 @@ "Location": "Path" }, { - "Name": "driveItem-id1", + "Name": "documentSetVersion-id", "Location": "Path" } ] @@ -192674,17 +178275,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/children/{driveItem-id1}/contentStream", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_SetChildrenContentStream", - "Method": "Put", + "OperationId": "drive.item.listItem_DeleteDocumentSetVersion", + "Method": "Delete", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -192694,39 +178291,43 @@ "Location": "Path" }, { - "Name": "driveItem-id1", + "Name": "documentSetVersion-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/children/$count", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.child_GetCount", + "OperationId": "drive.item.listItem.documentSetVersion_GetField", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "documentSetVersion-id", "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -192734,17 +178335,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/content", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_GetItemsContent", - "Method": "Get", + "OperationId": "drive.item.listItem.documentSetVersion_UpdateField", + "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -192754,55 +178351,59 @@ "Location": "Path" }, { - "Name": "$format", - "Location": "Query" + "Name": "documentSetVersion-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/content", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_SetItemsContent", - "Method": "Put", + "OperationId": "drive.item.listItem.documentSetVersion_DeleteField", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "documentSetVersion-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/contentStream", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}/microsoft.graph.restore", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_GetItemsContentStream", - "Method": "Get", + "OperationId": "drive.item.listItem.documentSetVersion_restore", + "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "documentSetVersion-id", "Location": "Path" } ] @@ -192810,17 +178411,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/contentStream", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_SetItemsContentStream", - "Method": "Put", + "OperationId": "drive.item.listItem.documentSetVersion_GetCount", + "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -192828,23 +178425,27 @@ { "Name": "driveItem-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/createdByUser", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/driveItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_GetCreatedGraphBPreUser", + "OperationId": "drive.item.listItem_GetDriveItem", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -192866,17 +178467,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/createdByUser/mailboxSettings", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.createdGraphBPreUser_GetMailboxSetting", + "OperationId": "drive.item.listItem_GetDriveItemContent", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -192886,11 +178483,7 @@ "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", + "Name": "$format", "Location": "Query" } ] @@ -192898,17 +178491,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/createdByUser/mailboxSettings", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.createdGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", + "OperationId": "drive.item.listItem_SetDriveItemContent", + "Method": "Put", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -192922,17 +178511,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/createdByUser/serviceProvisioningErrors", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.createdGraphBPreUser_ListServiceProvisioningError", + "OperationId": "drive.item.listItem_GetDriveItemContentStream", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -192940,30 +178525,46 @@ { "Name": "driveItem-id", "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/driveItem/contentStream", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.item.listItem_SetDriveItemContentStream", + "Method": "Put", + "Parameters": [ { - "Name": "$search", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" - }, + "Name": "driveItem-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/fields", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.item.listItem_GetField", + "Method": "Get", + "Parameters": [ { - "Name": "$count", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { "Name": "$select", @@ -192978,17 +178579,33 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/createdByUser/serviceProvisioningErrors/$count", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.createdGraphBPreUser.ServiceProvisioningError_GetCount", - "Method": "Get", + "OperationId": "drive.item.listItem_UpdateField", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, + { + "Name": "driveItem-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/fields", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.item.listItem_DeleteField", + "Method": "Delete", + "Parameters": [ { "Name": "drive-id", "Location": "Path" @@ -192998,29 +178615,21 @@ "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/lastModifiedByUser", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/lastModifiedByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_GetLastModifiedGraphBPreUser", + "OperationId": "drive.item.listItem_GetLastModifiedGraphBPreUser", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -193042,17 +178651,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/lastModifiedByUser/mailboxSettings", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.lastModifiedGraphBPreUser_GetMailboxSetting", + "OperationId": "drive.item.listItem.lastModifiedGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -193074,17 +178679,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/lastModifiedByUser/mailboxSettings", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.lastModifiedGraphBPreUser_UpdateMailboxSetting", + "OperationId": "drive.item.listItem.lastModifiedGraphBPreUser_UpdateMailboxSetting", "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -193098,17 +178699,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/lastModifiedByUser/serviceProvisioningErrors", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/lastModifiedByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.lastModifiedGraphBPreUser_ListServiceProvisioningError", + "OperationId": "drive.item.listItem.lastModifiedGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -193154,17 +178751,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/lastModifiedByUser/serviceProvisioningErrors/$count", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/lastModifiedByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", + "OperationId": "drive.item.listItem.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -193186,17 +178779,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/microsoft.graph.createLink", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_GetListItem", - "Method": "Get", + "OperationId": "drive.item.listItem_createLink", + "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -193204,31 +178793,19 @@ { "Name": "driveItem-id", "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime=\u0027{startDateTime}\u0027,endDateTime=\u0027{endDateTime}\u0027,interval=\u0027{interval}\u0027)", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_UpdateListItem", - "Method": "Patch", + "OperationId": "drive.item.listItem_getActivitiesGraphBPreInterval", + "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -193236,51 +178813,63 @@ { "Name": "driveItem-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "group.drive.item_DeleteListItem", - "Method": "Delete", - "Parameters": [ + }, { - "Name": "group-id", + "Name": "startDateTime", "Location": "Path" }, { - "Name": "drive-id", + "Name": "endDateTime", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "interval", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/versions", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem_ListActivity", + "OperationId": "drive.item.listItem_ListVersion", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -193326,17 +178915,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/versions", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem_CreateActivity", + "OperationId": "drive.item.listItem_CreateVersion", "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -193350,17 +178935,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem_GetActivity", + "OperationId": "drive.item.listItem_GetVersion", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -193370,7 +178951,7 @@ "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "listItemVersion-id", "Location": "Path" }, { @@ -193386,17 +178967,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem_UpdateActivity", + "OperationId": "drive.item.listItem_UpdateVersion", "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -193406,7 +178983,7 @@ "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "listItemVersion-id", "Location": "Path" } ] @@ -193414,17 +178991,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem_DeleteActivity", + "OperationId": "drive.item.listItem_DeleteVersion", "Method": "Delete", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -193434,7 +179007,7 @@ "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "listItemVersion-id", "Location": "Path" }, { @@ -193446,17 +179019,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem.activity_GetDriveItem", + "OperationId": "drive.item.listItem.version_GetField", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -193466,7 +179035,7 @@ "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "listItemVersion-id", "Location": "Path" }, { @@ -193482,17 +179051,37 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/content", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem.activity_GetDriveItemContent", - "Method": "Get", + "OperationId": "drive.item.listItem.version_UpdateField", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, + { + "Name": "listItemVersion-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}/fields", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.item.listItem.version_DeleteField", + "Method": "Delete", + "Parameters": [ { "Name": "drive-id", "Location": "Path" @@ -193502,29 +179091,25 @@ "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "listItemVersion-id", "Location": "Path" }, { - "Name": "$format", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/content", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}/microsoft.graph.restoreVersion", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem.activity_SetDriveItemContent", - "Method": "Put", + "OperationId": "drive.item.listItem.version_restoreVersion", + "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -193534,7 +179119,7 @@ "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "listItemVersion-id", "Location": "Path" } ] @@ -193542,17 +179127,41 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/contentStream", + "Path": "/drives/{drive-id}/items/{driveItem-id}/listItem/versions/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem.activity_GetDriveItemContentStream", + "OperationId": "drive.item.listItem.version_GetCount", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.assignSensitivityLabel", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.item_assignSensitivityLabel", + "Method": "Post", + "Parameters": [ { "Name": "drive-id", "Location": "Path" @@ -193560,9 +179169,25 @@ { "Name": "driveItem-id", "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.checkin", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.item_checkin", + "Method": "Post", + "Parameters": [ + { + "Name": "drive-id", + "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "driveItem-id", "Location": "Path" } ] @@ -193570,17 +179195,33 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/contentStream", + "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.checkout", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem.activity_SetDriveItemContentStream", - "Method": "Put", + "OperationId": "drive.item_checkout", + "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, + { + "Name": "driveItem-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.copy", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.item_copy", + "Method": "Post", + "Parameters": [ { "Name": "drive-id", "Location": "Path" @@ -193588,9 +179229,25 @@ { "Name": "driveItem-id", "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.createLink", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.item_createLink", + "Method": "Post", + "Parameters": [ + { + "Name": "drive-id", + "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "driveItem-id", "Location": "Path" } ] @@ -193598,17 +179255,33 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/listItem", + "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.createUploadSession", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem.activity_GetListItem", - "Method": "Get", + "OperationId": "drive.item_createUploadSession", + "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, + { + "Name": "driveItem-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.delta()", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.item_delta", + "Method": "Get", + "Parameters": [ { "Name": "drive-id", "Location": "Path" @@ -193618,13 +179291,33 @@ "Location": "Path" }, { - "Name": "itemActivityOLD-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" }, { "Name": "$select", "Location": "Query" }, + { + "Name": "$orderby", + "Location": "Query" + }, { "Name": "$expand", "Location": "Query" @@ -193634,25 +179327,33 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/$count", + "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.delta(token=\u0027{token}\u0027)", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem.activity_GetCount", + "OperationId": "drive.item_delta", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "token", "Location": "Path" }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, { "Name": "$search", "Location": "Query" @@ -193660,23 +179361,75 @@ { "Name": "$filter", "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/analytics", + "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.extractSensitivityLabels", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem_GetAnalytic", - "Method": "Get", + "OperationId": "drive.item_extractSensitivityLabel", + "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.follow", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.item_follow", + "Method": "Post", + "Parameters": [ + { + "Name": "drive-id", "Location": "Path" }, + { + "Name": "driveItem-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.getActivitiesByInterval(startDateTime=\u0027{startDateTime}\u0027,endDateTime=\u0027{endDateTime}\u0027,interval=\u0027{interval}\u0027)", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.item_getActivitiesGraphBPreInterval", + "Method": "Get", + "Parameters": [ { "Name": "drive-id", "Location": "Path" @@ -193685,10 +179438,46 @@ "Name": "driveItem-id", "Location": "Path" }, + { + "Name": "startDateTime", + "Location": "Path" + }, + { + "Name": "endDateTime", + "Location": "Path" + }, + { + "Name": "interval", + "Location": "Path" + }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, { "Name": "$select", "Location": "Query" }, + { + "Name": "$orderby", + "Location": "Query" + }, { "Name": "$expand", "Location": "Query" @@ -193698,17 +179487,33 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/createdByUser", + "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.invite", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem_GetCreatedGraphBPreUser", - "Method": "Get", + "OperationId": "drive.item_invite", + "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, + { + "Name": "driveItem-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.permanentDelete", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.item_permanentDelete", + "Method": "Post", + "Parameters": [ { "Name": "drive-id", "Location": "Path" @@ -193716,31 +179521,19 @@ { "Name": "driveItem-id", "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/createdByUser/mailboxSettings", + "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.preview", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem.createdGraphBPreUser_GetMailboxSetting", - "Method": "Get", + "OperationId": "drive.item_preview", + "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -193748,31 +179541,19 @@ { "Name": "driveItem-id", "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/createdByUser/mailboxSettings", + "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.restore", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem.createdGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", + "OperationId": "drive.item_restore", + "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -193786,23 +179567,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/createdByUser/serviceProvisioningErrors", + "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.search(q=\u0027{q}\u0027)", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem.createdGraphBPreUser_ListServiceProvisioningError", + "OperationId": "drive.item_search", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "q", "Location": "Path" }, { @@ -193826,11 +179607,11 @@ "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { @@ -193842,17 +179623,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/createdByUser/serviceProvisioningErrors/$count", + "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.unfollow", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem.createdGraphBPreUser.ServiceProvisioningError_GetCount", - "Method": "Get", + "OperationId": "drive.item_unfollow", + "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -193860,31 +179637,39 @@ { "Name": "driveItem-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.validatePermission", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.item_validatePermission", + "Method": "Post", + "Parameters": [ { - "Name": "$search", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions", + "Path": "/drives/{drive-id}/items/{driveItem-id}/permissions", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem_ListDocumentSetVersion", + "OperationId": "drive.item_ListPermission", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -193930,17 +179715,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions", + "Path": "/drives/{drive-id}/items/{driveItem-id}/permissions", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem_CreateDocumentSetVersion", + "OperationId": "drive.item_CreatePermission", "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -193954,17 +179735,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}", + "Path": "/drives/{drive-id}/items/{driveItem-id}/permissions/{permission-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem_GetDocumentSetVersion", + "OperationId": "drive.item_GetPermission", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -193974,7 +179751,7 @@ "Location": "Path" }, { - "Name": "documentSetVersion-id", + "Name": "permission-id", "Location": "Path" }, { @@ -193990,17 +179767,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}", + "Path": "/drives/{drive-id}/items/{driveItem-id}/permissions/{permission-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem_UpdateDocumentSetVersion", + "OperationId": "drive.item_UpdatePermission", "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -194010,7 +179783,7 @@ "Location": "Path" }, { - "Name": "documentSetVersion-id", + "Name": "permission-id", "Location": "Path" } ] @@ -194018,17 +179791,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}", + "Path": "/drives/{drive-id}/items/{driveItem-id}/permissions/{permission-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem_DeleteDocumentSetVersion", + "OperationId": "drive.item_DeletePermission", "Method": "Delete", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -194038,7 +179807,7 @@ "Location": "Path" }, { - "Name": "documentSetVersion-id", + "Name": "permission-id", "Location": "Path" }, { @@ -194050,53 +179819,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}/fields", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "group.drive.item.listItem.documentSetVersion_GetField", - "Method": "Get", - "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "documentSetVersion-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}/fields", + "Path": "/drives/{drive-id}/items/{driveItem-id}/permissions/{permission-id}/microsoft.graph.grant", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem.documentSetVersion_UpdateField", - "Method": "Patch", + "OperationId": "drive.item.permission_grant", + "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -194106,7 +179835,7 @@ "Location": "Path" }, { - "Name": "documentSetVersion-id", + "Name": "permission-id", "Location": "Path" } ] @@ -194114,17 +179843,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}/fields", + "Path": "/drives/{drive-id}/items/{driveItem-id}/permissions/{permission-id}/microsoft.graph.revokeGrants", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem.documentSetVersion_DeleteField", - "Method": "Delete", + "OperationId": "drive.item.permission_revokeGrant", + "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -194134,29 +179859,21 @@ "Location": "Path" }, { - "Name": "documentSetVersion-id", + "Name": "permission-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/$count", + "Path": "/drives/{drive-id}/items/{driveItem-id}/permissions/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem.documentSetVersion_GetCount", + "OperationId": "drive.item.permission_GetCount", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -194178,17 +179895,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/driveItem", + "Path": "/drives/{drive-id}/items/{driveItem-id}/retentionLabel", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem_GetDriveItem", + "OperationId": "drive.item_GetRetentionLabel", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -194210,17 +179923,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/driveItem/content", + "Path": "/drives/{drive-id}/items/{driveItem-id}/retentionLabel", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem_GetDriveItemContent", - "Method": "Get", + "OperationId": "drive.item_UpdateRetentionLabel", + "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -194228,27 +179937,19 @@ { "Name": "driveItem-id", "Location": "Path" - }, - { - "Name": "$format", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/driveItem/content", + "Path": "/drives/{drive-id}/items/{driveItem-id}/retentionLabel", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem_SetDriveItemContent", - "Method": "Put", + "OperationId": "drive.item_DeleteRetentionLabel", + "Method": "Delete", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -194256,23 +179957,23 @@ { "Name": "driveItem-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/driveItem/contentStream", + "Path": "/drives/{drive-id}/items/{driveItem-id}/subscriptions", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem_GetDriveItemContentStream", + "OperationId": "drive.item_ListSubscription", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -194280,23 +179981,51 @@ { "Name": "driveItem-id", "Location": "Path" + }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/driveItem/contentStream", + "Path": "/drives/{drive-id}/items/{driveItem-id}/subscriptions", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem_SetDriveItemContentStream", - "Method": "Put", + "OperationId": "drive.item_CreateSubscription", + "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -194310,23 +180039,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/fields", + "Path": "/drives/{drive-id}/items/{driveItem-id}/subscriptions/{subscription-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem_GetField", + "OperationId": "drive.item_GetSubscription", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "subscription-id", "Location": "Path" }, { @@ -194342,23 +180071,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/fields", + "Path": "/drives/{drive-id}/items/{driveItem-id}/subscriptions/{subscription-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem_UpdateField", + "OperationId": "drive.item_UpdateSubscription", "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "subscription-id", "Location": "Path" } ] @@ -194366,23 +180095,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/fields", + "Path": "/drives/{drive-id}/items/{driveItem-id}/subscriptions/{subscription-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem_DeleteField", + "OperationId": "drive.item_DeleteSubscription", "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "subscription-id", "Location": "Path" }, { @@ -194394,17 +180123,37 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/lastModifiedByUser", + "Path": "/drives/{drive-id}/items/{driveItem-id}/subscriptions/{subscription-id}/microsoft.graph.reauthorize", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem_GetLastModifiedGraphBPreUser", - "Method": "Get", + "OperationId": "drive.item.subscription_reauthorize", + "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, + { + "Name": "subscription-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/items/{driveItem-id}/subscriptions/$count", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.item.subscription_GetCount", + "Method": "Get", + "Parameters": [ { "Name": "drive-id", "Location": "Path" @@ -194414,11 +180163,11 @@ "Location": "Path" }, { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -194426,17 +180175,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/lastModifiedByUser/mailboxSettings", + "Path": "/drives/{drive-id}/items/{driveItem-id}/thumbnails", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem.lastModifiedGraphBPreUser_GetMailboxSetting", + "OperationId": "drive.item_ListThumbnail", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -194445,6 +180190,30 @@ "Name": "driveItem-id", "Location": "Path" }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, { "Name": "$select", "Location": "Query" @@ -194458,17 +180227,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/lastModifiedByUser/mailboxSettings", + "Path": "/drives/{drive-id}/items/{driveItem-id}/thumbnails", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem.lastModifiedGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", + "OperationId": "drive.item_CreateThumbnail", + "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -194482,17 +180247,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/lastModifiedByUser/serviceProvisioningErrors", + "Path": "/drives/{drive-id}/items/{driveItem-id}/thumbnails/{thumbnailSet-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem.lastModifiedGraphBPreUser_ListServiceProvisioningError", + "OperationId": "drive.item_GetThumbnail", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -194502,53 +180263,81 @@ "Location": "Path" }, { - "Name": "$top", - "Location": "Query" + "Name": "thumbnailSet-id", + "Location": "Path" }, { - "Name": "$skip", + "Name": "$select", "Location": "Query" }, { - "Name": "$search", + "Name": "$expand", "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/items/{driveItem-id}/thumbnails/{thumbnailSet-id}", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.item_UpdateThumbnail", + "Method": "Patch", + "Parameters": [ + { + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { - "Name": "$count", - "Location": "Query" + "Name": "thumbnailSet-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/items/{driveItem-id}/thumbnails/{thumbnailSet-id}", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.item_DeleteThumbnail", + "Method": "Delete", + "Parameters": [ + { + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "thumbnailSet-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/lastModifiedByUser/serviceProvisioningErrors/$count", + "Path": "/drives/{drive-id}/items/{driveItem-id}/thumbnails/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", + "OperationId": "drive.item.thumbnail_GetCount", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -194570,17 +180359,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions", + "Path": "/drives/{drive-id}/items/{driveItem-id}/versions", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem_ListVersion", + "OperationId": "drive.item_ListVersion", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -194626,17 +180411,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions", + "Path": "/drives/{drive-id}/items/{driveItem-id}/versions", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem_CreateVersion", + "OperationId": "drive.item_CreateVersion", "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -194650,17 +180431,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}", + "Path": "/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem_GetVersion", + "OperationId": "drive.item_GetVersion", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -194670,7 +180447,7 @@ "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "driveItemVersion-id", "Location": "Path" }, { @@ -194686,17 +180463,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}", + "Path": "/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem_UpdateVersion", + "OperationId": "drive.item_UpdateVersion", "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -194706,7 +180479,7 @@ "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "driveItemVersion-id", "Location": "Path" } ] @@ -194714,17 +180487,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}", + "Path": "/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem_DeleteVersion", + "OperationId": "drive.item_DeleteVersion", "Method": "Delete", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -194734,7 +180503,7 @@ "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "driveItemVersion-id", "Location": "Path" }, { @@ -194746,17 +180515,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}/fields", + "Path": "/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem.version_GetField", + "OperationId": "drive.item_GetVersionsContent", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -194766,33 +180531,45 @@ "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "driveItemVersion-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}/content", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.item_SetVersionsContent", + "Method": "Put", + "Parameters": [ + { + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "driveItemVersion-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}/fields", + "Path": "/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}/microsoft.graph.restoreVersion", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem.version_UpdateField", - "Method": "Patch", + "OperationId": "drive.item.version_restoreVersion", + "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -194802,7 +180579,7 @@ "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "driveItemVersion-id", "Location": "Path" } ] @@ -194810,17 +180587,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}/fields", + "Path": "/drives/{drive-id}/items/{driveItem-id}/versions/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem.version_DeleteField", - "Method": "Delete", + "OperationId": "drive.item.version_GetCount", + "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -194830,43 +180603,59 @@ "Location": "Path" }, { - "Name": "listItemVersion-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/$count", + "Path": "/drives/{drive-id}/items/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem.version_GetCount", + "OperationId": "drive.item_GetCount", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "driveItem-id", + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/lastModifiedByUser", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive_GetLastModifiedGraphBPreUser", + "Method": "Get", + "Parameters": [ + { + "Name": "drive-id", "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -194874,23 +180663,55 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/permissions", + "Path": "/drives/{drive-id}/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_ListPermission", + "OperationId": "drive.lastModifiedGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/lastModifiedByUser/mailboxSettings", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.lastModifiedGraphBPreUser_UpdateMailboxSetting", + "Method": "Patch", + "Parameters": [ { "Name": "drive-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/lastModifiedByUser/serviceProvisioningErrors", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.lastModifiedGraphBPreUser_ListServiceProvisioningError", + "Method": "Get", + "Parameters": [ { - "Name": "driveItem-id", + "Name": "drive-id", "Location": "Path" }, { @@ -194930,53 +180751,41 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/permissions", + "Path": "/drives/{drive-id}/lastModifiedByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_CreatePermission", - "Method": "Post", + "OperationId": "drive.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/permissions/{permission-id}", + "Path": "/drives/{drive-id}/list", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_GetPermission", + "OperationId": "drive_GetList", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "permission-id", - "Location": "Path" - }, { "Name": "$select", "Location": "Query" @@ -194990,84 +180799,124 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/permissions/{permission-id}", + "Path": "/drives/{drive-id}/list", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_UpdatePermission", + "OperationId": "drive_UpdateList", "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/list", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive_DeleteList", + "Method": "Delete", + "Parameters": [ { - "Name": "driveItem-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "permission-id", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/permissions/{permission-id}", + "Path": "/drives/{drive-id}/list/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_DeletePermission", - "Method": "Delete", + "OperationId": "drive.list_ListActivity", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { - "Name": "permission-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/permissions/$count", + "Path": "/drives/{drive-id}/list/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.permission_GetCount", - "Method": "Get", + "OperationId": "drive.list_CreateActivity", + "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/list/columns", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.list_ListColumn", + "Method": "Get", + "Parameters": [ { "Name": "drive-id", "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" }, { "Name": "$search", @@ -195076,29 +180925,57 @@ { "Name": "$filter", "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/retentionLabel", + "Path": "/drives/{drive-id}/list/columns", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_GetRetentionLabel", - "Method": "Get", + "OperationId": "drive.list_CreateColumn", + "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/list/columns/{columnDefinition-id}", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.list_GetColumn", + "Method": "Get", + "Parameters": [ { "Name": "drive-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "columnDefinition-id", "Location": "Path" }, { @@ -195114,23 +180991,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/retentionLabel", + "Path": "/drives/{drive-id}/list/columns/{columnDefinition-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_UpdateRetentionLabel", + "OperationId": "drive.list_UpdateColumn", "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "columnDefinition-id", "Location": "Path" } ] @@ -195138,23 +181011,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/retentionLabel", + "Path": "/drives/{drive-id}/list/columns/{columnDefinition-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_DeleteRetentionLabel", + "OperationId": "drive.list_DeleteColumn", "Method": "Delete", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "columnDefinition-id", "Location": "Path" }, { @@ -195166,23 +181035,67 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/subscriptions", + "Path": "/drives/{drive-id}/list/columns/{columnDefinition-id}/sourceColumn", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_ListSubscription", + "OperationId": "drive.list.column_GetSourceColumn", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "columnDefinition-id", "Location": "Path" }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/list/columns/$count", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.list.column_GetCount", + "Method": "Get", + "Parameters": [ { "Name": "drive-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/list/contentTypes", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.list_ListContentType", + "Method": "Get", + "Parameters": [ + { + "Name": "drive-id", "Location": "Path" }, { @@ -195222,51 +181135,107 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/subscriptions", + "Path": "/drives/{drive-id}/list/contentTypes", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_CreateSubscription", + "OperationId": "drive.list_CreateContentType", "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.list_GetContentType", + "Method": "Get", + "Parameters": [ { "Name": "drive-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "contentType-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/subscriptions/{subscription-id}", + "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_GetSubscription", - "Method": "Get", + "OperationId": "drive.list_UpdateContentType", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, + { + "Name": "contentType-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.list_DeleteContentType", + "Method": "Delete", + "Parameters": [ { "Name": "drive-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "contentType-id", "Location": "Path" }, { - "Name": "subscription-id", + "Name": "If-Match", + "Location": "Header" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/base", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.list.contentType_GetBase", + "Method": "Get", + "Parameters": [ + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "contentType-id", "Location": "Path" }, { @@ -195282,83 +181251,103 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/subscriptions/{subscription-id}", + "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/baseTypes", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_UpdateSubscription", - "Method": "Patch", + "OperationId": "drive.list.contentType_ListBaseType", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "contentType-id", "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "subscription-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/subscriptions/{subscription-id}", + "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/baseTypes/{contentType-id1}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_DeleteSubscription", - "Method": "Delete", + "OperationId": "drive.list.contentType_GetBaseType", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "contentType-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "contentType-id1", "Location": "Path" }, { - "Name": "subscription-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/subscriptions/$count", + "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/baseTypes/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.subscription_GetCount", + "OperationId": "drive.list.contentType.baseType_GetCount", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "contentType-id", "Location": "Path" }, { @@ -195374,23 +181363,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/thumbnails", + "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_ListThumbnail", + "OperationId": "drive.list.contentType_ListColumnLink", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "contentType-id", "Location": "Path" }, { @@ -195430,23 +181415,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/thumbnails", + "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_CreateThumbnail", + "OperationId": "drive.list.contentType_CreateColumnLink", "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "contentType-id", "Location": "Path" } ] @@ -195454,27 +181435,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/thumbnails/{thumbnailSet-id}", + "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks/{columnLink-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_GetThumbnail", + "OperationId": "drive.list.contentType_GetColumnLink", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "contentType-id", "Location": "Path" }, { - "Name": "thumbnailSet-id", + "Name": "columnLink-id", "Location": "Path" }, { @@ -195490,27 +181467,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/thumbnails/{thumbnailSet-id}", + "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks/{columnLink-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_UpdateThumbnail", + "OperationId": "drive.list.contentType_UpdateColumnLink", "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "contentType-id", "Location": "Path" }, { - "Name": "thumbnailSet-id", + "Name": "columnLink-id", "Location": "Path" } ] @@ -195518,27 +181491,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/thumbnails/{thumbnailSet-id}", + "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks/{columnLink-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_DeleteThumbnail", + "OperationId": "drive.list.contentType_DeleteColumnLink", "Method": "Delete", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "contentType-id", "Location": "Path" }, { - "Name": "thumbnailSet-id", + "Name": "columnLink-id", "Location": "Path" }, { @@ -195550,23 +181519,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/thumbnails/$count", + "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.thumbnail_GetCount", + "OperationId": "drive.list.contentType.columnLink_GetCount", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "contentType-id", "Location": "Path" }, { @@ -195582,23 +181547,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/versions", + "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columnPositions", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_ListVersion", + "OperationId": "drive.list.contentType_ListColumnPosition", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "contentType-id", "Location": "Path" }, { @@ -195638,53 +181599,105 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/versions", + "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columnPositions/{columnDefinition-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_CreateVersion", - "Method": "Post", + "OperationId": "drive.list.contentType_GetColumnPosition", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "contentType-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "columnDefinition-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}", + "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columnPositions/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_GetVersion", + "OperationId": "drive.list.contentType.columnPosition_GetCount", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "contentType-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columns", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.list.contentType_ListColumn", + "Method": "Get", + "Parameters": [ + { + "Name": "drive-id", "Location": "Path" }, { - "Name": "driveItemVersion-id", + "Name": "contentType-id", "Location": "Path" }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, { "Name": "$select", "Location": "Query" @@ -195698,27 +181711,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}", + "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columns", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_UpdateVersion", - "Method": "Patch", + "OperationId": "drive.list.contentType_CreateColumn", + "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "driveItemVersion-id", + "Name": "contentType-id", "Location": "Path" } ] @@ -195726,59 +181731,55 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}", + "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_DeleteVersion", - "Method": "Delete", + "OperationId": "drive.list.contentType_GetColumn", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "contentType-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "columnDefinition-id", "Location": "Path" }, { - "Name": "driveItemVersion-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}/content", + "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_GetVersionsContent", - "Method": "Get", + "OperationId": "drive.list.contentType_UpdateColumn", + "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "contentType-id", "Location": "Path" }, { - "Name": "driveItemVersion-id", + "Name": "columnDefinition-id", "Location": "Path" } ] @@ -195786,59 +181787,59 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}/content", + "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_SetVersionsContent", - "Method": "Put", + "OperationId": "drive.list.contentType_DeleteColumn", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "contentType-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "columnDefinition-id", "Location": "Path" }, { - "Name": "driveItemVersion-id", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/versions/$count", + "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}/sourceColumn", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item.version_GetCount", + "OperationId": "drive.list.contentType.column_GetSourceColumn", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "contentType-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "columnDefinition-id", "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -195846,19 +181847,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/$count", + "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.item_GetCount", + "OperationId": "drive.list.contentType.column_GetCount", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "contentType-id", "Location": "Path" }, { @@ -195874,55 +181875,123 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/lastModifiedByUser", + "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/microsoft.graph.associateWithHubSites", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_GetLastModifiedGraphBPreUser", - "Method": "Get", + "OperationId": "drive.list.contentType_associateGraphWPreHubSite", + "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, + { + "Name": "contentType-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/microsoft.graph.copyToDefaultContentLocation", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.list.contentType_copyToDefaultContentLocation", + "Method": "Post", + "Parameters": [ { "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "contentType-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/microsoft.graph.isPublished()", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.list.contentType_isPublished", + "Method": "Get", + "Parameters": [ + { + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "contentType-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/lastModifiedByUser/mailboxSettings", + "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/microsoft.graph.publish", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.lastModifiedGraphBPreUser_GetMailboxSetting", - "Method": "Get", + "OperationId": "drive.list.contentType_publish", + "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "contentType-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/list/contentTypes/{contentType-id}/microsoft.graph.unpublish", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.list.contentType_unpublish", + "Method": "Post", + "Parameters": [ + { + "Name": "drive-id", "Location": "Path" }, + { + "Name": "contentType-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/list/contentTypes/$count", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.list.contentType_GetCount", + "Method": "Get", + "Parameters": [ { "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -195930,17 +181999,29 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/lastModifiedByUser/mailboxSettings", + "Path": "/drives/{drive-id}/list/contentTypes/microsoft.graph.addCopy", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.lastModifiedGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", + "OperationId": "drive.list.contentType_addCopy", + "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/list/contentTypes/microsoft.graph.addCopyFromContentTypeHub", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.list.contentType_addCopyFromContentTypeHub", + "Method": "Post", + "Parameters": [ { "Name": "drive-id", "Location": "Path" @@ -195950,17 +182031,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/lastModifiedByUser/serviceProvisioningErrors", + "Path": "/drives/{drive-id}/list/contentTypes/microsoft.graph.getCompatibleHubContentTypes()", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.lastModifiedGraphBPreUser_ListServiceProvisioningError", + "OperationId": "drive.list.contentType_getCompatibleHubContentType", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -195986,11 +182063,11 @@ "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { @@ -196002,27 +182079,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/lastModifiedByUser/serviceProvisioningErrors/$count", + "Path": "/drives/{drive-id}/list/createdByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", + "OperationId": "drive.list_GetCreatedGraphBPreUser", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -196030,17 +182103,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list", + "Path": "/drives/{drive-id}/list/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_GetList", + "OperationId": "drive.list.createdGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -196058,61 +182127,29 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list", + "Path": "/drives/{drive-id}/list/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_UpdateList", + "OperationId": "drive.list.createdGraphBPreUser_UpdateMailboxSetting", "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "group.drive_DeleteList", - "Method": "Delete", - "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/activities", + "Path": "/drives/{drive-id}/list/createdByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list_ListActivity", + "OperationId": "drive.list.createdGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -196154,37 +182191,61 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/activities", + "Path": "/drives/{drive-id}/list/createdByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list_CreateActivity", - "Method": "Post", + "OperationId": "drive.list.createdGraphBPreUser.ServiceProvisioningError_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/columns", + "Path": "/drives/{drive-id}/list/drive", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list_ListColumn", + "OperationId": "drive.list_GetDrive", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/list/items", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.list_ListItem", + "Method": "Get", + "Parameters": [ { "Name": "drive-id", "Location": "Path" @@ -196226,17 +182287,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/columns", + "Path": "/drives/{drive-id}/list/items", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list_CreateColumn", + "OperationId": "drive.list_CreateItem", "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -196246,23 +182303,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/columns/{columnDefinition-id}", + "Path": "/drives/{drive-id}/list/items/{listItem-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list_GetColumn", + "OperationId": "drive.list_GetItem", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "columnDefinition-id", + "Name": "listItem-id", "Location": "Path" }, { @@ -196278,23 +182331,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/columns/{columnDefinition-id}", + "Path": "/drives/{drive-id}/list/items/{listItem-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list_UpdateColumn", + "OperationId": "drive.list_UpdateItem", "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "columnDefinition-id", + "Name": "listItem-id", "Location": "Path" } ] @@ -196302,23 +182351,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/columns/{columnDefinition-id}", + "Path": "/drives/{drive-id}/list/items/{listItem-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list_DeleteColumn", + "OperationId": "drive.list_DeleteItem", "Method": "Delete", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "columnDefinition-id", + "Name": "listItem-id", "Location": "Path" }, { @@ -196330,79 +182375,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/columns/{columnDefinition-id}/sourceColumn", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "group.drive.list.column_GetSourceColumn", - "Method": "Get", - "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "columnDefinition-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/columns/$count", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.column_GetCount", + "OperationId": "drive.list.item_ListActivity", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "group.drive.list_ListContentType", - "Method": "Get", - "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { @@ -196442,19 +182427,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list_CreateContentType", + "OperationId": "drive.list.item_CreateActivity", "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" } ] @@ -196462,23 +182447,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list_GetContentType", + "OperationId": "drive.list.item_GetActivity", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { @@ -196494,23 +182479,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list_UpdateContentType", + "OperationId": "drive.list.item_UpdateActivity", "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "itemActivityOLD-id", "Location": "Path" } ] @@ -196518,23 +182503,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list_DeleteContentType", + "OperationId": "drive.list.item_DeleteActivity", "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { @@ -196546,23 +182531,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/base", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.contentType_GetBase", + "OperationId": "drive.list.item.activity_GetDriveItem", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { @@ -196578,123 +182563,131 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/baseTypes", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.contentType_ListBaseType", + "OperationId": "drive.list.item.activity_GetDriveItemContent", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "itemActivityOLD-id", + "Location": "Path" }, { - "Name": "$count", + "Name": "$format", "Location": "Query" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/content", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.list.item.activity_SetDriveItemContent", + "Method": "Put", + "Parameters": [ { - "Name": "$orderby", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "listItem-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "itemActivityOLD-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/baseTypes/{contentType-id1}", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.contentType_GetBaseType", + "OperationId": "drive.list.item.activity_GetDriveItemContentStream", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "itemActivityOLD-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/contentStream", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.list.item.activity_SetDriveItemContentStream", + "Method": "Put", + "Parameters": [ { - "Name": "contentType-id1", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "listItem-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "itemActivityOLD-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/baseTypes/$count", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/listItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.contentType.baseType_GetCount", + "OperationId": "drive.list.item.activity_GetListItem", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -196702,33 +182695,21 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/activities/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.contentType_ListColumnLink", + "OperationId": "drive.list.item.activity_GetCount", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "listItem-id", "Location": "Path" }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, { "Name": "$search", "Location": "Query" @@ -196736,14 +182717,26 @@ { "Name": "$filter", "Location": "Query" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/list/items/{listItem-id}/analytics", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.list.item_GetAnalytic", + "Method": "Get", + "Parameters": [ { - "Name": "$count", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "listItem-id", + "Location": "Path" }, { "Name": "$select", @@ -196758,51 +182751,47 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/createdByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.contentType_CreateColumnLink", - "Method": "Post", + "OperationId": "drive.list.item_GetCreatedGraphBPreUser", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "contentType-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks/{columnLink-id}", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.contentType_GetColumnLink", + "OperationId": "drive.list.item.createdGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "contentType-id", - "Location": "Path" - }, - { - "Name": "columnLink-id", + "Name": "listItem-id", "Location": "Path" }, { @@ -196818,27 +182807,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks/{columnLink-id}", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.contentType_UpdateColumnLink", + "OperationId": "drive.list.item.createdGraphBPreUser_UpdateMailboxSetting", "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "contentType-id", - "Location": "Path" - }, - { - "Name": "columnLink-id", + "Name": "listItem-id", "Location": "Path" } ] @@ -196846,55 +182827,71 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks/{columnLink-id}", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/createdByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.contentType_DeleteColumnLink", - "Method": "Delete", + "OperationId": "drive.list.item.createdGraphBPreUser_ListServiceProvisioningError", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "contentType-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "columnLink-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks/$count", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/createdByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.contentType.columnLink_GetCount", + "OperationId": "drive.list.item.createdGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "listItem-id", "Location": "Path" }, { @@ -196910,23 +182907,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnPositions", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.contentType_ListColumnPosition", + "OperationId": "drive.list.item_ListDocumentSetVersion", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "listItem-id", "Location": "Path" }, { @@ -196966,27 +182959,43 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnPositions/{columnDefinition-id}", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.contentType_GetColumnPosition", - "Method": "Get", + "OperationId": "drive.list.item_CreateDocumentSetVersion", + "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, + { + "Name": "listItem-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.list.item_GetDocumentSetVersion", + "Method": "Get", + "Parameters": [ { "Name": "drive-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "columnDefinition-id", + "Name": "documentSetVersion-id", "Location": "Path" }, { @@ -197002,80 +183011,76 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnPositions/$count", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.contentType.columnPosition_GetCount", - "Method": "Get", + "OperationId": "drive.list.item_UpdateDocumentSetVersion", + "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "documentSetVersion-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columns", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.contentType_ListColumn", - "Method": "Get", + "OperationId": "drive.list.item_DeleteDocumentSetVersion", + "Method": "Delete", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" + "Name": "documentSetVersion-id", + "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, + "Name": "If-Match", + "Location": "Header" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/fields", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.list.item.documentSetVersion_GetField", + "Method": "Get", + "Parameters": [ { - "Name": "$filter", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$count", - "Location": "Query" + "Name": "listItem-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "documentSetVersion-id", + "Location": "Path" }, { "Name": "$select", @@ -197090,23 +183095,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columns", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.contentType_CreateColumn", - "Method": "Post", + "OperationId": "drive.list.item.documentSetVersion_UpdateField", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "documentSetVersion-id", "Location": "Path" } ] @@ -197114,63 +183119,51 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.contentType_GetColumn", - "Method": "Get", + "OperationId": "drive.list.item.documentSetVersion_DeleteField", + "Method": "Delete", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "columnDefinition-id", + "Name": "documentSetVersion-id", "Location": "Path" }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/microsoft.graph.restore", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.contentType_UpdateColumn", - "Method": "Patch", + "OperationId": "drive.list.item.documentSetVersion_restore", + "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "columnDefinition-id", + "Name": "documentSetVersion-id", "Location": "Path" } ] @@ -197178,59 +183171,47 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.contentType_DeleteColumn", - "Method": "Delete", + "OperationId": "drive.list.item.documentSetVersion_GetCount", + "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "columnDefinition-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}/sourceColumn", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/driveItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.contentType.column_GetSourceColumn", + "OperationId": "drive.list.item_GetDriveItem", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "contentType-id", - "Location": "Path" - }, - { - "Name": "columnDefinition-id", + "Name": "listItem-id", "Location": "Path" }, { @@ -197246,31 +183227,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/$count", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.contentType.column_GetCount", + "OperationId": "drive.list.item_GetDriveItemContent", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", + "Name": "$format", "Location": "Query" } ] @@ -197278,75 +183251,79 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/$count", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.contentType_GetCount", - "Method": "Get", + "OperationId": "drive.list.item_SetDriveItemContent", + "Method": "Put", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "listItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/createdByUser", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list_GetCreatedGraphBPreUser", + "OperationId": "drive.list.item_GetDriveItemContentStream", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/list/items/{listItem-id}/driveItem/contentStream", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.list.item_SetDriveItemContentStream", + "Method": "Put", + "Parameters": [ { - "Name": "$select", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "listItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/createdByUser/mailboxSettings", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.createdGraphBPreUser_GetMailboxSetting", + "OperationId": "drive.list.item_GetField", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { @@ -197362,19 +183339,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/createdByUser/mailboxSettings", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.createdGraphBPreUser_UpdateMailboxSetting", + "OperationId": "drive.list.item_UpdateField", "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" } ] @@ -197382,44 +183359,44 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/createdByUser/serviceProvisioningErrors", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.createdGraphBPreUser_ListServiceProvisioningError", - "Method": "Get", + "OperationId": "drive.list.item_DeleteField", + "Method": "Delete", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" + "Name": "listItem-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" - }, + "Name": "If-Match", + "Location": "Header" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/list/items/{listItem-id}/lastModifiedByUser", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.list.item_GetLastModifiedGraphBPreUser", + "Method": "Get", + "Parameters": [ { - "Name": "$count", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "listItem-id", + "Location": "Path" }, { "Name": "$select", @@ -197434,27 +183411,27 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/createdByUser/serviceProvisioningErrors/$count", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.createdGraphBPreUser.ServiceProvisioningError_GetCount", + "OperationId": "drive.list.item.lastModifiedGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -197462,47 +183439,39 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/drive", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list_GetDrive", - "Method": "Get", + "OperationId": "drive.list.item.lastModifiedGraphBPreUser_UpdateMailboxSetting", + "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "listItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/lastModifiedByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list_ListItem", + "OperationId": "drive.list.item.lastModifiedGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { @@ -197542,37 +183511,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "group.drive.list_CreateItem", - "Method": "Post", - "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/lastModifiedByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list_GetItem", + "OperationId": "drive.list.item.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -197582,11 +183527,11 @@ "Location": "Path" }, { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -197594,17 +183539,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/microsoft.graph.createLink", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list_UpdateItem", - "Method": "Patch", + "OperationId": "drive.list.item_createLink", + "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -197618,45 +183559,77 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/microsoft.graph.getActivitiesByInterval(startDateTime=\u0027{startDateTime}\u0027,endDateTime=\u0027{endDateTime}\u0027,interval=\u0027{interval}\u0027)", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list_DeleteItem", - "Method": "Delete", + "OperationId": "drive.list.item_getActivitiesGraphBPreInterval", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "startDateTime", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "endDateTime", + "Location": "Path" + }, + { + "Name": "interval", + "Location": "Path" + }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/activities", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/versions", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item_ListActivity", + "OperationId": "drive.list.item_ListVersion", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -197702,17 +183675,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/activities", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/versions", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item_CreateActivity", + "OperationId": "drive.list.item_CreateVersion", "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -197726,17 +183695,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item_GetActivity", + "OperationId": "drive.list.item_GetVersion", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -197746,7 +183711,7 @@ "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "listItemVersion-id", "Location": "Path" }, { @@ -197762,17 +183727,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item_UpdateActivity", + "OperationId": "drive.list.item_UpdateVersion", "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -197782,7 +183743,7 @@ "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "listItemVersion-id", "Location": "Path" } ] @@ -197790,17 +183751,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item_DeleteActivity", + "OperationId": "drive.list.item_DeleteVersion", "Method": "Delete", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -197810,7 +183767,7 @@ "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "listItemVersion-id", "Location": "Path" }, { @@ -197822,17 +183779,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item.activity_GetDriveItem", + "OperationId": "drive.list.item.version_GetField", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -197842,7 +183795,7 @@ "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "listItemVersion-id", "Location": "Path" }, { @@ -197858,17 +183811,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/content", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item.activity_GetDriveItemContent", - "Method": "Get", + "OperationId": "drive.list.item.version_UpdateField", + "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -197878,29 +183827,21 @@ "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "listItemVersion-id", "Location": "Path" - }, - { - "Name": "$format", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/content", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item.activity_SetDriveItemContent", - "Method": "Put", + "OperationId": "drive.list.item.version_DeleteField", + "Method": "Delete", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -197910,25 +183851,25 @@ "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "listItemVersion-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/contentStream", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/microsoft.graph.restoreVersion", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item.activity_GetDriveItemContentStream", - "Method": "Get", + "OperationId": "drive.list.item.version_restoreVersion", + "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -197938,7 +183879,7 @@ "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "listItemVersion-id", "Location": "Path" } ] @@ -197946,17 +183887,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/contentStream", + "Path": "/drives/{drive-id}/list/items/{listItem-id}/versions/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item.activity_SetDriveItemContentStream", - "Method": "Put", + "OperationId": "drive.list.item.version_GetCount", + "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -197966,43 +183903,35 @@ "Location": "Path" }, { - "Name": "itemActivityOLD-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/listItem", + "Path": "/drives/{drive-id}/list/items/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item.activity_GetListItem", + "OperationId": "drive.list.item_GetCount", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - }, - { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -198010,24 +183939,24 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/activities/$count", + "Path": "/drives/{drive-id}/list/items/microsoft.graph.delta()", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item.activity_GetCount", + "OperationId": "drive.list.item_delta", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "listItem-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { "Name": "$search", @@ -198036,35 +183965,71 @@ { "Name": "$filter", "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/analytics", + "Path": "/drives/{drive-id}/list/items/microsoft.graph.delta(token=\u0027{token}\u0027)", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item_GetAnalytic", + "OperationId": "drive.list.item_delta", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "token", "Location": "Path" }, { - "Name": "listItem-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" }, { "Name": "$select", "Location": "Query" }, + { + "Name": "$orderby", + "Location": "Query" + }, { "Name": "$expand", "Location": "Query" @@ -198074,25 +184039,17 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/createdByUser", + "Path": "/drives/{drive-id}/list/lastModifiedByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item_GetCreatedGraphBPreUser", + "OperationId": "drive.list_GetLastModifiedGraphBPreUser", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "listItem-id", - "Location": "Path" - }, { "Name": "$select", "Location": "Query" @@ -198106,25 +184063,17 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/createdByUser/mailboxSettings", + "Path": "/drives/{drive-id}/list/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item.createdGraphBPreUser_GetMailboxSetting", + "OperationId": "drive.list.lastModifiedGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "listItem-id", - "Location": "Path" - }, { "Name": "$select", "Location": "Query" @@ -198138,49 +184087,33 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/createdByUser/mailboxSettings", + "Path": "/drives/{drive-id}/list/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item.createdGraphBPreUser_UpdateMailboxSetting", + "OperationId": "drive.list.lastModifiedGraphBPreUser_UpdateMailboxSetting", "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/createdByUser/serviceProvisioningErrors", + "Path": "/drives/{drive-id}/list/lastModifiedByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item.createdGraphBPreUser_ListServiceProvisioningError", + "OperationId": "drive.list.lastModifiedGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "listItem-id", - "Location": "Path" - }, { "Name": "$top", "Location": "Query" @@ -198218,25 +184151,17 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/createdByUser/serviceProvisioningErrors/$count", + "Path": "/drives/{drive-id}/list/lastModifiedByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item.createdGraphBPreUser.ServiceProvisioningError_GetCount", + "OperationId": "drive.list.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "listItem-id", - "Location": "Path" - }, { "Name": "$search", "Location": "Query" @@ -198250,25 +184175,17 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions", + "Path": "/drives/{drive-id}/list/operations", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item_ListDocumentSetVersion", + "OperationId": "drive.list_ListOperation", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "listItem-id", - "Location": "Path" - }, { "Name": "$top", "Location": "Query" @@ -198306,51 +184223,35 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions", + "Path": "/drives/{drive-id}/list/operations", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item_CreateDocumentSetVersion", + "OperationId": "drive.list_CreateOperation", "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}", + "Path": "/drives/{drive-id}/list/operations/{richLongRunningOperation-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item_GetDocumentSetVersion", + "OperationId": "drive.list_GetOperation", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "documentSetVersion-id", + "Name": "richLongRunningOperation-id", "Location": "Path" }, { @@ -198366,27 +184267,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}", + "Path": "/drives/{drive-id}/list/operations/{richLongRunningOperation-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item_UpdateDocumentSetVersion", + "OperationId": "drive.list_UpdateOperation", "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "documentSetVersion-id", + "Name": "richLongRunningOperation-id", "Location": "Path" } ] @@ -198394,27 +184287,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}", + "Path": "/drives/{drive-id}/list/operations/{richLongRunningOperation-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item_DeleteDocumentSetVersion", + "OperationId": "drive.list_DeleteOperation", "Method": "Delete", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "documentSetVersion-id", + "Name": "richLongRunningOperation-id", "Location": "Path" }, { @@ -198426,28 +184311,64 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/fields", + "Path": "/drives/{drive-id}/list/operations/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item.documentSetVersion_GetField", + "OperationId": "drive.list.operation_GetCount", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/list/subscriptions", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.list_ListSubscription", + "Method": "Get", + "Parameters": [ { "Name": "drive-id", "Location": "Path" }, { - "Name": "listItem-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "documentSetVersion-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" }, { "Name": "$select", @@ -198462,55 +184383,83 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/fields", + "Path": "/drives/{drive-id}/list/subscriptions", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item.documentSetVersion_UpdateField", - "Method": "Patch", + "OperationId": "drive.list_CreateSubscription", + "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/list/subscriptions/{subscription-id}", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.list_GetSubscription", + "Method": "Get", + "Parameters": [ { "Name": "drive-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "subscription-id", "Location": "Path" }, { - "Name": "documentSetVersion-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/fields", + "Path": "/drives/{drive-id}/list/subscriptions/{subscription-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item.documentSetVersion_DeleteField", - "Method": "Delete", + "OperationId": "drive.list_UpdateSubscription", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "subscription-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/list/subscriptions/{subscription-id}", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.list_DeleteSubscription", + "Method": "Delete", + "Parameters": [ { - "Name": "listItem-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "documentSetVersion-id", + "Name": "subscription-id", "Location": "Path" }, { @@ -198522,23 +184471,35 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/$count", + "Path": "/drives/{drive-id}/list/subscriptions/{subscription-id}/microsoft.graph.reauthorize", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item.documentSetVersion_GetCount", - "Method": "Get", + "OperationId": "drive.list.subscription_reauthorize", + "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "subscription-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/list/subscriptions/$count", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.list.subscription_GetCount", + "Method": "Get", + "Parameters": [ { - "Name": "listItem-id", + "Name": "drive-id", "Location": "Path" }, { @@ -198554,29 +184515,45 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/driveItem", + "Path": "/drives/{drive-id}/microsoft.graph.recent()", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item_GetDriveItem", + "OperationId": "drive_recent", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "listItem-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" }, { "Name": "$select", "Location": "Query" }, + { + "Name": "$orderby", + "Location": "Query" + }, { "Name": "$expand", "Location": "Query" @@ -198586,27 +184563,51 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/driveItem/content", + "Path": "/drives/{drive-id}/microsoft.graph.search(q=\u0027{q}\u0027)", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item_GetDriveItemContent", + "OperationId": "drive_search", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "q", "Location": "Path" }, { - "Name": "listItem-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "$format", + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$expand", "Location": "Query" } ] @@ -198614,95 +184615,175 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/driveItem/content", + "Path": "/drives/{drive-id}/microsoft.graph.sharedWithMe()", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item_SetDriveItemContent", - "Method": "Put", + "OperationId": "drive_sharedGraphWPreMe", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "listItem-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/driveItem/contentStream", + "Path": "/drives/{drive-id}/root", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item_GetDriveItemContentStream", + "OperationId": "drive_GetRoot", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "listItem-id", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/driveItem/contentStream", + "Path": "/drives/{drive-id}/root", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item_SetDriveItemContentStream", - "Method": "Put", + "OperationId": "drive_UpdateRoot", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/root", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive_DeleteRoot", + "Method": "Delete", + "Parameters": [ { "Name": "drive-id", "Location": "Path" }, { - "Name": "listItem-id", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/fields", + "Path": "/drives/{drive-id}/root/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item_GetField", + "OperationId": "drive.root_ListActivity", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/root/activities/{itemActivityOLD-id}", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.root_GetActivity", + "Method": "Get", + "Parameters": [ { "Name": "drive-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { @@ -198718,49 +184799,81 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/fields", + "Path": "/drives/{drive-id}/root/activities/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item_UpdateField", - "Method": "Patch", + "OperationId": "drive.root.activity_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/root/analytics", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.root_GetAnalytic", + "Method": "Get", + "Parameters": [ + { + "Name": "drive-id", "Location": "Path" }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/root/analytics", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.root_UpdateAnalytic", + "Method": "Patch", + "Parameters": [ { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/fields", + "Path": "/drives/{drive-id}/root/analytics", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item_DeleteField", + "OperationId": "drive.root_DeleteAnalytic", "Method": "Delete", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "listItem-id", - "Location": "Path" - }, { "Name": "If-Match", "Location": "Header" @@ -198770,25 +184883,17 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/lastModifiedByUser", + "Path": "/drives/{drive-id}/root/analytics/allTime", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item_GetLastModifiedGraphBPreUser", + "OperationId": "drive.root.analytic_GetAllTime", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "listItem-id", - "Location": "Path" - }, { "Name": "$select", "Location": "Query" @@ -198802,24 +184907,40 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/lastModifiedByUser/mailboxSettings", + "Path": "/drives/{drive-id}/root/analytics/itemActivityStats", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item.lastModifiedGraphBPreUser_GetMailboxSetting", + "OperationId": "drive.root.analytic_ListItemActivityStat", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "listItem-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" }, { "Name": "$select", @@ -198834,73 +184955,37 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/lastModifiedByUser/mailboxSettings", + "Path": "/drives/{drive-id}/root/analytics/itemActivityStats", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item.lastModifiedGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", + "OperationId": "drive.root.analytic_CreateItemActivityStat", + "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/lastModifiedByUser/serviceProvisioningErrors", + "Path": "/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item.lastModifiedGraphBPreUser_ListServiceProvisioningError", + "OperationId": "drive.root.analytic_GetItemActivityStat", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "itemActivityStat-id", "Location": "Path" }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, { "Name": "$select", "Location": "Query" @@ -198914,55 +184999,63 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/lastModifiedByUser/serviceProvisioningErrors/$count", + "Path": "/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", - "Method": "Get", + "OperationId": "drive.root.analytic_UpdateItemActivityStat", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "itemActivityStat-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.root.analytic_DeleteItemActivityStat", + "Method": "Delete", + "Parameters": [ { - "Name": "listItem-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "itemActivityStat-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/versions", + "Path": "/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item_ListVersion", + "OperationId": "drive.root.analytic.itemActivityStat_ListActivity", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "itemActivityStat-id", "Location": "Path" }, { @@ -199002,23 +185095,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/versions", + "Path": "/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item_CreateVersion", + "OperationId": "drive.root.analytic.itemActivityStat_CreateActivity", "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "itemActivityStat-id", "Location": "Path" } ] @@ -199026,27 +185115,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}", + "Path": "/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item_GetVersion", + "OperationId": "drive.root.analytic.itemActivityStat_GetActivity", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "itemActivityStat-id", "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "itemActivity-id", "Location": "Path" }, { @@ -199062,27 +185147,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}", + "Path": "/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item_UpdateVersion", + "OperationId": "drive.root.analytic.itemActivityStat_UpdateActivity", "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "itemActivityStat-id", "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "itemActivity-id", "Location": "Path" } ] @@ -199090,27 +185171,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}", + "Path": "/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item_DeleteVersion", + "OperationId": "drive.root.analytic.itemActivityStat_DeleteActivity", "Method": "Delete", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "itemActivityStat-id", "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "itemActivity-id", "Location": "Path" }, { @@ -199122,27 +185199,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/fields", + "Path": "/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item.version_GetField", + "OperationId": "drive.root.analytic.itemActivityStat.activity_GetDriveItem", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "itemActivityStat-id", "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "itemActivity-id", "Location": "Path" }, { @@ -199158,147 +185231,127 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/fields", + "Path": "/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item.version_UpdateField", - "Method": "Patch", + "OperationId": "drive.root.analytic.itemActivityStat.activity_GetDriveItemContent", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "itemActivityStat-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "itemActivity-id", "Location": "Path" }, { - "Name": "listItemVersion-id", - "Location": "Path" + "Name": "$format", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/fields", + "Path": "/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item.version_DeleteField", - "Method": "Delete", + "OperationId": "drive.root.analytic.itemActivityStat.activity_SetDriveItemContent", + "Method": "Put", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "itemActivityStat-id", "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "itemActivity-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/versions/$count", + "Path": "/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.item.version_GetCount", + "OperationId": "drive.root.analytic.itemActivityStat.activity_GetDriveItemContentStream", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "itemActivityStat-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "itemActivity-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/lastModifiedByUser", + "Path": "/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list_GetLastModifiedGraphBPreUser", - "Method": "Get", + "OperationId": "drive.root.analytic.itemActivityStat.activity_SetDriveItemContentStream", + "Method": "Put", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "itemActivityStat-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "itemActivity-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/lastModifiedByUser/mailboxSettings", + "Path": "/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.lastModifiedGraphBPreUser_GetMailboxSetting", + "OperationId": "drive.root.analytic.itemActivityStat.activity_GetCount", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "itemActivityStat-id", "Location": "Path" }, { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -199306,49 +185359,17 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/lastModifiedByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "group.drive.list.lastModifiedGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", - "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/lastModifiedByUser/serviceProvisioningErrors", + "Path": "/drives/{drive-id}/root/analytics/itemActivityStats/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.lastModifiedGraphBPreUser_ListServiceProvisioningError", + "OperationId": "drive.root.analytic.itemActivityStat_GetCount", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, { "Name": "$search", "Location": "Query" @@ -199356,49 +185377,29 @@ { "Name": "$filter", "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/lastModifiedByUser/serviceProvisioningErrors/$count", + "Path": "/drives/{drive-id}/root/analytics/lastSevenDays", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", + "OperationId": "drive.root.analytic_GetLastSevenDay", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -199406,17 +185407,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/operations", + "Path": "/drives/{drive-id}/root/children", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list_ListOperation", + "OperationId": "drive.root_ListChild", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -199458,17 +185455,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/operations", + "Path": "/drives/{drive-id}/root/children", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list_CreateOperation", + "OperationId": "drive.root_CreateChild", "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -199478,23 +185471,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/operations/{richLongRunningOperation-id}", + "Path": "/drives/{drive-id}/root/children/{driveItem-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list_GetOperation", + "OperationId": "drive.root_GetChild", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "richLongRunningOperation-id", + "Name": "driveItem-id", "Location": "Path" }, { @@ -199510,183 +185499,127 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/operations/{richLongRunningOperation-id}", + "Path": "/drives/{drive-id}/root/children/{driveItem-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list_UpdateOperation", - "Method": "Patch", + "OperationId": "drive.root_GetChildrenContent", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "richLongRunningOperation-id", - "Location": "Path" + "Name": "$format", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/operations/{richLongRunningOperation-id}", + "Path": "/drives/{drive-id}/root/children/{driveItem-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list_DeleteOperation", - "Method": "Delete", + "OperationId": "drive.root_SetChildrenContent", + "Method": "Put", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "richLongRunningOperation-id", + "Name": "driveItem-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/operations/$count", + "Path": "/drives/{drive-id}/root/children/{driveItem-id}/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.operation_GetCount", + "OperationId": "drive.root_GetChildrenContentStream", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/subscriptions", + "Path": "/drives/{drive-id}/root/children/{driveItem-id}/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list_ListSubscription", - "Method": "Get", + "OperationId": "drive.root_SetChildrenContentStream", + "Method": "Put", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/subscriptions", + "Path": "/drives/{drive-id}/root/children/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list_CreateSubscription", - "Method": "Post", + "OperationId": "drive.root.child_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/subscriptions/{subscription-id}", + "Path": "/drives/{drive-id}/root/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list_GetSubscription", + "OperationId": "drive_GetRootContent", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "subscription-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", + "Name": "$format", "Location": "Query" } ] @@ -199694,97 +185627,61 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/subscriptions/{subscription-id}", + "Path": "/drives/{drive-id}/root/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list_UpdateSubscription", - "Method": "Patch", + "OperationId": "drive_SetRootContent", + "Method": "Put", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "subscription-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/subscriptions/{subscription-id}", + "Path": "/drives/{drive-id}/root/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list_DeleteSubscription", - "Method": "Delete", + "OperationId": "drive_GetRootContentStream", + "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "subscription-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/subscriptions/$count", + "Path": "/drives/{drive-id}/root/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.list.subscription_GetCount", - "Method": "Get", + "OperationId": "drive_SetRootContentStream", + "Method": "Put", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root", + "Path": "/drives/{drive-id}/root/createdByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_GetRoot", + "OperationId": "drive.root_GetCreatedGraphBPreUser", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -199802,61 +185699,53 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root", + "Path": "/drives/{drive-id}/root/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_UpdateRoot", - "Method": "Patch", + "OperationId": "drive.root.createdGraphBPreUser_GetMailboxSetting", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root", + "Path": "/drives/{drive-id}/root/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_DeleteRoot", - "Method": "Delete", + "OperationId": "drive.root.createdGraphBPreUser_UpdateMailboxSetting", + "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/activities", + "Path": "/drives/{drive-id}/root/createdByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_ListActivity", + "OperationId": "drive.root.createdGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -199898,31 +185787,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/activities/{itemActivityOLD-id}", + "Path": "/drives/{drive-id}/root/createdByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_GetActivity", + "OperationId": "drive.root.createdGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", - "Location": "Path" - }, - { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -199930,27 +185811,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/activities/$count", + "Path": "/drives/{drive-id}/root/lastModifiedByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.activity_GetCount", + "OperationId": "drive.root_GetLastModifiedGraphBPreUser", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -199958,17 +185835,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics", + "Path": "/drives/{drive-id}/root/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_GetAnalytic", + "OperationId": "drive.root.lastModifiedGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -199986,89 +185859,29 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics", + "Path": "/drives/{drive-id}/root/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_UpdateAnalytic", + "OperationId": "drive.root.lastModifiedGraphBPreUser_UpdateMailboxSetting", "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "group.drive.root_DeleteAnalytic", - "Method": "Delete", - "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/allTime", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "group.drive.root.analytic_GetAllTime", - "Method": "Get", - "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats", + "Path": "/drives/{drive-id}/root/lastModifiedByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.analytic_ListItemActivityStat", + "OperationId": "drive.root.lastModifiedGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -200110,45 +185923,41 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats", + "Path": "/drives/{drive-id}/root/lastModifiedByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.analytic_CreateItemActivityStat", - "Method": "Post", + "OperationId": "drive.root.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}", + "Path": "/drives/{drive-id}/root/listItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.analytic_GetItemActivityStat", + "OperationId": "drive.root_GetListItem", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, { "Name": "$select", "Location": "Query" @@ -200162,49 +185971,33 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}", + "Path": "/drives/{drive-id}/root/listItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.analytic_UpdateItemActivityStat", + "OperationId": "drive.root_UpdateListItem", "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}", + "Path": "/drives/{drive-id}/root/listItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.analytic_DeleteItemActivityStat", + "OperationId": "drive.root_DeleteListItem", "Method": "Delete", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, { "Name": "If-Match", "Location": "Header" @@ -200214,25 +186007,17 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities", + "Path": "/drives/{drive-id}/root/listItem/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.analytic.itemActivityStat_ListActivity", + "OperationId": "drive.root.listItem_ListActivity", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, { "Name": "$top", "Location": "Query" @@ -200270,51 +186055,35 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities", + "Path": "/drives/{drive-id}/root/listItem/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.analytic.itemActivityStat_CreateActivity", + "OperationId": "drive.root.listItem_CreateActivity", "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", + "Path": "/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.analytic.itemActivityStat_GetActivity", + "OperationId": "drive.root.listItem_GetActivity", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "itemActivity-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { @@ -200330,27 +186099,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", + "Path": "/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.analytic.itemActivityStat_UpdateActivity", + "OperationId": "drive.root.listItem_UpdateActivity", "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "itemActivity-id", + "Name": "itemActivityOLD-id", "Location": "Path" } ] @@ -200358,27 +186119,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", + "Path": "/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.analytic.itemActivityStat_DeleteActivity", + "OperationId": "drive.root.listItem_DeleteActivity", "Method": "Delete", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "itemActivity-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { @@ -200390,27 +186143,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem", + "Path": "/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/driveItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.analytic.itemActivityStat.activity_GetDriveItem", + "OperationId": "drive.root.listItem.activity_GetDriveItem", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "itemActivity-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { @@ -200426,27 +186171,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/content", + "Path": "/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.analytic.itemActivityStat.activity_GetDriveItemContent", + "OperationId": "drive.root.listItem.activity_GetDriveItemContent", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "itemActivity-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { @@ -200458,27 +186195,59 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/content", + "Path": "/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.analytic.itemActivityStat.activity_SetDriveItemContent", + "OperationId": "drive.root.listItem.activity_SetDriveItemContent", "Method": "Put", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, + { + "Name": "itemActivityOLD-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/driveItem/contentStream", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.root.listItem.activity_GetDriveItemContentStream", + "Method": "Get", + "Parameters": [ { "Name": "drive-id", "Location": "Path" }, { - "Name": "itemActivityStat-id", + "Name": "itemActivityOLD-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/driveItem/contentStream", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.root.listItem.activity_SetDriveItemContentStream", + "Method": "Put", + "Parameters": [ + { + "Name": "drive-id", "Location": "Path" }, { - "Name": "itemActivity-id", + "Name": "itemActivityOLD-id", "Location": "Path" } ] @@ -200486,87 +186255,123 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/contentStream", + "Path": "/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/listItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.analytic.itemActivityStat.activity_GetDriveItemContentStream", + "OperationId": "drive.root.listItem.activity_GetListItem", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { - "Name": "itemActivityStat-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "itemActivity-id", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/contentStream", + "Path": "/drives/{drive-id}/root/listItem/activities/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.analytic.itemActivityStat.activity_SetDriveItemContentStream", - "Method": "Put", + "OperationId": "drive.root.listItem.activity_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/root/listItem/analytics", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.root.listItem_GetAnalytic", + "Method": "Get", + "Parameters": [ { "Name": "drive-id", "Location": "Path" }, { - "Name": "itemActivityStat-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "itemActivity-id", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/$count", + "Path": "/drives/{drive-id}/root/listItem/createdByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.analytic.itemActivityStat.activity_GetCount", + "OperationId": "drive.root.listItem_GetCreatedGraphBPreUser", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "itemActivityStat-id", + "Name": "$expand", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/root/listItem/createdByUser/mailboxSettings", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.root.listItem.createdGraphBPreUser_GetMailboxSetting", + "Method": "Get", + "Parameters": [ + { + "Name": "drive-id", "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -200574,21 +186379,41 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats/$count", + "Path": "/drives/{drive-id}/root/listItem/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.analytic.itemActivityStat_GetCount", - "Method": "Get", + "OperationId": "drive.root.listItem.createdGraphBPreUser_UpdateMailboxSetting", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/root/listItem/createdByUser/serviceProvisioningErrors", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.root.listItem.createdGraphBPreUser_ListServiceProvisioningError", + "Method": "Get", + "Parameters": [ { "Name": "drive-id", "Location": "Path" }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, { "Name": "$search", "Location": "Query" @@ -200596,33 +186421,45 @@ { "Name": "$filter", "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/lastSevenDays", + "Path": "/drives/{drive-id}/root/listItem/createdByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.analytic_GetLastSevenDay", + "OperationId": "drive.root.listItem.createdGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -200630,17 +186467,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/children", + "Path": "/drives/{drive-id}/root/listItem/documentSetVersions", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_ListChild", + "OperationId": "drive.root.listItem_ListDocumentSetVersion", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -200682,17 +186515,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/children", + "Path": "/drives/{drive-id}/root/listItem/documentSetVersions", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_CreateChild", + "OperationId": "drive.root.listItem_CreateDocumentSetVersion", "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -200702,23 +186531,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/children/{driveItem-id}", + "Path": "/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_GetChild", + "OperationId": "drive.root.listItem_GetDocumentSetVersion", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "documentSetVersion-id", "Location": "Path" }, { @@ -200734,75 +186559,91 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/children/{driveItem-id}/content", + "Path": "/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_GetChildrenContent", - "Method": "Get", + "OperationId": "drive.root.listItem_UpdateDocumentSetVersion", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, + { + "Name": "documentSetVersion-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.root.listItem_DeleteDocumentSetVersion", + "Method": "Delete", + "Parameters": [ { "Name": "drive-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "documentSetVersion-id", "Location": "Path" }, { - "Name": "$format", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/children/{driveItem-id}/content", + "Path": "/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_SetChildrenContent", - "Method": "Put", + "OperationId": "drive.root.listItem.documentSetVersion_GetField", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "documentSetVersion-id", "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/children/{driveItem-id}/contentStream", + "Path": "/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_GetChildrenContentStream", - "Method": "Get", + "OperationId": "drive.root.listItem.documentSetVersion_UpdateField", + "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "documentSetVersion-id", "Location": "Path" } ] @@ -200810,41 +186651,57 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/children/{driveItem-id}/contentStream", + "Path": "/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_SetChildrenContentStream", - "Method": "Put", + "OperationId": "drive.root.listItem.documentSetVersion_DeleteField", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "documentSetVersion-id", "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/children/$count", + "Path": "/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}/microsoft.graph.restore", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.child_GetCount", - "Method": "Get", + "OperationId": "drive.root.listItem.documentSetVersion_restore", + "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, + { + "Name": "documentSetVersion-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/root/listItem/documentSetVersions/$count", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.root.listItem.documentSetVersion_GetCount", + "Method": "Get", + "Parameters": [ { "Name": "drive-id", "Location": "Path" @@ -200862,17 +186719,37 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/content", + "Path": "/drives/{drive-id}/root/listItem/driveItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_GetRootContent", + "OperationId": "drive.root.listItem_GetDriveItem", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/root/listItem/driveItem/content", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.root.listItem_GetDriveItemContent", + "Method": "Get", + "Parameters": [ { "Name": "drive-id", "Location": "Path" @@ -200886,17 +186763,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/content", + "Path": "/drives/{drive-id}/root/listItem/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_SetRootContent", + "OperationId": "drive.root.listItem_SetDriveItemContent", "Method": "Put", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -200906,17 +186779,29 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/contentStream", + "Path": "/drives/{drive-id}/root/listItem/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_GetRootContentStream", + "OperationId": "drive.root.listItem_GetDriveItemContentStream", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/root/listItem/driveItem/contentStream", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.root.listItem_SetDriveItemContentStream", + "Method": "Put", + "Parameters": [ { "Name": "drive-id", "Location": "Path" @@ -200926,17 +186811,37 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/contentStream", + "Path": "/drives/{drive-id}/root/listItem/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_SetRootContentStream", - "Method": "Put", + "OperationId": "drive.root.listItem_GetField", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/root/listItem/fields", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.root.listItem_UpdateField", + "Method": "Patch", + "Parameters": [ { "Name": "drive-id", "Location": "Path" @@ -200946,17 +186851,33 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/createdByUser", + "Path": "/drives/{drive-id}/root/listItem/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_GetCreatedGraphBPreUser", - "Method": "Get", + "OperationId": "drive.root.listItem_DeleteField", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, + { + "Name": "If-Match", + "Location": "Header" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/root/listItem/lastModifiedByUser", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.root.listItem_GetLastModifiedGraphBPreUser", + "Method": "Get", + "Parameters": [ { "Name": "drive-id", "Location": "Path" @@ -200974,17 +186895,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/createdByUser/mailboxSettings", + "Path": "/drives/{drive-id}/root/listItem/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.createdGraphBPreUser_GetMailboxSetting", + "OperationId": "drive.root.listItem.lastModifiedGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -201002,17 +186919,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/createdByUser/mailboxSettings", + "Path": "/drives/{drive-id}/root/listItem/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.createdGraphBPreUser_UpdateMailboxSetting", + "OperationId": "drive.root.listItem.lastModifiedGraphBPreUser_UpdateMailboxSetting", "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -201022,17 +186935,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/createdByUser/serviceProvisioningErrors", + "Path": "/drives/{drive-id}/root/listItem/lastModifiedByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.createdGraphBPreUser_ListServiceProvisioningError", + "OperationId": "drive.root.listItem.lastModifiedGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -201074,17 +186983,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/createdByUser/serviceProvisioningErrors/$count", + "Path": "/drives/{drive-id}/root/listItem/lastModifiedByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.createdGraphBPreUser.ServiceProvisioningError_GetCount", + "OperationId": "drive.root.listItem.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -201102,93 +187007,89 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/lastModifiedByUser", + "Path": "/drives/{drive-id}/root/listItem/microsoft.graph.createLink", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_GetLastModifiedGraphBPreUser", - "Method": "Get", + "OperationId": "drive.root.listItem_createLink", + "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/lastModifiedByUser/mailboxSettings", + "Path": "/drives/{drive-id}/root/listItem/microsoft.graph.getActivitiesByInterval(startDateTime=\u0027{startDateTime}\u0027,endDateTime=\u0027{endDateTime}\u0027,interval=\u0027{interval}\u0027)", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.lastModifiedGraphBPreUser_GetMailboxSetting", + "OperationId": "drive.root.listItem_getActivitiesGraphBPreInterval", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "startDateTime", "Location": "Path" }, { - "Name": "$select", + "Name": "endDateTime", + "Location": "Path" + }, + { + "Name": "interval", + "Location": "Path" + }, + { + "Name": "$top", "Location": "Query" }, { - "Name": "$expand", + "Name": "$skip", "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/lastModifiedByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "group.drive.root.lastModifiedGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", - "Parameters": [ + }, { - "Name": "group-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/lastModifiedByUser/serviceProvisioningErrors", + "Path": "/drives/{drive-id}/root/listItem/versions", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.lastModifiedGraphBPreUser_ListServiceProvisioningError", + "OperationId": "drive.root.listItem_ListVersion", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -201230,47 +187131,35 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/lastModifiedByUser/serviceProvisioningErrors/$count", + "Path": "/drives/{drive-id}/root/listItem/versions", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", - "Method": "Get", + "OperationId": "drive.root.listItem_CreateVersion", + "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem", + "Path": "/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_GetListItem", + "OperationId": "drive.root.listItem_GetVersion", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItemVersion-id", "Location": "Path" }, { @@ -201286,19 +187175,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem", + "Path": "/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_UpdateListItem", + "OperationId": "drive.root.listItem_UpdateVersion", "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItemVersion-id", "Location": "Path" } ] @@ -201306,19 +187195,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem", + "Path": "/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_DeleteListItem", + "OperationId": "drive.root.listItem_DeleteVersion", "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItemVersion-id", "Location": "Path" }, { @@ -201330,44 +187219,20 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/activities", + "Path": "/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem_ListActivity", + "OperationId": "drive.root.listItem.version_GetField", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" + "Name": "listItemVersion-id", + "Location": "Path" }, { "Name": "$select", @@ -201382,19 +187247,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/activities", + "Path": "/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem_CreateActivity", - "Method": "Post", + "OperationId": "drive.root.listItem.version_UpdateField", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItemVersion-id", "Location": "Path" } ] @@ -201402,55 +187267,43 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}", + "Path": "/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem_GetActivity", - "Method": "Get", + "OperationId": "drive.root.listItem.version_DeleteField", + "Method": "Delete", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "listItemVersion-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}", + "Path": "/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}/microsoft.graph.restoreVersion", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem_UpdateActivity", - "Method": "Patch", + "OperationId": "drive.root.listItem.version_restoreVersion", + "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "listItemVersion-id", "Location": "Path" } ] @@ -201458,159 +187311,119 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}", + "Path": "/drives/{drive-id}/root/listItem/versions/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem_DeleteActivity", - "Method": "Delete", + "OperationId": "drive.root.listItem.version_GetCount", + "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/driveItem", + "Path": "/drives/{drive-id}/root/microsoft.graph.assignSensitivityLabel", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem.activity_GetDriveItem", - "Method": "Get", + "OperationId": "drive.root_assignSensitivityLabel", + "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/driveItem/content", + "Path": "/drives/{drive-id}/root/microsoft.graph.checkin", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem.activity_GetDriveItemContent", - "Method": "Get", + "OperationId": "drive.root_checkin", + "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" - }, - { - "Name": "$format", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/driveItem/content", + "Path": "/drives/{drive-id}/root/microsoft.graph.checkout", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem.activity_SetDriveItemContent", - "Method": "Put", + "OperationId": "drive.root_checkout", + "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/driveItem/contentStream", + "Path": "/drives/{drive-id}/root/microsoft.graph.copy", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem.activity_GetDriveItemContentStream", - "Method": "Get", + "OperationId": "drive.root_copy", + "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/driveItem/contentStream", + "Path": "/drives/{drive-id}/root/microsoft.graph.createLink", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem.activity_SetDriveItemContentStream", - "Method": "Put", + "OperationId": "drive.root_createLink", + "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/root/microsoft.graph.createUploadSession", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.root_createUploadSession", + "Method": "Post", + "Parameters": [ { - "Name": "itemActivityOLD-id", + "Name": "drive-id", "Location": "Path" } ] @@ -201618,29 +187431,45 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/listItem", + "Path": "/drives/{drive-id}/root/microsoft.graph.delta()", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem.activity_GetListItem", + "OperationId": "drive.root_delta", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "itemActivityOLD-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" }, { "Name": "$select", "Location": "Query" }, + { + "Name": "$orderby", + "Location": "Query" + }, { "Name": "$expand", "Location": "Query" @@ -201650,21 +187479,29 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/activities/$count", + "Path": "/drives/{drive-id}/root/microsoft.graph.delta(token=\u0027{token}\u0027)", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem.activity_GetCount", + "OperationId": "drive.root_delta", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "token", "Location": "Path" }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, { "Name": "$search", "Location": "Query" @@ -201672,59 +187509,111 @@ { "Name": "$filter", "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/analytics", + "Path": "/drives/{drive-id}/root/microsoft.graph.extractSensitivityLabels", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem_GetAnalytic", - "Method": "Get", + "OperationId": "drive.root_extractSensitivityLabel", + "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/root/microsoft.graph.follow", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.root_follow", + "Method": "Post", + "Parameters": [ { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/createdByUser", + "Path": "/drives/{drive-id}/root/microsoft.graph.getActivitiesByInterval(startDateTime=\u0027{startDateTime}\u0027,endDateTime=\u0027{endDateTime}\u0027,interval=\u0027{interval}\u0027)", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem_GetCreatedGraphBPreUser", + "OperationId": "drive.root_getActivitiesGraphBPreInterval", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "startDateTime", + "Location": "Path" + }, + { + "Name": "endDateTime", + "Location": "Path" + }, + { + "Name": "interval", "Location": "Path" }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, { "Name": "$select", "Location": "Query" }, + { + "Name": "$orderby", + "Location": "Query" + }, { "Name": "$expand", "Location": "Query" @@ -201734,45 +187623,61 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/createdByUser/mailboxSettings", + "Path": "/drives/{drive-id}/root/microsoft.graph.invite", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem.createdGraphBPreUser_GetMailboxSetting", - "Method": "Get", + "OperationId": "drive.root_invite", + "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/root/microsoft.graph.permanentDelete", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.root_permanentDelete", + "Method": "Post", + "Parameters": [ { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/createdByUser/mailboxSettings", + "Path": "/drives/{drive-id}/root/microsoft.graph.preview", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem.createdGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", + "OperationId": "drive.root_preview", + "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/root/microsoft.graph.restore", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.root_restore", + "Method": "Post", + "Parameters": [ { "Name": "drive-id", "Location": "Path" @@ -201782,19 +187687,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/createdByUser/serviceProvisioningErrors", + "Path": "/drives/{drive-id}/root/microsoft.graph.search(q=\u0027{q}\u0027)", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem.createdGraphBPreUser_ListServiceProvisioningError", + "OperationId": "drive.root_search", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "q", "Location": "Path" }, { @@ -201818,11 +187723,11 @@ "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { @@ -201834,45 +187739,45 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/createdByUser/serviceProvisioningErrors/$count", + "Path": "/drives/{drive-id}/root/microsoft.graph.unfollow", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem.createdGraphBPreUser.ServiceProvisioningError_GetCount", - "Method": "Get", + "OperationId": "drive.root_unfollow", + "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/root/microsoft.graph.validatePermission", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.root_validatePermission", + "Method": "Post", + "Parameters": [ { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/documentSetVersions", + "Path": "/drives/{drive-id}/root/permissions", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem_ListDocumentSetVersion", + "OperationId": "drive.root_ListPermission", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -201914,17 +187819,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/documentSetVersions", + "Path": "/drives/{drive-id}/root/permissions", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem_CreateDocumentSetVersion", + "OperationId": "drive.root_CreatePermission", "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -201934,23 +187835,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}", + "Path": "/drives/{drive-id}/root/permissions/{permission-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem_GetDocumentSetVersion", + "OperationId": "drive.root_GetPermission", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "documentSetVersion-id", + "Name": "permission-id", "Location": "Path" }, { @@ -201966,23 +187863,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}", + "Path": "/drives/{drive-id}/root/permissions/{permission-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem_UpdateDocumentSetVersion", + "OperationId": "drive.root_UpdatePermission", "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "documentSetVersion-id", + "Name": "permission-id", "Location": "Path" } ] @@ -201990,23 +187883,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}", + "Path": "/drives/{drive-id}/root/permissions/{permission-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem_DeleteDocumentSetVersion", + "OperationId": "drive.root_DeletePermission", "Method": "Delete", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "documentSetVersion-id", + "Name": "permission-id", "Location": "Path" }, { @@ -202018,55 +187907,39 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}/fields", + "Path": "/drives/{drive-id}/root/permissions/{permission-id}/microsoft.graph.grant", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem.documentSetVersion_GetField", - "Method": "Get", + "OperationId": "drive.root.permission_grant", + "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "documentSetVersion-id", + "Name": "permission-id", "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}/fields", + "Path": "/drives/{drive-id}/root/permissions/{permission-id}/microsoft.graph.revokeGrants", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem.documentSetVersion_UpdateField", - "Method": "Patch", + "OperationId": "drive.root.permission_revokeGrant", + "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "documentSetVersion-id", + "Name": "permission-id", "Location": "Path" } ] @@ -202074,55 +187947,47 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}/fields", + "Path": "/drives/{drive-id}/root/permissions/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem.documentSetVersion_DeleteField", - "Method": "Delete", + "OperationId": "drive.root.permission_GetCount", + "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "documentSetVersion-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/documentSetVersions/$count", + "Path": "/drives/{drive-id}/root/retentionLabel", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem.documentSetVersion_GetCount", + "OperationId": "drive.root_GetRetentionLabel", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -202130,51 +187995,83 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/driveItem", + "Path": "/drives/{drive-id}/root/retentionLabel", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem_GetDriveItem", - "Method": "Get", + "OperationId": "drive.root_UpdateRetentionLabel", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/root/retentionLabel", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.root_DeleteRetentionLabel", + "Method": "Delete", + "Parameters": [ { "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/driveItem/content", + "Path": "/drives/{drive-id}/root/subscriptions", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem_GetDriveItemContent", + "OperationId": "drive.root_ListSubscription", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "$format", + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", "Location": "Query" } ] @@ -202182,17 +188079,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/driveItem/content", + "Path": "/drives/{drive-id}/root/subscriptions", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem_SetDriveItemContent", - "Method": "Put", + "OperationId": "drive.root_CreateSubscription", + "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -202202,39 +188095,47 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/driveItem/contentStream", + "Path": "/drives/{drive-id}/root/subscriptions/{subscription-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem_GetDriveItemContentStream", + "OperationId": "drive.root_GetSubscription", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "subscription-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/driveItem/contentStream", + "Path": "/drives/{drive-id}/root/subscriptions/{subscription-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem_SetDriveItemContentStream", - "Method": "Put", + "OperationId": "drive.root_UpdateSubscription", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "subscription-id", "Location": "Path" } ] @@ -202242,47 +188143,43 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/fields", + "Path": "/drives/{drive-id}/root/subscriptions/{subscription-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem_GetField", - "Method": "Get", + "OperationId": "drive.root_DeleteSubscription", + "Method": "Delete", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "subscription-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/fields", + "Path": "/drives/{drive-id}/root/subscriptions/{subscription-id}/microsoft.graph.reauthorize", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem_UpdateField", - "Method": "Patch", + "OperationId": "drive.root.subscription_reauthorize", + "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "subscription-id", "Location": "Path" } ] @@ -202290,44 +188187,64 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/fields", + "Path": "/drives/{drive-id}/root/subscriptions/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem_DeleteField", - "Method": "Delete", + "OperationId": "drive.root.subscription_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/lastModifiedByUser", + "Path": "/drives/{drive-id}/root/thumbnails", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem_GetLastModifiedGraphBPreUser", + "OperationId": "drive.root_ListThumbnail", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" }, { "Name": "$select", @@ -202342,19 +188259,35 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/lastModifiedByUser/mailboxSettings", + "Path": "/drives/{drive-id}/root/thumbnails", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem.lastModifiedGraphBPreUser_GetMailboxSetting", + "OperationId": "drive.root_CreateThumbnail", + "Method": "Post", + "Parameters": [ + { + "Name": "drive-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/drives/{drive-id}/root/thumbnails/{thumbnailSet-id}", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "drive.root_GetThumbnail", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "thumbnailSet-id", "Location": "Path" }, { @@ -202370,19 +188303,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/lastModifiedByUser/mailboxSettings", + "Path": "/drives/{drive-id}/root/thumbnails/{thumbnailSet-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem.lastModifiedGraphBPreUser_UpdateMailboxSetting", + "OperationId": "drive.root_UpdateThumbnail", "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "thumbnailSet-id", "Location": "Path" } ] @@ -202390,69 +188323,37 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/lastModifiedByUser/serviceProvisioningErrors", + "Path": "/drives/{drive-id}/root/thumbnails/{thumbnailSet-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem.lastModifiedGraphBPreUser_ListServiceProvisioningError", - "Method": "Get", + "OperationId": "drive.root_DeleteThumbnail", + "Method": "Delete", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" + "Name": "thumbnailSet-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/lastModifiedByUser/serviceProvisioningErrors/$count", + "Path": "/drives/{drive-id}/root/thumbnails/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", + "OperationId": "drive.root.thumbnail_GetCount", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -202470,17 +188371,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/versions", + "Path": "/drives/{drive-id}/root/versions", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem_ListVersion", + "OperationId": "drive.root_ListVersion", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -202522,17 +188419,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/versions", + "Path": "/drives/{drive-id}/root/versions", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem_CreateVersion", + "OperationId": "drive.root_CreateVersion", "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -202542,23 +188435,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}", + "Path": "/drives/{drive-id}/root/versions/{driveItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem_GetVersion", + "OperationId": "drive.root_GetVersion", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "driveItemVersion-id", "Location": "Path" }, { @@ -202574,23 +188463,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}", + "Path": "/drives/{drive-id}/root/versions/{driveItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem_UpdateVersion", + "OperationId": "drive.root_UpdateVersion", "Method": "Patch", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "driveItemVersion-id", "Location": "Path" } ] @@ -202598,23 +188483,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}", + "Path": "/drives/{drive-id}/root/versions/{driveItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem_DeleteVersion", + "OperationId": "drive.root_DeleteVersion", "Method": "Delete", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "driveItemVersion-id", "Location": "Path" }, { @@ -202626,55 +188507,39 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}/fields", + "Path": "/drives/{drive-id}/root/versions/{driveItemVersion-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem.version_GetField", + "OperationId": "drive.root_GetVersionsContent", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "driveItemVersion-id", "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}/fields", + "Path": "/drives/{drive-id}/root/versions/{driveItemVersion-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem.version_UpdateField", - "Method": "Patch", + "OperationId": "drive.root_SetVersionsContent", + "Method": "Put", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "driveItemVersion-id", "Location": "Path" } ] @@ -202682,45 +188547,33 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}/fields", + "Path": "/drives/{drive-id}/root/versions/{driveItemVersion-id}/microsoft.graph.restoreVersion", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem.version_DeleteField", - "Method": "Delete", + "OperationId": "drive.root.version_restoreVersion", + "Method": "Post", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "driveItemVersion-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/versions/$count", + "Path": "/drives/{drive-id}/root/versions/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem.version_GetCount", + "OperationId": "drive.root.version_GetCount", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -202738,17 +188591,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/permissions", + "Path": "/drives/{drive-id}/special", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_ListPermission", + "OperationId": "drive_ListSpecial", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" @@ -202790,43 +188639,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/permissions", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "group.drive.root_CreatePermission", - "Method": "Post", - "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/permissions/{permission-id}", + "Path": "/drives/{drive-id}/special/{driveItem-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_GetPermission", + "OperationId": "drive_GetSpecial", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "permission-id", + "Name": "driveItem-id", "Location": "Path" }, { @@ -202842,173 +188667,149 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/permissions/{permission-id}", + "Path": "/drives/{drive-id}/special/{driveItem-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_UpdatePermission", - "Method": "Patch", + "OperationId": "drive_GetSpecialContent", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "permission-id", - "Location": "Path" + "Name": "$format", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/permissions/{permission-id}", + "Path": "/drives/{drive-id}/special/{driveItem-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_DeletePermission", - "Method": "Delete", + "OperationId": "drive_SetSpecialContent", + "Method": "Put", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "permission-id", + "Name": "driveItem-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/permissions/$count", + "Path": "/drives/{drive-id}/special/{driveItem-id}/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.permission_GetCount", + "OperationId": "drive_GetSpecialContentStream", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/retentionLabel", + "Path": "/drives/{drive-id}/special/{driveItem-id}/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_GetRetentionLabel", - "Method": "Get", + "OperationId": "drive_SetSpecialContentStream", + "Method": "Put", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, { "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/retentionLabel", + "Path": "/drives/{drive-id}/special/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_UpdateRetentionLabel", - "Method": "Patch", + "OperationId": "drive.special_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/retentionLabel", + "Path": "/groups/{group-id}/drive", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_DeleteRetentionLabel", - "Method": "Delete", + "OperationId": "group_GetDrive", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/subscriptions", + "Path": "/groups/{group-id}/drives", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_ListSubscription", + "OperationId": "group_ListDrive", "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, - { - "Name": "drive-id", - "Location": "Path" - }, { "Name": "$top", "Location": "Query" @@ -203046,31 +188847,27 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/subscriptions", + "Path": "/groups/{group-id}/drives", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_CreateSubscription", + "OperationId": "group_CreateDrive", "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/subscriptions/{subscription-id}", + "Path": "/groups/{group-id}/drives/{drive-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_GetSubscription", + "OperationId": "group_GetDrive", "Method": "Get", "Parameters": [ { @@ -203081,10 +188878,6 @@ "Name": "drive-id", "Location": "Path" }, - { - "Name": "subscription-id", - "Location": "Path" - }, { "Name": "$select", "Location": "Query" @@ -203098,11 +188891,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/subscriptions/{subscription-id}", + "Path": "/groups/{group-id}/drives/{drive-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_UpdateSubscription", + "OperationId": "group_UpdateDrive", "Method": "Patch", "Parameters": [ { @@ -203112,21 +188905,17 @@ { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "subscription-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/subscriptions/{subscription-id}", + "Path": "/groups/{group-id}/drives/{drive-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_DeleteSubscription", + "OperationId": "group_DeleteDrive", "Method": "Delete", "Parameters": [ { @@ -203137,10 +188926,6 @@ "Name": "drive-id", "Location": "Path" }, - { - "Name": "subscription-id", - "Location": "Path" - }, { "Name": "If-Match", "Location": "Header" @@ -203150,39 +188935,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/subscriptions/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "group.drive.root.subscription_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/thumbnails", + "Path": "/groups/{group-id}/drives/{drive-id}/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_ListThumbnail", + "OperationId": "group.drive_ListActivity", "Method": "Get", "Parameters": [ { @@ -203230,11 +188987,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/thumbnails", + "Path": "/groups/{group-id}/drives/{drive-id}/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_CreateThumbnail", + "OperationId": "group.drive_CreateActivity", "Method": "Post", "Parameters": [ { @@ -203250,11 +189007,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/thumbnails/{thumbnailSet-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_GetThumbnail", + "OperationId": "group.drive_GetActivity", "Method": "Get", "Parameters": [ { @@ -203266,7 +189023,7 @@ "Location": "Path" }, { - "Name": "thumbnailSet-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { @@ -203282,11 +189039,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/thumbnails/{thumbnailSet-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_UpdateThumbnail", + "OperationId": "group.drive_UpdateActivity", "Method": "Patch", "Parameters": [ { @@ -203298,7 +189055,7 @@ "Location": "Path" }, { - "Name": "thumbnailSet-id", + "Name": "itemActivityOLD-id", "Location": "Path" } ] @@ -203306,11 +189063,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/thumbnails/{thumbnailSet-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_DeleteThumbnail", + "OperationId": "group.drive_DeleteActivity", "Method": "Delete", "Parameters": [ { @@ -203322,7 +189079,7 @@ "Location": "Path" }, { - "Name": "thumbnailSet-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { @@ -203334,11 +189091,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/thumbnails/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.thumbnail_GetCount", + "OperationId": "group.drive.activity_GetDriveItem", "Method": "Get", "Parameters": [ { @@ -203350,57 +189107,9 @@ "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/versions", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "group.drive.root_ListVersion", - "Method": "Get", - "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, { "Name": "$select", "Location": "Query" @@ -203414,31 +189123,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/versions", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "group.drive.root_CreateVersion", - "Method": "Post", - "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/versions/{driveItemVersion-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_GetVersion", + "OperationId": "group.drive.activity_GetDriveItemContent", "Method": "Get", "Parameters": [ { @@ -203450,15 +189139,11 @@ "Location": "Path" }, { - "Name": "driveItemVersion-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", + "Name": "$format", "Location": "Query" } ] @@ -203466,12 +189151,12 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/versions/{driveItemVersion-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_UpdateVersion", - "Method": "Patch", + "OperationId": "group.drive.activity_SetDriveItemContent", + "Method": "Put", "Parameters": [ { "Name": "group-id", @@ -203482,7 +189167,7 @@ "Location": "Path" }, { - "Name": "driveItemVersion-id", + "Name": "itemActivityOLD-id", "Location": "Path" } ] @@ -203490,12 +189175,12 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/versions/{driveItemVersion-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_DeleteVersion", - "Method": "Delete", + "OperationId": "group.drive.activity_GetDriveItemContentStream", + "Method": "Get", "Parameters": [ { "Name": "group-id", @@ -203506,24 +189191,20 @@ "Location": "Path" }, { - "Name": "driveItemVersion-id", + "Name": "itemActivityOLD-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/versions/{driveItemVersion-id}/content", + "Path": "/groups/{group-id}/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_GetVersionsContent", - "Method": "Get", + "OperationId": "group.drive.activity_SetDriveItemContentStream", + "Method": "Put", "Parameters": [ { "Name": "group-id", @@ -203534,7 +189215,7 @@ "Location": "Path" }, { - "Name": "driveItemVersion-id", + "Name": "itemActivityOLD-id", "Location": "Path" } ] @@ -203542,12 +189223,12 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/versions/{driveItemVersion-id}/content", + "Path": "/groups/{group-id}/drives/{drive-id}/activities/{itemActivityOLD-id}/listItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root_SetVersionsContent", - "Method": "Put", + "OperationId": "group.drive.activity_GetListItem", + "Method": "Get", "Parameters": [ { "Name": "group-id", @@ -203558,19 +189239,27 @@ "Location": "Path" }, { - "Name": "driveItemVersion-id", + "Name": "itemActivityOLD-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/versions/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/activities/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.root.version_GetCount", + "OperationId": "group.drive.activity_GetCount", "Method": "Get", "Parameters": [ { @@ -203594,11 +189283,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/special", + "Path": "/groups/{group-id}/drives/{drive-id}/bundles", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_ListSpecial", + "OperationId": "group.drive_ListBundle", "Method": "Get", "Parameters": [ { @@ -203646,11 +189335,31 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/special/{driveItem-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/bundles", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_GetSpecial", + "OperationId": "group.drive_CreateBundle", + "Method": "Post", + "Parameters": [ + { + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/drives/{drive-id}/bundles/{driveItem-id}", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "group.drive_GetBundle", "Method": "Get", "Parameters": [ { @@ -203678,11 +189387,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/special/{driveItem-id}/content", + "Path": "/groups/{group-id}/drives/{drive-id}/bundles/{driveItem-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_GetSpecialContent", + "OperationId": "group.drive_GetBundlesContent", "Method": "Get", "Parameters": [ { @@ -203706,11 +189415,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/special/{driveItem-id}/content", + "Path": "/groups/{group-id}/drives/{drive-id}/bundles/{driveItem-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_SetSpecialContent", + "OperationId": "group.drive_SetBundlesContent", "Method": "Put", "Parameters": [ { @@ -203730,11 +189439,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/special/{driveItem-id}/contentStream", + "Path": "/groups/{group-id}/drives/{drive-id}/bundles/{driveItem-id}/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_GetSpecialContentStream", + "OperationId": "group.drive_GetBundlesContentStream", "Method": "Get", "Parameters": [ { @@ -203754,11 +189463,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/special/{driveItem-id}/contentStream", + "Path": "/groups/{group-id}/drives/{drive-id}/bundles/{driveItem-id}/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_SetSpecialContentStream", + "OperationId": "group.drive_SetBundlesContentStream", "Method": "Put", "Parameters": [ { @@ -203778,11 +189487,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/special/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/bundles/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive.special_GetCount", + "OperationId": "group.drive.bundle_GetCount", "Method": "Get", "Parameters": [ { @@ -203806,11 +189515,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/createdByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "group.drive_GetCount", + "OperationId": "group.drive_GetCreatedGraphBPreUser", "Method": "Get", "Parameters": [ { @@ -203818,48 +189527,8 @@ "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share.sharedDriveItem_ListSharedDriveItem", - "Method": "Get", - "Parameters": [ - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { "Name": "$select", @@ -203874,26 +189543,19 @@ }, { "PathInfo": { - "Path": "/shares", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share.sharedDriveItem_CreateSharedDriveItem", - "Method": "Post", - "Parameters": [] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.sharedDriveItem_GetSharedDriveItem", + "OperationId": "group.drive.createdGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", "Location": "Path" }, { @@ -203909,115 +189571,39 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.sharedDriveItem_UpdateSharedDriveItem", + "OperationId": "group.drive.createdGraphBPreUser_UpdateMailboxSetting", "Method": "Patch", "Parameters": [ { - "Name": "sharedDriveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share.sharedDriveItem_DeleteSharedDriveItem", - "Method": "Delete", - "Parameters": [ - { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/createdByUser", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share_GetCreatedGraphBPreUser", - "Method": "Get", - "Parameters": [ - { - "Name": "sharedDriveItem-id", + "Name": "drive-id", "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/createdByUser/mailboxSettings", + "Path": "/groups/{group-id}/drives/{drive-id}/createdByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.createdGraphBPreUser_GetMailboxSetting", + "OperationId": "group.drive.createdGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/createdByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share.createdGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", - "Parameters": [ - { - "Name": "sharedDriveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/createdByUser/serviceProvisioningErrors", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share.createdGraphBPreUser_ListServiceProvisioningError", - "Method": "Get", - "Parameters": [ - { - "Name": "sharedDriveItem-id", + "Name": "drive-id", "Location": "Path" }, { @@ -204057,47 +189643,27 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/createdByUser/serviceProvisioningErrors/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/createdByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.createdGraphBPreUser.ServiceProvisioningError_GetCount", + "OperationId": "group.drive.createdGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/driveItem", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share_GetDriveItem", - "Method": "Get", - "Parameters": [ - { - "Name": "sharedDriveItem-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -204105,83 +189671,19 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/driveItem/content", + "Path": "/groups/{group-id}/drives/{drive-id}/following", "Module": "Files" }, "MethodInfo": { - "OperationId": "share_GetDriveItemContent", + "OperationId": "group.drive_ListFollowing", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$format", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/driveItem/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share_SetDriveItemContent", - "Method": "Put", - "Parameters": [ - { - "Name": "sharedDriveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/driveItem/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share_GetDriveItemContentStream", - "Method": "Get", - "Parameters": [ - { - "Name": "sharedDriveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/driveItem/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share_SetDriveItemContentStream", - "Method": "Put", - "Parameters": [ - { - "Name": "sharedDriveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/items", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share_ListItem", - "Method": "Get", - "Parameters": [ - { - "Name": "sharedDriveItem-id", + "Name": "drive-id", "Location": "Path" }, { @@ -204221,15 +189723,19 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/items/{driveItem-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/following/{driveItem-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share_GetItem", + "OperationId": "group.drive_GetFollowing", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", "Location": "Path" }, { @@ -204249,15 +189755,19 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/items/{driveItem-id}/content", + "Path": "/groups/{group-id}/drives/{drive-id}/following/{driveItem-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "share_GetItemsContent", + "OperationId": "group.drive_GetFollowingContent", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", "Location": "Path" }, { @@ -204273,55 +189783,19 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/items/{driveItem-id}/content", + "Path": "/groups/{group-id}/drives/{drive-id}/following/{driveItem-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "share_SetItemsContent", + "OperationId": "group.drive_SetFollowingContent", "Method": "Put", "Parameters": [ { - "Name": "sharedDriveItem-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/items/{driveItem-id}/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share_GetItemsContentStream", - "Method": "Get", - "Parameters": [ - { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/items/{driveItem-id}/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share_SetItemsContentStream", - "Method": "Put", - "Parameters": [ - { - "Name": "sharedDriveItem-id", + "Name": "drive-id", "Location": "Path" }, { @@ -204333,103 +189807,95 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/items/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/following/{driveItem-id}/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.item_GetCount", + "OperationId": "group.drive_GetFollowingContentStream", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/lastModifiedByUser", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share_GetLastModifiedGraphBPreUser", - "Method": "Get", - "Parameters": [ - { - "Name": "sharedDriveItem-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/lastModifiedByUser/mailboxSettings", + "Path": "/groups/{group-id}/drives/{drive-id}/following/{driveItem-id}/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.lastModifiedGraphBPreUser_GetMailboxSetting", - "Method": "Get", + "OperationId": "group.drive_SetFollowingContentStream", + "Method": "Put", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/lastModifiedByUser/mailboxSettings", + "Path": "/groups/{group-id}/drives/{drive-id}/following/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.lastModifiedGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", + "OperationId": "group.drive.following_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/lastModifiedByUser/serviceProvisioningErrors", + "Path": "/groups/{group-id}/drives/{drive-id}/items", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.lastModifiedGraphBPreUser_ListServiceProvisioningError", + "OperationId": "group.drive_ListItem", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", "Location": "Path" }, { @@ -204469,39 +189935,43 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/lastModifiedByUser/serviceProvisioningErrors/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/items", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", - "Method": "Get", + "OperationId": "group.drive_CreateItem", + "Method": "Post", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share_GetList", + "OperationId": "group.drive_GetItem", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -204517,15 +189987,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share_UpdateList", + "OperationId": "group.drive_UpdateItem", "Method": "Patch", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" } ] @@ -204533,15 +190011,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share_DeleteList", + "OperationId": "group.drive_DeleteItem", "Method": "Delete", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -204553,15 +190039,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/activities", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list_ListActivity", + "OperationId": "group.drive.item_ListActivity", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -204601,56 +190095,28 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/activities", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share.list_CreateActivity", - "Method": "Post", - "Parameters": [ - { - "Name": "sharedDriveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/columns", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list_ListColumn", + "OperationId": "group.drive.item_GetActivity", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$count", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "itemActivityOLD-id", + "Location": "Path" }, { "Name": "$select", @@ -204665,35 +190131,55 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/columns", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/activities/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list_CreateColumn", - "Method": "Post", + "OperationId": "group.drive.item.activity_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/columns/{columnDefinition-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list_GetColumn", + "OperationId": "group.drive.item_GetAnalytic", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "columnDefinition-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -204709,19 +190195,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/columns/{columnDefinition-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list_UpdateColumn", + "OperationId": "group.drive.item_UpdateAnalytic", "Method": "Patch", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "columnDefinition-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" } ] @@ -204729,19 +190219,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/columns/{columnDefinition-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list_DeleteColumn", + "OperationId": "group.drive.item_DeleteAnalytic", "Method": "Delete", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "columnDefinition-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -204753,19 +190247,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/columns/{columnDefinition-id}/sourceColumn", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/allTime", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.column_GetSourceColumn", + "OperationId": "group.drive.item.analytic_GetAllTime", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "columnDefinition-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -204781,39 +190279,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/columns/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.column_GetCount", + "OperationId": "group.drive.item.analytic_ListItemActivityStat", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share.list_ListContentType", - "Method": "Get", - "Parameters": [ - { - "Name": "sharedDriveItem-id", + "Name": "driveItem-id", "Location": "Path" }, { @@ -204853,15 +190335,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list_CreateContentType", + "OperationId": "group.drive.item.analytic_CreateItemActivityStat", "Method": "Post", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" } ] @@ -204869,19 +190359,27 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list_GetContentType", + "OperationId": "group.drive.item.analytic_GetItemActivityStat", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "itemActivityStat-id", "Location": "Path" }, { @@ -204897,19 +190395,27 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list_UpdateContentType", + "OperationId": "group.drive.item.analytic_UpdateItemActivityStat", "Method": "Patch", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "itemActivityStat-id", "Location": "Path" } ] @@ -204917,19 +190423,27 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list_DeleteContentType", + "OperationId": "group.drive.item.analytic_DeleteItemActivityStat", "Method": "Delete", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "itemActivityStat-id", "Location": "Path" }, { @@ -204941,47 +190455,27 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/base", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.contentType_GetBase", + "OperationId": "group.drive.item.analytic.itemActivityStat_ListActivity", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/baseTypes", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share.list.contentType_ListBaseType", - "Method": "Get", - "Parameters": [ - { - "Name": "sharedDriveItem-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "itemActivityStat-id", "Location": "Path" }, { @@ -205021,59 +190515,67 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/baseTypes/{contentType-id1}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.contentType_GetBaseType", - "Method": "Get", + "OperationId": "group.drive.item.analytic.itemActivityStat_CreateActivity", + "Method": "Post", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "contentType-id1", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "itemActivityStat-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/baseTypes/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.contentType.baseType_GetCount", + "OperationId": "group.drive.item.analytic.itemActivityStat_GetActivity", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$search", + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "itemActivityStat-id", + "Location": "Path" + }, + { + "Name": "itemActivity-id", + "Location": "Path" + }, + { + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -205081,103 +190583,143 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columnLinks", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.contentType_ListColumnLink", - "Method": "Get", + "OperationId": "group.drive.item.analytic.itemActivityStat_UpdateActivity", + "Method": "Patch", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { - "Name": "$skip", - "Location": "Query" + "Name": "itemActivityStat-id", + "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "itemActivity-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "group.drive.item.analytic.itemActivityStat_DeleteActivity", + "Method": "Delete", + "Parameters": [ + { + "Name": "group-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$count", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "itemActivityStat-id", + "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "itemActivity-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columnLinks", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.contentType_CreateColumnLink", - "Method": "Post", + "OperationId": "group.drive.item.analytic.itemActivityStat.activity_GetDriveItem", + "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "itemActivityStat-id", + "Location": "Path" + }, + { + "Name": "itemActivity-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columnLinks/{columnLink-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.contentType_GetColumnLink", + "OperationId": "group.drive.item.analytic.itemActivityStat.activity_GetDriveItemContent", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "columnLink-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "itemActivityStat-id", + "Location": "Path" }, { - "Name": "$expand", + "Name": "itemActivity-id", + "Location": "Path" + }, + { + "Name": "$format", "Location": "Query" } ] @@ -205185,23 +190727,31 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columnLinks/{columnLink-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.contentType_UpdateColumnLink", - "Method": "Patch", + "OperationId": "group.drive.item.analytic.itemActivityStat.activity_SetDriveItemContent", + "Method": "Put", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "columnLink-id", + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "itemActivityStat-id", + "Location": "Path" + }, + { + "Name": "itemActivity-id", "Location": "Path" } ] @@ -205209,84 +190759,92 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columnLinks/{columnLink-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.contentType_DeleteColumnLink", - "Method": "Delete", + "OperationId": "group.drive.item.analytic.itemActivityStat.activity_GetDriveItemContentStream", + "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "columnLink-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "itemActivityStat-id", + "Location": "Path" + }, + { + "Name": "itemActivity-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columnLinks/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.contentType.columnLink_GetCount", - "Method": "Get", + "OperationId": "group.drive.item.analytic.itemActivityStat.activity_SetDriveItemContentStream", + "Method": "Put", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "itemActivityStat-id", + "Location": "Path" + }, + { + "Name": "itemActivity-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columnPositions", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.contentType_ListColumnPosition", + "OperationId": "group.drive.item.analytic.itemActivityStat.activity_GetCount", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { - "Name": "$skip", - "Location": "Query" + "Name": "itemActivityStat-id", + "Location": "Path" }, { "Name": "$search", @@ -205295,53 +190853,37 @@ { "Name": "$filter", "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columnPositions/{columnDefinition-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.contentType_GetColumnPosition", + "OperationId": "group.drive.item.analytic.itemActivityStat_GetCount", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "columnDefinition-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -205349,27 +190891,31 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columnPositions/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/analytics/lastSevenDays", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.contentType.columnPosition_GetCount", + "OperationId": "group.drive.item.analytic_GetLastSevenDay", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$search", + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -205377,19 +190923,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columns", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/children", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.contentType_ListColumn", + "OperationId": "group.drive.item_ListChild", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -205429,19 +190979,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columns", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/children", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.contentType_CreateColumn", + "OperationId": "group.drive.item_CreateChild", "Method": "Post", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" } ] @@ -205449,23 +191003,27 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/children/{driveItem-id1}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.contentType_GetColumn", + "OperationId": "group.drive.item_GetChild", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "columnDefinition-id", + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "driveItem-id1", "Location": "Path" }, { @@ -205481,171 +191039,199 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/children/{driveItem-id1}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.contentType_UpdateColumn", - "Method": "Patch", + "OperationId": "group.drive.item_GetChildrenContent", + "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "columnDefinition-id", + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "driveItem-id1", "Location": "Path" + }, + { + "Name": "$format", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/children/{driveItem-id1}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.contentType_DeleteColumn", - "Method": "Delete", + "OperationId": "group.drive.item_SetChildrenContent", + "Method": "Put", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "columnDefinition-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "driveItem-id1", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}/sourceColumn", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/children/{driveItem-id1}/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.contentType.column_GetSourceColumn", + "OperationId": "group.drive.item_GetChildrenContentStream", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "columnDefinition-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "driveItem-id1", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columns/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/children/{driveItem-id1}/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.contentType.column_GetCount", - "Method": "Get", + "OperationId": "group.drive.item_SetChildrenContentStream", + "Method": "Put", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "driveItem-id1", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/microsoft.graph.associateWithHubSites", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/children/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.contentType_associateGraphWPreHubSite", - "Method": "Post", + "OperationId": "group.drive.item.child_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/microsoft.graph.copyToDefaultContentLocation", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.contentType_copyToDefaultContentLocation", - "Method": "Post", + "OperationId": "group.drive_GetItemsContent", + "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "drive-id", "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "$format", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/microsoft.graph.isPublished()", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.contentType_isPublished", - "Method": "Get", + "OperationId": "group.drive_SetItemsContent", + "Method": "Put", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" } ] @@ -205653,19 +191239,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/microsoft.graph.publish", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.contentType_publish", - "Method": "Post", + "OperationId": "group.drive_GetItemsContentStream", + "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" } ] @@ -205673,19 +191263,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/microsoft.graph.unpublish", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.contentType_unpublish", - "Method": "Post", + "OperationId": "group.drive_SetItemsContentStream", + "Method": "Put", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" } ] @@ -205693,23 +191287,31 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/createdByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.contentType_GetCount", + "OperationId": "group.drive.item_GetCreatedGraphBPreUser", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$search", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -205717,31 +191319,55 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/microsoft.graph.addCopy", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.contentType_addCopy", - "Method": "Post", + "OperationId": "group.drive.item.createdGraphBPreUser_GetMailboxSetting", + "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/microsoft.graph.addCopyFromContentTypeHub", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.contentType_addCopyFromContentTypeHub", - "Method": "Post", + "OperationId": "group.drive.item.createdGraphBPreUser_UpdateMailboxSetting", + "Method": "Patch", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" } ] @@ -205749,15 +191375,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/microsoft.graph.getCompatibleHubContentTypes()", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/createdByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.contentType_getCompatibleHubContentType", + "OperationId": "group.drive.item.createdGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -205781,11 +191415,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -205797,23 +191431,31 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/createdByUser", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/createdByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list_GetCreatedGraphBPreUser", + "OperationId": "group.drive.item.createdGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$select", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -205821,15 +191463,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/createdByUser/mailboxSettings", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/lastModifiedByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.createdGraphBPreUser_GetMailboxSetting", + "OperationId": "group.drive.item_GetLastModifiedGraphBPreUser", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -205845,56 +191495,24 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/createdByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share.list.createdGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", - "Parameters": [ - { - "Name": "sharedDriveItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/createdByUser/serviceProvisioningErrors", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.createdGraphBPreUser_ListServiceProvisioningError", + "OperationId": "group.drive.item.lastModifiedGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { "Name": "$select", @@ -205909,63 +191527,47 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/createdByUser/serviceProvisioningErrors/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.createdGraphBPreUser.ServiceProvisioningError_GetCount", - "Method": "Get", + "OperationId": "group.drive.item.lastModifiedGraphBPreUser_UpdateMailboxSetting", + "Method": "Patch", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/drive", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/lastModifiedByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list_GetDrive", + "OperationId": "group.drive.item.lastModifiedGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share.list_ListItem", - "Method": "Get", - "Parameters": [ - { - "Name": "sharedDriveItem-id", + "Name": "driveItem-id", "Location": "Path" }, { @@ -206005,35 +191607,55 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/lastModifiedByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list_CreateItem", - "Method": "Post", + "OperationId": "group.drive.item.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list_GetItem", + "OperationId": "group.drive.item_GetListItem", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -206049,19 +191671,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list_UpdateItem", + "OperationId": "group.drive.item_UpdateListItem", "Method": "Patch", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" } ] @@ -206069,19 +191695,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list_DeleteItem", + "OperationId": "group.drive.item_DeleteListItem", "Method": "Delete", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -206093,19 +191723,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item_ListActivity", + "OperationId": "group.drive.item.listItem_ListActivity", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -206145,19 +191779,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item_CreateActivity", + "OperationId": "group.drive.item.listItem_CreateActivity", "Method": "Post", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" } ] @@ -206165,19 +191803,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item_GetActivity", + "OperationId": "group.drive.item.listItem_GetActivity", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -206197,19 +191839,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item_UpdateActivity", + "OperationId": "group.drive.item.listItem_UpdateActivity", "Method": "Patch", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -206221,19 +191867,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item_DeleteActivity", + "OperationId": "group.drive.item.listItem_DeleteActivity", "Method": "Delete", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -206249,19 +191899,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item.activity_GetDriveItem", + "OperationId": "group.drive.item.listItem.activity_GetDriveItem", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -206281,19 +191935,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/content", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item.activity_GetDriveItemContent", + "OperationId": "group.drive.item.listItem.activity_GetDriveItemContent", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -206309,19 +191967,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/content", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item.activity_SetDriveItemContent", + "OperationId": "group.drive.item.listItem.activity_SetDriveItemContent", "Method": "Put", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -206333,19 +191995,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/contentStream", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item.activity_GetDriveItemContentStream", + "OperationId": "group.drive.item.listItem.activity_GetDriveItemContentStream", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -206357,19 +192023,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/contentStream", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item.activity_SetDriveItemContentStream", + "OperationId": "group.drive.item.listItem.activity_SetDriveItemContentStream", "Method": "Put", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -206381,19 +192051,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/listItem", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/listItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item.activity_GetListItem", + "OperationId": "group.drive.item.listItem.activity_GetListItem", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -206413,19 +192087,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item.activity_GetCount", + "OperationId": "group.drive.item.listItem.activity_GetCount", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -206441,19 +192119,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/analytics", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/analytics", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item_GetAnalytic", + "OperationId": "group.drive.item.listItem_GetAnalytic", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -206469,19 +192151,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/createdByUser", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/createdByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item_GetCreatedGraphBPreUser", + "OperationId": "group.drive.item.listItem_GetCreatedGraphBPreUser", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -206497,19 +192183,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/createdByUser/mailboxSettings", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item.createdGraphBPreUser_GetMailboxSetting", + "OperationId": "group.drive.item.listItem.createdGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -206525,19 +192215,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/createdByUser/mailboxSettings", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item.createdGraphBPreUser_UpdateMailboxSetting", + "OperationId": "group.drive.item.listItem.createdGraphBPreUser_UpdateMailboxSetting", "Method": "Patch", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" } ] @@ -206545,19 +192239,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/createdByUser/serviceProvisioningErrors", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/createdByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item.createdGraphBPreUser_ListServiceProvisioningError", + "OperationId": "group.drive.item.listItem.createdGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -206597,19 +192295,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/createdByUser/serviceProvisioningErrors/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/createdByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item.createdGraphBPreUser.ServiceProvisioningError_GetCount", + "OperationId": "group.drive.item.listItem.createdGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -206625,19 +192327,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/documentSetVersions", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item_ListDocumentSetVersion", + "OperationId": "group.drive.item.listItem_ListDocumentSetVersion", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -206677,19 +192383,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/documentSetVersions", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item_CreateDocumentSetVersion", + "OperationId": "group.drive.item.listItem_CreateDocumentSetVersion", "Method": "Post", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" } ] @@ -206697,19 +192407,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item_GetDocumentSetVersion", + "OperationId": "group.drive.item.listItem_GetDocumentSetVersion", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "driveItem-id", "Location": "Path" }, { @@ -206729,19 +192443,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item_UpdateDocumentSetVersion", + "OperationId": "group.drive.item.listItem_UpdateDocumentSetVersion", "Method": "Patch", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -206753,19 +192471,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item_DeleteDocumentSetVersion", + "OperationId": "group.drive.item.listItem_DeleteDocumentSetVersion", "Method": "Delete", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -206781,19 +192503,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/fields", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item.documentSetVersion_GetField", + "OperationId": "group.drive.item.listItem.documentSetVersion_GetField", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -206813,19 +192539,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/fields", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item.documentSetVersion_UpdateField", + "OperationId": "group.drive.item.listItem.documentSetVersion_UpdateField", "Method": "Patch", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -206837,19 +192567,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/fields", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item.documentSetVersion_DeleteField", + "OperationId": "group.drive.item.listItem.documentSetVersion_DeleteField", "Method": "Delete", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -206865,43 +192599,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/microsoft.graph.restore", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item.documentSetVersion_restore", - "Method": "Post", + "OperationId": "group.drive.item.listItem.documentSetVersion_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", - "Location": "Path" - }, - { - "Name": "listItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "documentSetVersion-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/documentSetVersions/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share.list.item.documentSetVersion_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "sharedDriveItem-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "driveItem-id", "Location": "Path" }, { @@ -206917,19 +192631,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/driveItem", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/driveItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item_GetDriveItem", + "OperationId": "group.drive.item.listItem_GetDriveItem", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -206945,19 +192663,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/driveItem/content", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item_GetDriveItemContent", + "OperationId": "group.drive.item.listItem_GetDriveItemContent", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -206969,19 +192691,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/driveItem/content", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item_SetDriveItemContent", + "OperationId": "group.drive.item.listItem_SetDriveItemContent", "Method": "Put", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" } ] @@ -206989,19 +192715,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/driveItem/contentStream", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item_GetDriveItemContentStream", + "OperationId": "group.drive.item.listItem_GetDriveItemContentStream", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" } ] @@ -207009,19 +192739,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/driveItem/contentStream", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item_SetDriveItemContentStream", + "OperationId": "group.drive.item.listItem_SetDriveItemContentStream", "Method": "Put", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" } ] @@ -207029,19 +192763,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/fields", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item_GetField", + "OperationId": "group.drive.item.listItem_GetField", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -207057,19 +192795,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/fields", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item_UpdateField", + "OperationId": "group.drive.item.listItem_UpdateField", "Method": "Patch", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" } ] @@ -207077,19 +192819,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/fields", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item_DeleteField", + "OperationId": "group.drive.item.listItem_DeleteField", "Method": "Delete", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -207101,19 +192847,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/lastModifiedByUser", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/lastModifiedByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item_GetLastModifiedGraphBPreUser", + "OperationId": "group.drive.item.listItem_GetLastModifiedGraphBPreUser", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -207129,19 +192879,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/lastModifiedByUser/mailboxSettings", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item.lastModifiedGraphBPreUser_GetMailboxSetting", + "OperationId": "group.drive.item.listItem.lastModifiedGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -207157,19 +192911,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/lastModifiedByUser/mailboxSettings", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item.lastModifiedGraphBPreUser_UpdateMailboxSetting", + "OperationId": "group.drive.item.listItem.lastModifiedGraphBPreUser_UpdateMailboxSetting", "Method": "Patch", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" } ] @@ -207177,19 +192935,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/lastModifiedByUser/serviceProvisioningErrors", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/lastModifiedByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item.lastModifiedGraphBPreUser_ListServiceProvisioningError", + "OperationId": "group.drive.item.listItem.lastModifiedGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -207229,19 +192991,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/lastModifiedByUser/serviceProvisioningErrors/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/lastModifiedByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", + "OperationId": "group.drive.item.listItem.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -207257,51 +193023,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/microsoft.graph.createLink", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share.list.item_createLink", - "Method": "Post", - "Parameters": [ - { - "Name": "sharedDriveItem-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/microsoft.graph.getActivitiesByInterval(startDateTime=\u0027{startDateTime}\u0027,endDateTime=\u0027{endDateTime}\u0027,interval=\u0027{interval}\u0027)", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item_getActivitiesGraphBPreInterval", + "OperationId": "group.drive.item.listItem_ListVersion", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "startDateTime", + "Name": "group-id", "Location": "Path" }, { - "Name": "endDateTime", + "Name": "drive-id", "Location": "Path" }, { - "Name": "interval", + "Name": "driveItem-id", "Location": "Path" }, { @@ -207325,11 +193063,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -207341,91 +193079,47 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/versions", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item_ListVersion", - "Method": "Get", + "OperationId": "group.drive.item.listItem_CreateVersion", + "Method": "Post", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/versions", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item_CreateVersion", - "Method": "Post", + "OperationId": "group.drive.item.listItem_GetVersion", + "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/versions/{listItemVersion-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share.list.item_GetVersion", - "Method": "Get", - "Parameters": [ - { - "Name": "sharedDriveItem-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "driveItem-id", "Location": "Path" }, { @@ -207445,19 +193139,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/versions/{listItemVersion-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item_UpdateVersion", + "OperationId": "group.drive.item.listItem_UpdateVersion", "Method": "Patch", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -207469,19 +193167,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/versions/{listItemVersion-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item_DeleteVersion", + "OperationId": "group.drive.item.listItem_DeleteVersion", "Method": "Delete", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -207497,19 +193199,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/fields", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item.version_GetField", + "OperationId": "group.drive.item.listItem.version_GetField", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -207529,19 +193235,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/fields", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item.version_UpdateField", + "OperationId": "group.drive.item.listItem.version_UpdateField", "Method": "Patch", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -207553,19 +193263,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/fields", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item.version_DeleteField", + "OperationId": "group.drive.item.listItem.version_DeleteField", "Method": "Delete", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -207581,43 +193295,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/microsoft.graph.restoreVersion", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item.version_restoreVersion", - "Method": "Post", + "OperationId": "group.drive.item.listItem.version_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", - "Location": "Path" - }, - { - "Name": "listItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItemVersion-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/versions/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share.list.item.version_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "sharedDriveItem-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "driveItem-id", "Location": "Path" }, { @@ -207633,15 +193327,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/microsoft.graph.delta()", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/permissions", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item_delta", + "OperationId": "group.drive.item_ListPermission", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -207665,11 +193367,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -207681,49 +193383,57 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/items/microsoft.graph.delta(token=\u0027{token}\u0027)", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/permissions", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.item_delta", - "Method": "Get", + "OperationId": "group.drive.item_CreatePermission", + "Method": "Post", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "token", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, + "Name": "driveItem-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/permissions/{permission-id}", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "group.drive.item_GetPermission", + "Method": "Get", + "Parameters": [ { - "Name": "$skip", - "Location": "Query" + "Name": "group-id", + "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { - "Name": "$count", - "Location": "Query" + "Name": "permission-id", + "Location": "Path" }, { "Name": "$select", "Location": "Query" }, - { - "Name": "$orderby", - "Location": "Query" - }, { "Name": "$expand", "Location": "Query" @@ -207733,151 +193443,199 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/lastModifiedByUser", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/permissions/{permission-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list_GetLastModifiedGraphBPreUser", - "Method": "Get", + "OperationId": "group.drive.item_UpdatePermission", + "Method": "Patch", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "permission-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/lastModifiedByUser/mailboxSettings", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/permissions/{permission-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.lastModifiedGraphBPreUser_GetMailboxSetting", - "Method": "Get", + "OperationId": "group.drive.item_DeletePermission", + "Method": "Delete", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "permission-id", + "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/lastModifiedByUser/mailboxSettings", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/permissions/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.lastModifiedGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", + "OperationId": "group.drive.item.permission_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/lastModifiedByUser/serviceProvisioningErrors", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/retentionLabel", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.lastModifiedGraphBPreUser_ListServiceProvisioningError", + "OperationId": "group.drive.item_GetRetentionLabel", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { - "Name": "$filter", + "Name": "$select", "Location": "Query" }, { - "Name": "$count", + "Name": "$expand", "Location": "Query" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/retentionLabel", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "group.drive.item_UpdateRetentionLabel", + "Method": "Patch", + "Parameters": [ { - "Name": "$orderby", - "Location": "Query" + "Name": "group-id", + "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/lastModifiedByUser/serviceProvisioningErrors/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/retentionLabel", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", - "Method": "Get", + "OperationId": "group.drive.item_DeleteRetentionLabel", + "Method": "Delete", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/operations", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/subscriptions", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list_ListOperation", + "OperationId": "group.drive.item_ListSubscription", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -207917,15 +193675,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/operations", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/subscriptions", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list_CreateOperation", + "OperationId": "group.drive.item_CreateSubscription", "Method": "Post", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" } ] @@ -207933,19 +193699,27 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/operations/{richLongRunningOperation-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/subscriptions/{subscription-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list_GetOperation", + "OperationId": "group.drive.item_GetSubscription", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "richLongRunningOperation-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "subscription-id", "Location": "Path" }, { @@ -207961,19 +193735,27 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/operations/{richLongRunningOperation-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/subscriptions/{subscription-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list_UpdateOperation", + "OperationId": "group.drive.item_UpdateSubscription", "Method": "Patch", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "richLongRunningOperation-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "subscription-id", "Location": "Path" } ] @@ -207981,19 +193763,27 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/operations/{richLongRunningOperation-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/subscriptions/{subscription-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list_DeleteOperation", + "OperationId": "group.drive.item_DeleteSubscription", "Method": "Delete", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "richLongRunningOperation-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "subscription-id", "Location": "Path" }, { @@ -208005,15 +193795,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/operations/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/subscriptions/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.operation_GetCount", + "OperationId": "group.drive.item.subscription_GetCount", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -208029,15 +193827,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/subscriptions", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/thumbnails", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list_ListSubscription", + "OperationId": "group.drive.item_ListThumbnail", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -208077,15 +193883,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/subscriptions", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/thumbnails", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list_CreateSubscription", + "OperationId": "group.drive.item_CreateThumbnail", "Method": "Post", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" } ] @@ -208093,19 +193907,27 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/subscriptions/{subscription-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/thumbnails/{thumbnailSet-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list_GetSubscription", + "OperationId": "group.drive.item_GetThumbnail", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "subscription-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "thumbnailSet-id", "Location": "Path" }, { @@ -208121,19 +193943,27 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/subscriptions/{subscription-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/thumbnails/{thumbnailSet-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list_UpdateSubscription", + "OperationId": "group.drive.item_UpdateThumbnail", "Method": "Patch", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "subscription-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "thumbnailSet-id", "Location": "Path" } ] @@ -208141,19 +193971,27 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/subscriptions/{subscription-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/thumbnails/{thumbnailSet-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list_DeleteSubscription", + "OperationId": "group.drive.item_DeleteThumbnail", "Method": "Delete", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "subscription-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "thumbnailSet-id", "Location": "Path" }, { @@ -208165,35 +194003,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/subscriptions/{subscription-id}/microsoft.graph.reauthorize", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/thumbnails/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.list.subscription_reauthorize", - "Method": "Post", + "OperationId": "group.drive.item.thumbnail_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "subscription-id", + "Name": "drive-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/list/subscriptions/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share.list.subscription_GetCount", - "Method": "Get", - "Parameters": [ + }, { - "Name": "sharedDriveItem-id", + "Name": "driveItem-id", "Location": "Path" }, { @@ -208209,17 +194035,49 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/versions", "Module": "Files" }, "MethodInfo": { - "OperationId": "share_GetListItem", + "OperationId": "group.drive.item_ListVersion", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, { "Name": "$select", "Location": "Query" @@ -208233,76 +194091,52 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/versions", "Module": "Files" }, "MethodInfo": { - "OperationId": "share_UpdateListItem", - "Method": "Patch", + "OperationId": "group.drive.item_CreateVersion", + "Method": "Post", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share_DeleteListItem", - "Method": "Delete", - "Parameters": [ + }, { - "Name": "sharedDriveItem-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "driveItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/activities", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem_ListActivity", + "OperationId": "group.drive.item_GetVersion", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$count", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "driveItemVersion-id", + "Location": "Path" }, { "Name": "$select", @@ -208317,15 +194151,27 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/activities", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem_CreateActivity", - "Method": "Post", + "OperationId": "group.drive.item_UpdateVersion", + "Method": "Patch", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "driveItemVersion-id", "Location": "Path" } ] @@ -208333,47 +194179,59 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/activities/{itemActivityOLD-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem_GetActivity", - "Method": "Get", + "OperationId": "group.drive.item_DeleteVersion", + "Method": "Delete", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "driveItemVersion-id", + "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/activities/{itemActivityOLD-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem_UpdateActivity", - "Method": "Patch", + "OperationId": "group.drive.item_GetVersionsContent", + "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "driveItemVersion-id", "Location": "Path" } ] @@ -208381,51 +194239,59 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/activities/{itemActivityOLD-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem_DeleteActivity", - "Method": "Delete", + "OperationId": "group.drive.item_SetVersionsContent", + "Method": "Put", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "driveItemVersion-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem", + "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/versions/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem.activity_GetDriveItem", + "OperationId": "group.drive.item.version_GetCount", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -208433,23 +194299,27 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/content", + "Path": "/groups/{group-id}/drives/{drive-id}/items/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem.activity_GetDriveItemContent", + "OperationId": "group.drive.item_GetCount", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$format", + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", "Location": "Query" } ] @@ -208457,59 +194327,75 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/content", + "Path": "/groups/{group-id}/drives/{drive-id}/lastModifiedByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem.activity_SetDriveItemContent", - "Method": "Put", + "OperationId": "group.drive_GetLastModifiedGraphBPreUser", + "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "drive-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/contentStream", + "Path": "/groups/{group-id}/drives/{drive-id}/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem.activity_GetDriveItemContentStream", + "OperationId": "group.drive.lastModifiedGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "drive-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/contentStream", + "Path": "/groups/{group-id}/drives/{drive-id}/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem.activity_SetDriveItemContentStream", - "Method": "Put", + "OperationId": "group.drive.lastModifiedGraphBPreUser_UpdateMailboxSetting", + "Method": "Patch", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "drive-id", "Location": "Path" } ] @@ -208517,21 +194403,45 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/activities/{itemActivityOLD-id}/listItem", + "Path": "/groups/{group-id}/drives/{drive-id}/lastModifiedByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem.activity_GetListItem", + "OperationId": "group.drive.lastModifiedGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "drive-id", "Location": "Path" }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, { "Name": "$select", "Location": "Query" @@ -208545,15 +194455,19 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/activities/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/lastModifiedByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem.activity_GetCount", + "OperationId": "group.drive.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", "Location": "Path" }, { @@ -208569,15 +194483,19 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/analytics", + "Path": "/groups/{group-id}/drives/{drive-id}/list", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem_GetAnalytic", + "OperationId": "group.drive_GetList", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", "Location": "Path" }, { @@ -208593,79 +194511,63 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/createdByUser", + "Path": "/groups/{group-id}/drives/{drive-id}/list", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem_GetCreatedGraphBPreUser", - "Method": "Get", + "OperationId": "group.drive_UpdateList", + "Method": "Patch", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/createdByUser/mailboxSettings", + "Path": "/groups/{group-id}/drives/{drive-id}/list", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem.createdGraphBPreUser_GetMailboxSetting", - "Method": "Get", + "OperationId": "group.drive_DeleteList", + "Method": "Delete", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/createdByUser/mailboxSettings", + "Path": "/groups/{group-id}/drives/{drive-id}/list/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem.createdGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", + "OperationId": "group.drive.list_ListActivity", + "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/createdByUser/serviceProvisioningErrors", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share.listItem.createdGraphBPreUser_ListServiceProvisioningError", - "Method": "Get", - "Parameters": [ + }, { - "Name": "sharedDriveItem-id", + "Name": "drive-id", "Location": "Path" }, { @@ -208705,39 +194607,39 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/createdByUser/serviceProvisioningErrors/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/list/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem.createdGraphBPreUser.ServiceProvisioningError_GetCount", - "Method": "Get", + "OperationId": "group.drive.list_CreateActivity", + "Method": "Post", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/documentSetVersions", + "Path": "/groups/{group-id}/drives/{drive-id}/list/columns", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem_ListDocumentSetVersion", + "OperationId": "group.drive.list_ListColumn", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", "Location": "Path" }, { @@ -208777,15 +194679,19 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/documentSetVersions", + "Path": "/groups/{group-id}/drives/{drive-id}/list/columns", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem_CreateDocumentSetVersion", + "OperationId": "group.drive.list_CreateColumn", "Method": "Post", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", "Location": "Path" } ] @@ -208793,19 +194699,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/list/columns/{columnDefinition-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem_GetDocumentSetVersion", + "OperationId": "group.drive.list_GetColumn", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "documentSetVersion-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "columnDefinition-id", "Location": "Path" }, { @@ -208821,19 +194731,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/list/columns/{columnDefinition-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem_UpdateDocumentSetVersion", + "OperationId": "group.drive.list_UpdateColumn", "Method": "Patch", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "documentSetVersion-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "columnDefinition-id", "Location": "Path" } ] @@ -208841,19 +194755,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/list/columns/{columnDefinition-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem_DeleteDocumentSetVersion", + "OperationId": "group.drive.list_DeleteColumn", "Method": "Delete", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "documentSetVersion-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "columnDefinition-id", "Location": "Path" }, { @@ -208865,19 +194783,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}/fields", + "Path": "/groups/{group-id}/drives/{drive-id}/list/columns/{columnDefinition-id}/sourceColumn", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem.documentSetVersion_GetField", + "OperationId": "group.drive.list.column_GetSourceColumn", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "documentSetVersion-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "columnDefinition-id", "Location": "Path" }, { @@ -208893,80 +194815,56 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}/fields", + "Path": "/groups/{group-id}/drives/{drive-id}/list/columns/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem.documentSetVersion_UpdateField", - "Method": "Patch", + "OperationId": "group.drive.list.column_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "documentSetVersion-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}/fields", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share.listItem.documentSetVersion_DeleteField", - "Method": "Delete", - "Parameters": [ - { - "Name": "sharedDriveItem-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "documentSetVersion-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}/microsoft.graph.restore", + "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem.documentSetVersion_restore", - "Method": "Post", + "OperationId": "group.drive.list_ListContentType", + "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "documentSetVersion-id", + "Name": "drive-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/documentSetVersions/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share.listItem.documentSetVersion_GetCount", - "Method": "Get", - "Parameters": [ + }, { - "Name": "sharedDriveItem-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" }, { "Name": "$search", @@ -208975,22 +194873,14 @@ { "Name": "$filter", "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/driveItem", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share.listItem_GetDriveItem", - "Method": "Get", - "Parameters": [ + }, { - "Name": "sharedDriveItem-id", - "Location": "Path" + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" }, { "Name": "$select", @@ -209005,35 +194895,19 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/driveItem/content", + "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem_GetDriveItemContent", - "Method": "Get", + "OperationId": "group.drive.list_CreateContentType", + "Method": "Post", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$format", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/driveItem/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share.listItem_SetDriveItemContent", - "Method": "Put", - "Parameters": [ - { - "Name": "sharedDriveItem-id", + "Name": "drive-id", "Location": "Path" } ] @@ -209041,47 +194915,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/driveItem/contentStream", + "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem_GetDriveItemContentStream", + "OperationId": "group.drive.list_GetContentType", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/driveItem/contentStream", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share.listItem_SetDriveItemContentStream", - "Method": "Put", - "Parameters": [ + }, { - "Name": "sharedDriveItem-id", + "Name": "drive-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/fields", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share.listItem_GetField", - "Method": "Get", - "Parameters": [ + }, { - "Name": "sharedDriveItem-id", + "Name": "contentType-id", "Location": "Path" }, { @@ -209097,15 +194947,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/fields", + "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem_UpdateField", + "OperationId": "group.drive.list_UpdateContentType", "Method": "Patch", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "contentType-id", "Location": "Path" } ] @@ -209113,15 +194971,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/fields", + "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem_DeleteField", + "OperationId": "group.drive.list_DeleteContentType", "Method": "Delete", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "contentType-id", "Location": "Path" }, { @@ -209133,39 +194999,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/lastModifiedByUser", + "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/base", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem_GetLastModifiedGraphBPreUser", + "OperationId": "group.drive.list.contentType_GetBase", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/lastModifiedByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share.listItem.lastModifiedGraphBPreUser_GetMailboxSetting", - "Method": "Get", - "Parameters": [ - { - "Name": "sharedDriveItem-id", + "Name": "contentType-id", "Location": "Path" }, { @@ -209181,31 +195031,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/lastModifiedByUser/mailboxSettings", + "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/baseTypes", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem.lastModifiedGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", + "OperationId": "group.drive.list.contentType_ListBaseType", + "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/lastModifiedByUser/serviceProvisioningErrors", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share.listItem.lastModifiedGraphBPreUser_ListServiceProvisioningError", - "Method": "Get", - "Parameters": [ + }, { - "Name": "sharedDriveItem-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "contentType-id", "Location": "Path" }, { @@ -209245,77 +195087,61 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/lastModifiedByUser/serviceProvisioningErrors/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/baseTypes/{contentType-id1}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", + "OperationId": "group.drive.list.contentType_GetBaseType", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/microsoft.graph.createLink", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "share.listItem_createLink", - "Method": "Post", - "Parameters": [ + "Name": "contentType-id", + "Location": "Path" + }, { - "Name": "sharedDriveItem-id", + "Name": "contentType-id1", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime=\u0027{startDateTime}\u0027,endDateTime=\u0027{endDateTime}\u0027,interval=\u0027{interval}\u0027)", + "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/baseTypes/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem_getActivitiesGraphBPreInterval", + "OperationId": "group.drive.list.contentType.baseType_GetCount", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", - "Location": "Path" - }, - { - "Name": "startDateTime", + "Name": "group-id", "Location": "Path" }, { - "Name": "endDateTime", + "Name": "drive-id", "Location": "Path" }, { - "Name": "interval", + "Name": "contentType-id", "Location": "Path" }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, { "Name": "$search", "Location": "Query" @@ -209323,37 +195149,29 @@ { "Name": "$filter", "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/versions", + "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem_ListVersion", + "OperationId": "group.drive.list.contentType_ListColumnLink", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "contentType-id", "Location": "Path" }, { @@ -209393,15 +195211,23 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/versions", + "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem_CreateVersion", + "OperationId": "group.drive.list.contentType_CreateColumnLink", "Method": "Post", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "contentType-id", "Location": "Path" } ] @@ -209409,19 +195235,27 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/versions/{listItemVersion-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks/{columnLink-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem_GetVersion", + "OperationId": "group.drive.list.contentType_GetColumnLink", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "contentType-id", + "Location": "Path" + }, + { + "Name": "columnLink-id", "Location": "Path" }, { @@ -209437,19 +195271,27 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/versions/{listItemVersion-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks/{columnLink-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem_UpdateVersion", + "OperationId": "group.drive.list.contentType_UpdateColumnLink", "Method": "Patch", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "contentType-id", + "Location": "Path" + }, + { + "Name": "columnLink-id", "Location": "Path" } ] @@ -209457,19 +195299,27 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/versions/{listItemVersion-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks/{columnLink-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem_DeleteVersion", + "OperationId": "group.drive.list.contentType_DeleteColumnLink", "Method": "Delete", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "contentType-id", + "Location": "Path" + }, + { + "Name": "columnLink-id", "Location": "Path" }, { @@ -209481,27 +195331,31 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/versions/{listItemVersion-id}/fields", + "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem.version_GetField", + "OperationId": "group.drive.list.contentType.columnLink_GetCount", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", + "Name": "contentType-id", + "Location": "Path" + }, + { + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -209509,81 +195363,157 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/versions/{listItemVersion-id}/fields", + "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnPositions", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem.version_UpdateField", - "Method": "Patch", + "OperationId": "group.drive.list.contentType_ListColumnPosition", + "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "contentType-id", "Location": "Path" + }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/versions/{listItemVersion-id}/fields", + "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnPositions/{columnDefinition-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem.version_DeleteField", - "Method": "Delete", + "OperationId": "group.drive.list.contentType_GetColumnPosition", + "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "contentType-id", + "Location": "Path" + }, + { + "Name": "columnDefinition-id", + "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/versions/{listItemVersion-id}/microsoft.graph.restoreVersion", + "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnPositions/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem.version_restoreVersion", - "Method": "Post", + "OperationId": "group.drive.list.contentType.columnPosition_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "contentType-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/listItem/versions/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columns", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.listItem.version_GetCount", + "OperationId": "group.drive.list.contentType_ListColumn", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "contentType-id", "Location": "Path" }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, { "Name": "$search", "Location": "Query" @@ -209591,121 +195521,209 @@ { "Name": "$filter", "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/permission", + "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columns", "Module": "Files" }, "MethodInfo": { - "OperationId": "share_GetPermission", - "Method": "Get", + "OperationId": "group.drive.list.contentType_CreateColumn", + "Method": "Post", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "contentType-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/permission", + "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share_UpdatePermission", - "Method": "Patch", + "OperationId": "group.drive.list.contentType_GetColumn", + "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "contentType-id", + "Location": "Path" + }, + { + "Name": "columnDefinition-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/permission", + "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share_DeletePermission", - "Method": "Delete", + "OperationId": "group.drive.list.contentType_UpdateColumn", + "Method": "Patch", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "contentType-id", + "Location": "Path" + }, + { + "Name": "columnDefinition-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/permission/microsoft.graph.grant", + "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.permission_grant", - "Method": "Post", + "OperationId": "group.drive.list.contentType_DeleteColumn", + "Method": "Delete", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "contentType-id", + "Location": "Path" + }, + { + "Name": "columnDefinition-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/permission/microsoft.graph.revokeGrants", + "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}/sourceColumn", "Module": "Files" }, "MethodInfo": { - "OperationId": "share.permission_revokeGrant", - "Method": "Post", + "OperationId": "group.drive.list.contentType.column_GetSourceColumn", + "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "contentType-id", + "Location": "Path" + }, + { + "Name": "columnDefinition-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/root", + "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "share_GetRoot", + "OperationId": "group.drive.list.contentType.column_GetCount", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$select", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "contentType-id", + "Location": "Path" + }, + { + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -209713,19 +195731,27 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/root/content", + "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "share_GetRootContent", + "OperationId": "group.drive.list.contentType_GetCount", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$format", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", "Location": "Query" } ] @@ -209733,47 +195759,75 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/root/content", + "Path": "/groups/{group-id}/drives/{drive-id}/list/createdByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "share_SetRootContent", - "Method": "Put", + "OperationId": "group.drive.list_GetCreatedGraphBPreUser", + "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/root/contentStream", + "Path": "/groups/{group-id}/drives/{drive-id}/list/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "share_GetRootContentStream", + "OperationId": "group.drive.list.createdGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/root/contentStream", + "Path": "/groups/{group-id}/drives/{drive-id}/list/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "share_SetRootContentStream", - "Method": "Put", + "OperationId": "group.drive.list.createdGraphBPreUser_UpdateMailboxSetting", + "Method": "Patch", "Parameters": [ { - "Name": "sharedDriveItem-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", "Location": "Path" } ] @@ -209781,16 +195835,44 @@ }, { "PathInfo": { - "Path": "/shares/{sharedDriveItem-id}/site", + "Path": "/groups/{group-id}/drives/{drive-id}/list/createdByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "share_GetSite", + "OperationId": "group.drive.list.createdGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ { - "Name": "sharedDriveItem-id", - "Location": "Path" + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" }, { "Name": "$select", @@ -209805,13 +195887,21 @@ }, { "PathInfo": { - "Path": "/shares/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/list/createdByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "share_GetCount", + "OperationId": "group.drive.list.createdGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ + { + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, { "Name": "$search", "Location": "Query" @@ -209825,15 +195915,19 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drive", + "Path": "/groups/{group-id}/drives/{drive-id}/list/drive", "Module": "Files" }, "MethodInfo": { - "OperationId": "user_GetDrive", + "OperationId": "group.drive.list_GetDrive", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", "Location": "Path" }, { @@ -209849,15 +195943,19 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items", "Module": "Files" }, "MethodInfo": { - "OperationId": "user_ListDrive", + "OperationId": "group.drive.list_ListItem", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", "Location": "Path" }, { @@ -209897,15 +195995,19 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items", "Module": "Files" }, "MethodInfo": { - "OperationId": "user_CreateDrive", + "OperationId": "group.drive.list_CreateItem", "Method": "Post", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", "Location": "Path" } ] @@ -209913,21 +196015,25 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user_GetDrive", + "OperationId": "group.drive.list_GetItem", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, + { + "Name": "listItem-id", + "Location": "Path" + }, { "Name": "$select", "Location": "Query" @@ -209941,41 +196047,49 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user_UpdateDrive", + "OperationId": "group.drive.list_UpdateItem", "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" + }, + { + "Name": "listItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user_DeleteDrive", + "OperationId": "group.drive.list_DeleteItem", "Method": "Delete", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, + { + "Name": "listItem-id", + "Location": "Path" + }, { "Name": "If-Match", "Location": "Header" @@ -209985,21 +196099,25 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/activities", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_ListActivity", + "OperationId": "group.drive.list.item_ListActivity", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, + { + "Name": "listItem-id", + "Location": "Path" + }, { "Name": "$top", "Location": "Query" @@ -210037,41 +196155,49 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/activities", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_CreateActivity", + "OperationId": "group.drive.list.item_CreateActivity", "Method": "Post", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" + }, + { + "Name": "listItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/activities/{itemActivityOLD-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_GetActivity", + "OperationId": "group.drive.list.item_GetActivity", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, + { + "Name": "listItem-id", + "Location": "Path" + }, { "Name": "itemActivityOLD-id", "Location": "Path" @@ -210089,21 +196215,25 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/activities/{itemActivityOLD-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_UpdateActivity", + "OperationId": "group.drive.list.item_UpdateActivity", "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, + { + "Name": "listItem-id", + "Location": "Path" + }, { "Name": "itemActivityOLD-id", "Location": "Path" @@ -210113,21 +196243,25 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/activities/{itemActivityOLD-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_DeleteActivity", + "OperationId": "group.drive.list.item_DeleteActivity", "Method": "Delete", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, + { + "Name": "listItem-id", + "Location": "Path" + }, { "Name": "itemActivityOLD-id", "Location": "Path" @@ -210141,21 +196275,25 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.activity_GetDriveItem", + "OperationId": "group.drive.list.item.activity_GetDriveItem", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, + { + "Name": "listItem-id", + "Location": "Path" + }, { "Name": "itemActivityOLD-id", "Location": "Path" @@ -210173,21 +196311,25 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem/content", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.activity_GetDriveItemContent", + "OperationId": "group.drive.list.item.activity_GetDriveItemContent", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, + { + "Name": "listItem-id", + "Location": "Path" + }, { "Name": "itemActivityOLD-id", "Location": "Path" @@ -210201,21 +196343,25 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem/content", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.activity_SetDriveItemContent", + "OperationId": "group.drive.list.item.activity_SetDriveItemContent", "Method": "Put", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, + { + "Name": "listItem-id", + "Location": "Path" + }, { "Name": "itemActivityOLD-id", "Location": "Path" @@ -210225,21 +196371,25 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem/contentStream", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.activity_GetDriveItemContentStream", + "OperationId": "group.drive.list.item.activity_GetDriveItemContentStream", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, + { + "Name": "listItem-id", + "Location": "Path" + }, { "Name": "itemActivityOLD-id", "Location": "Path" @@ -210249,21 +196399,25 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem/contentStream", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.activity_SetDriveItemContentStream", + "OperationId": "group.drive.list.item.activity_SetDriveItemContentStream", "Method": "Put", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, + { + "Name": "listItem-id", + "Location": "Path" + }, { "Name": "itemActivityOLD-id", "Location": "Path" @@ -210273,21 +196427,25 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/activities/{itemActivityOLD-id}/listItem", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/listItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.activity_GetListItem", + "OperationId": "group.drive.list.item.activity_GetListItem", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, + { + "Name": "listItem-id", + "Location": "Path" + }, { "Name": "itemActivityOLD-id", "Location": "Path" @@ -210305,21 +196463,25 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/activities/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/activities/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.activity_GetCount", + "OperationId": "group.drive.list.item.activity_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, + { + "Name": "listItem-id", + "Location": "Path" + }, { "Name": "$search", "Location": "Query" @@ -210333,15 +196495,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/bundles", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/analytics", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_ListBundle", + "OperationId": "group.drive.list.item_GetAnalytic", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -210349,28 +196511,8 @@ "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" + "Name": "listItem-id", + "Location": "Path" }, { "Name": "$select", @@ -210385,35 +196527,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/bundles", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "user.drive_CreateBundle", - "Method": "Post", - "Parameters": [ - { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/bundles/{driveItem-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/createdByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_GetBundle", + "OperationId": "group.drive.list.item_GetCreatedGraphBPreUser", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -210421,7 +196543,7 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "listItem-id", "Location": "Path" }, { @@ -210437,15 +196559,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/bundles/{driveItem-id}/content", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_GetBundlesContent", + "OperationId": "group.drive.list.item.createdGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -210453,51 +196575,31 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "$format", + "Name": "$select", "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/bundles/{driveItem-id}/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "user.drive_SetBundlesContent", - "Method": "Put", - "Parameters": [ - { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/bundles/{driveItem-id}/contentStream", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_GetBundlesContentStream", - "Method": "Get", + "OperationId": "group.drive.list.item.createdGraphBPreUser_UpdateMailboxSetting", + "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -210505,7 +196607,7 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "listItem-id", "Location": "Path" } ] @@ -210513,15 +196615,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/bundles/{driveItem-id}/contentStream", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/createdByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_SetBundlesContentStream", - "Method": "Put", + "OperationId": "group.drive.list.item.createdGraphBPreUser_ListServiceProvisioningError", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -210529,28 +196631,16 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "listItem-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/bundles/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "user.drive.bundle_GetCount", - "Method": "Get", - "Parameters": [ + }, { - "Name": "user-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { "Name": "$search", @@ -210559,26 +196649,14 @@ { "Name": "$filter", "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/createdByUser", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "user.drive_GetCreatedGraphBPreUser", - "Method": "Get", - "Parameters": [ + }, { - "Name": "user-id", - "Location": "Path" + "Name": "$count", + "Location": "Query" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$orderby", + "Location": "Query" }, { "Name": "$select", @@ -210593,15 +196671,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/createdByUser/mailboxSettings", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/createdByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.createdGraphBPreUser_GetMailboxSetting", + "OperationId": "group.drive.list.item.createdGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -210609,11 +196687,15 @@ "Location": "Path" }, { - "Name": "$select", + "Name": "listItem-id", + "Location": "Path" + }, + { + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -210621,39 +196703,23 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/createdByUser/mailboxSettings", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.createdGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", + "OperationId": "group.drive.list.item_ListDocumentSetVersion", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/createdByUser/serviceProvisioningErrors", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "user.drive.createdGraphBPreUser_ListServiceProvisioningError", - "Method": "Get", - "Parameters": [ - { - "Name": "user-id", - "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { @@ -210693,15 +196759,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/createdByUser/serviceProvisioningErrors/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.createdGraphBPreUser.ServiceProvisioningError_GetCount", - "Method": "Get", + "OperationId": "group.drive.list.item_CreateDocumentSetVersion", + "Method": "Post", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -210709,27 +196775,23 @@ "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "listItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/following", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_ListFollowing", + "OperationId": "group.drive.list.item_GetDocumentSetVersion", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -210737,28 +196799,12 @@ "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" + "Name": "listItem-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "documentSetVersion-id", + "Location": "Path" }, { "Name": "$select", @@ -210773,15 +196819,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/following/{driveItem-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_GetFollowing", - "Method": "Get", + "OperationId": "group.drive.list.item_UpdateDocumentSetVersion", + "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -210789,31 +196835,27 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "documentSetVersion-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/following/{driveItem-id}/content", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_GetFollowingContent", - "Method": "Get", + "OperationId": "group.drive.list.item_DeleteDocumentSetVersion", + "Method": "Delete", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -210821,27 +196863,31 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "$format", - "Location": "Query" + "Name": "documentSetVersion-id", + "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/following/{driveItem-id}/content", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_SetFollowingContent", - "Method": "Put", + "OperationId": "group.drive.list.item.documentSetVersion_GetField", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -210849,23 +196895,35 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "listItem-id", + "Location": "Path" + }, + { + "Name": "documentSetVersion-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/following/{driveItem-id}/contentStream", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_GetFollowingContentStream", - "Method": "Get", + "OperationId": "group.drive.list.item.documentSetVersion_UpdateField", + "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -210873,7 +196931,11 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "listItem-id", + "Location": "Path" + }, + { + "Name": "documentSetVersion-id", "Location": "Path" } ] @@ -210881,15 +196943,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/following/{driveItem-id}/contentStream", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_SetFollowingContentStream", - "Method": "Put", + "OperationId": "group.drive.list.item.documentSetVersion_DeleteField", + "Method": "Delete", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -210897,29 +196959,41 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "listItem-id", + "Location": "Path" + }, + { + "Name": "documentSetVersion-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/following/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.following_GetCount", + "OperationId": "group.drive.list.item.documentSetVersion_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, + { + "Name": "listItem-id", + "Location": "Path" + }, { "Name": "$search", "Location": "Query" @@ -210933,15 +197007,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/driveItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_ListItem", + "OperationId": "group.drive.list.item_GetDriveItem", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -210949,28 +197023,8 @@ "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" + "Name": "listItem-id", + "Location": "Path" }, { "Name": "$select", @@ -210985,35 +197039,43 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_CreateItem", - "Method": "Post", + "OperationId": "group.drive.list.item_GetDriveItemContent", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" + }, + { + "Name": "listItem-id", + "Location": "Path" + }, + { + "Name": "$format", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_GetItem", - "Method": "Get", + "OperationId": "group.drive.list.item_SetDriveItemContent", + "Method": "Put", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -211021,31 +197083,23 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "listItem-id", "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_UpdateItem", - "Method": "Patch", + "OperationId": "group.drive.list.item_GetDriveItemContentStream", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -211053,7 +197107,7 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "listItem-id", "Location": "Path" } ] @@ -211061,15 +197115,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_DeleteItem", - "Method": "Delete", + "OperationId": "group.drive.list.item_SetDriveItemContentStream", + "Method": "Put", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -211077,27 +197131,23 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "listItem-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/activities", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_ListActivity", + "OperationId": "group.drive.list.item_GetField", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -211105,33 +197155,9 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "listItem-id", "Location": "Path" }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, { "Name": "$select", "Location": "Query" @@ -211145,15 +197171,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/activities/{itemActivityOLD-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_GetActivity", - "Method": "Get", + "OperationId": "group.drive.list.item_UpdateField", + "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -211161,35 +197187,51 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "listItem-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/fields", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "group.drive.list.item_DeleteField", + "Method": "Delete", + "Parameters": [ + { + "Name": "group-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "listItem-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/activities/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/lastModifiedByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.activity_GetCount", + "OperationId": "group.drive.list.item_GetLastModifiedGraphBPreUser", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -211197,15 +197239,15 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -211213,15 +197255,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_GetAnalytic", + "OperationId": "group.drive.list.item.lastModifiedGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -211229,7 +197271,7 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "listItem-id", "Location": "Path" }, { @@ -211245,15 +197287,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_UpdateAnalytic", + "OperationId": "group.drive.list.item.lastModifiedGraphBPreUser_UpdateMailboxSetting", "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -211261,7 +197303,7 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "listItem-id", "Location": "Path" } ] @@ -211269,15 +197311,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/lastModifiedByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_DeleteAnalytic", - "Method": "Delete", + "OperationId": "group.drive.list.item.lastModifiedGraphBPreUser_ListServiceProvisioningError", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -211285,27 +197327,55 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/allTime", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/lastModifiedByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.analytic_GetAllTime", + "OperationId": "group.drive.list.item.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -211313,15 +197383,15 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -211329,15 +197399,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/versions", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.analytic_ListItemActivityStat", + "OperationId": "group.drive.list.item_ListVersion", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -211345,7 +197415,7 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "listItem-id", "Location": "Path" }, { @@ -211385,15 +197455,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/versions", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.analytic_CreateItemActivityStat", + "OperationId": "group.drive.list.item_CreateVersion", "Method": "Post", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -211401,7 +197471,7 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "listItem-id", "Location": "Path" } ] @@ -211409,15 +197479,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.analytic_GetItemActivityStat", + "OperationId": "group.drive.list.item_GetVersion", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -211425,11 +197495,11 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "itemActivityStat-id", + "Name": "listItemVersion-id", "Location": "Path" }, { @@ -211445,15 +197515,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.analytic_UpdateItemActivityStat", + "OperationId": "group.drive.list.item_UpdateVersion", "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -211461,11 +197531,11 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "itemActivityStat-id", + "Name": "listItemVersion-id", "Location": "Path" } ] @@ -211473,15 +197543,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.analytic_DeleteItemActivityStat", + "OperationId": "group.drive.list.item_DeleteVersion", "Method": "Delete", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -211489,11 +197559,11 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "itemActivityStat-id", + "Name": "listItemVersion-id", "Location": "Path" }, { @@ -211505,15 +197575,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.analytic.itemActivityStat_ListActivity", + "OperationId": "group.drive.list.item.version_GetField", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -211521,37 +197591,13 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "itemActivityStat-id", + "Name": "listItemVersion-id", "Location": "Path" }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, { "Name": "$select", "Location": "Query" @@ -211565,15 +197611,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.analytic.itemActivityStat_CreateActivity", - "Method": "Post", + "OperationId": "group.drive.list.item.version_UpdateField", + "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -211581,11 +197627,11 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "itemActivityStat-id", + "Name": "listItemVersion-id", "Location": "Path" } ] @@ -211593,15 +197639,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.analytic.itemActivityStat_GetActivity", - "Method": "Get", + "OperationId": "group.drive.list.item.version_DeleteField", + "Method": "Delete", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -211609,23 +197655,47 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "itemActivityStat-id", + "Name": "listItemVersion-id", "Location": "Path" }, { - "Name": "itemActivity-id", + "Name": "If-Match", + "Location": "Header" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/versions/$count", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "group.drive.list.item.version_GetCount", + "Method": "Get", + "Parameters": [ + { + "Name": "group-id", "Location": "Path" }, { - "Name": "$select", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "listItem-id", + "Location": "Path" + }, + { + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -211633,15 +197703,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/list/lastModifiedByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.analytic.itemActivityStat_UpdateActivity", - "Method": "Patch", + "OperationId": "group.drive.list_GetLastModifiedGraphBPreUser", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -211649,31 +197719,27 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "itemActivity-id", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/list/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.analytic.itemActivityStat_DeleteActivity", - "Method": "Delete", + "OperationId": "group.drive.list.lastModifiedGraphBPreUser_GetMailboxSetting", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -211681,35 +197747,47 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "itemActivityStat-id", - "Location": "Path" - }, + "Name": "$expand", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/drives/{drive-id}/list/lastModifiedByUser/mailboxSettings", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "group.drive.list.lastModifiedGraphBPreUser_UpdateMailboxSetting", + "Method": "Patch", + "Parameters": [ { - "Name": "itemActivity-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "drive-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem", + "Path": "/groups/{group-id}/drives/{drive-id}/list/lastModifiedByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.analytic.itemActivityStat.activity_GetDriveItem", + "OperationId": "group.drive.list.lastModifiedGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -211717,16 +197795,28 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "itemActivityStat-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { - "Name": "itemActivity-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" }, { "Name": "$select", @@ -211741,35 +197831,27 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/content", + "Path": "/groups/{group-id}/drives/{drive-id}/list/lastModifiedByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.analytic.itemActivityStat.activity_GetDriveItemContent", + "OperationId": "group.drive.list.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "itemActivityStat-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "itemActivity-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "$format", + "Name": "$filter", "Location": "Query" } ] @@ -211777,15 +197859,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/content", + "Path": "/groups/{group-id}/drives/{drive-id}/list/operations", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.analytic.itemActivityStat.activity_SetDriveItemContent", - "Method": "Put", + "OperationId": "group.drive.list_ListOperation", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -211793,63 +197875,71 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "itemActivityStat-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { - "Name": "itemActivity-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/contentStream", + "Path": "/groups/{group-id}/drives/{drive-id}/list/operations", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.analytic.itemActivityStat.activity_GetDriveItemContentStream", - "Method": "Get", + "OperationId": "group.drive.list_CreateOperation", + "Method": "Post", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "itemActivity-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/contentStream", + "Path": "/groups/{group-id}/drives/{drive-id}/list/operations/{richLongRunningOperation-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.analytic.itemActivityStat.activity_SetDriveItemContentStream", - "Method": "Put", + "OperationId": "group.drive.list_GetOperation", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -211857,31 +197947,31 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "richLongRunningOperation-id", "Location": "Path" }, { - "Name": "itemActivityStat-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "itemActivity-id", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/list/operations/{richLongRunningOperation-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.analytic.itemActivityStat.activity_GetCount", - "Method": "Get", + "OperationId": "group.drive.list_UpdateOperation", + "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -211889,35 +197979,23 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", + "Name": "richLongRunningOperation-id", "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/list/operations/{richLongRunningOperation-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.analytic.itemActivityStat_GetCount", - "Method": "Get", + "OperationId": "group.drive.list_DeleteOperation", + "Method": "Delete", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -211925,31 +198003,27 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "richLongRunningOperation-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/lastSevenDays", + "Path": "/groups/{group-id}/drives/{drive-id}/list/operations/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.analytic_GetLastSevenDay", + "OperationId": "group.drive.list.operation_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -211957,15 +198031,11 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -211973,25 +198043,21 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/children", + "Path": "/groups/{group-id}/drives/{drive-id}/list/subscriptions", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_ListChild", + "OperationId": "group.drive.list_ListSubscription", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "driveItem-id", - "Location": "Path" - }, { "Name": "$top", "Location": "Query" @@ -212029,39 +198095,35 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/children", + "Path": "/groups/{group-id}/drives/{drive-id}/list/subscriptions", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_CreateChild", + "OperationId": "group.drive.list_CreateSubscription", "Method": "Post", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/children/{driveItem-id1}", + "Path": "/groups/{group-id}/drives/{drive-id}/list/subscriptions/{subscription-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_GetChild", + "OperationId": "group.drive.list_GetSubscription", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -212069,11 +198131,7 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "driveItem-id1", + "Name": "subscription-id", "Location": "Path" }, { @@ -212089,15 +198147,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/children/{driveItem-id1}/content", + "Path": "/groups/{group-id}/drives/{drive-id}/list/subscriptions/{subscription-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_GetChildrenContent", - "Method": "Get", + "OperationId": "group.drive.list_UpdateSubscription", + "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -212105,31 +198163,23 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "driveItem-id1", + "Name": "subscription-id", "Location": "Path" - }, - { - "Name": "$format", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/children/{driveItem-id1}/content", + "Path": "/groups/{group-id}/drives/{drive-id}/list/subscriptions/{subscription-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_SetChildrenContent", - "Method": "Put", + "OperationId": "group.drive.list_DeleteSubscription", + "Method": "Delete", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -212137,27 +198187,27 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "subscription-id", "Location": "Path" }, { - "Name": "driveItem-id1", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/children/{driveItem-id1}/contentStream", + "Path": "/groups/{group-id}/drives/{drive-id}/list/subscriptions/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_GetChildrenContentStream", + "OperationId": "group.drive.list.subscription_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -212165,27 +198215,27 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "driveItem-id1", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/children/{driveItem-id1}/contentStream", + "Path": "/groups/{group-id}/drives/{drive-id}/root", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_SetChildrenContentStream", - "Method": "Put", + "OperationId": "group.drive_GetRoot", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -212193,59 +198243,47 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "driveItem-id1", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/children/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/root", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.child_GetCount", - "Method": "Get", + "OperationId": "group.drive_UpdateRoot", + "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/content", + "Path": "/groups/{group-id}/drives/{drive-id}/root", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_GetItemsContent", - "Method": "Get", + "OperationId": "group.drive_DeleteRoot", + "Method": "Delete", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -212253,27 +198291,23 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$format", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/content", + "Path": "/groups/{group-id}/drives/{drive-id}/root/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_SetItemsContent", - "Method": "Put", + "OperationId": "group.drive.root_ListActivity", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -212281,23 +198315,51 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/contentStream", + "Path": "/groups/{group-id}/drives/{drive-id}/root/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_GetItemsContentStream", + "OperationId": "group.drive.root_GetActivity", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -212305,23 +198367,31 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "itemActivityOLD-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/contentStream", + "Path": "/groups/{group-id}/drives/{drive-id}/root/activities/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_SetItemsContentStream", - "Method": "Put", + "OperationId": "group.drive.root.activity_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -212329,33 +198399,33 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/createdByUser", + "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_GetCreatedGraphBPreUser", + "OperationId": "group.drive.root_GetAnalytic", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "driveItem-id", - "Location": "Path" - }, { "Name": "$select", "Location": "Query" @@ -212369,47 +198439,59 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/createdByUser/mailboxSettings", + "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.createdGraphBPreUser_GetMailboxSetting", - "Method": "Get", + "OperationId": "group.drive.root_UpdateAnalytic", + "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "group.drive.root_DeleteAnalytic", + "Method": "Delete", + "Parameters": [ { - "Name": "driveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/createdByUser/mailboxSettings", + "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/allTime", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.createdGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", + "OperationId": "group.drive.root.analytic_GetAllTime", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -212417,33 +198499,33 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/createdByUser/serviceProvisioningErrors", + "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.createdGraphBPreUser_ListServiceProvisioningError", + "OperationId": "group.drive.root.analytic_ListItemActivityStat", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "driveItem-id", - "Location": "Path" - }, { "Name": "$top", "Location": "Query" @@ -212481,47 +198563,35 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/createdByUser/serviceProvisioningErrors/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.createdGraphBPreUser.ServiceProvisioningError_GetCount", - "Method": "Get", + "OperationId": "group.drive.root.analytic_CreateItemActivityStat", + "Method": "Post", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/lastModifiedByUser", + "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_GetLastModifiedGraphBPreUser", + "OperationId": "group.drive.root.analytic_GetItemActivityStat", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -212529,7 +198599,7 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "itemActivityStat-id", "Location": "Path" }, { @@ -212545,15 +198615,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/lastModifiedByUser/mailboxSettings", + "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.lastModifiedGraphBPreUser_GetMailboxSetting", - "Method": "Get", + "OperationId": "group.drive.root.analytic_UpdateItemActivityStat", + "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -212561,31 +198631,23 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "itemActivityStat-id", "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/lastModifiedByUser/mailboxSettings", + "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.lastModifiedGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", + "OperationId": "group.drive.root.analytic_DeleteItemActivityStat", + "Method": "Delete", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -212593,23 +198655,27 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "itemActivityStat-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/lastModifiedByUser/serviceProvisioningErrors", + "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.lastModifiedGraphBPreUser_ListServiceProvisioningError", + "OperationId": "group.drive.root.analytic.itemActivityStat_ListActivity", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -212617,7 +198683,7 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "itemActivityStat-id", "Location": "Path" }, { @@ -212657,15 +198723,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/lastModifiedByUser/serviceProvisioningErrors/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", - "Method": "Get", + "OperationId": "group.drive.root.analytic.itemActivityStat_CreateActivity", + "Method": "Post", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -212673,31 +198739,23 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "itemActivityStat-id", "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem", + "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_GetListItem", + "OperationId": "group.drive.root.analytic.itemActivityStat_GetActivity", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -212705,7 +198763,11 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "itemActivityStat-id", + "Location": "Path" + }, + { + "Name": "itemActivity-id", "Location": "Path" }, { @@ -212721,15 +198783,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem", + "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_UpdateListItem", + "OperationId": "group.drive.root.analytic.itemActivityStat_UpdateActivity", "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -212737,7 +198799,11 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "itemActivityStat-id", + "Location": "Path" + }, + { + "Name": "itemActivity-id", "Location": "Path" } ] @@ -212745,15 +198811,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem", + "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_DeleteListItem", + "OperationId": "group.drive.root.analytic.itemActivityStat_DeleteActivity", "Method": "Delete", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -212761,7 +198827,11 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "itemActivityStat-id", + "Location": "Path" + }, + { + "Name": "itemActivity-id", "Location": "Path" }, { @@ -212773,15 +198843,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities", + "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem_ListActivity", + "OperationId": "group.drive.root.analytic.itemActivityStat.activity_GetDriveItem", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -212789,39 +198859,51 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "itemActivityStat-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" + "Name": "itemActivity-id", + "Location": "Path" }, { - "Name": "$skip", + "Name": "$select", "Location": "Query" }, { - "Name": "$search", + "Name": "$expand", "Location": "Query" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/content", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "group.drive.root.analytic.itemActivityStat.activity_GetDriveItemContent", + "Method": "Get", + "Parameters": [ { - "Name": "$filter", - "Location": "Query" + "Name": "group-id", + "Location": "Path" }, { - "Name": "$count", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "itemActivityStat-id", + "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "itemActivity-id", + "Location": "Path" }, { - "Name": "$expand", + "Name": "$format", "Location": "Query" } ] @@ -212829,15 +198911,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities", + "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem_CreateActivity", - "Method": "Post", + "OperationId": "group.drive.root.analytic.itemActivityStat.activity_SetDriveItemContent", + "Method": "Put", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -212845,7 +198927,11 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "itemActivityStat-id", + "Location": "Path" + }, + { + "Name": "itemActivity-id", "Location": "Path" } ] @@ -212853,15 +198939,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem_GetActivity", + "OperationId": "group.drive.root.analytic.itemActivityStat.activity_GetDriveItemContentStream", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -212869,35 +198955,27 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "itemActivityStat-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "itemActivity-id", "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem_UpdateActivity", - "Method": "Patch", + "OperationId": "group.drive.root.analytic.itemActivityStat.activity_SetDriveItemContentStream", + "Method": "Put", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -212905,11 +198983,11 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "itemActivityStat-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "itemActivity-id", "Location": "Path" } ] @@ -212917,15 +198995,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem_DeleteActivity", - "Method": "Delete", + "OperationId": "group.drive.root.analytic.itemActivityStat.activity_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -212933,31 +199011,31 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "itemActivityStat-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem", + "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/itemActivityStats/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem.activity_GetDriveItem", + "OperationId": "group.drive.root.analytic.itemActivityStat_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -212965,11 +199043,31 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/drives/{drive-id}/root/analytics/lastSevenDays", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "group.drive.root.analytic_GetLastSevenDay", + "Method": "Get", + "Parameters": [ + { + "Name": "group-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "drive-id", "Location": "Path" }, { @@ -212985,15 +199083,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/content", + "Path": "/groups/{group-id}/drives/{drive-id}/root/children", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem.activity_GetDriveItemContent", + "OperationId": "group.drive.root_ListChild", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -213001,15 +199099,35 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "itemActivityOLD-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { - "Name": "$format", + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", "Location": "Query" } ] @@ -213017,43 +199135,67 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/content", + "Path": "/groups/{group-id}/drives/{drive-id}/root/children", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem.activity_SetDriveItemContent", - "Method": "Put", + "OperationId": "group.drive.root_CreateChild", + "Method": "Post", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/drives/{drive-id}/root/children/{driveItem-id}", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "group.drive.root_GetChild", + "Method": "Get", + "Parameters": [ + { + "Name": "group-id", + "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "driveItem-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/contentStream", + "Path": "/groups/{group-id}/drives/{drive-id}/root/children/{driveItem-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem.activity_GetDriveItemContentStream", + "OperationId": "group.drive.root_GetChildrenContent", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -213065,23 +199207,23 @@ "Location": "Path" }, { - "Name": "itemActivityOLD-id", - "Location": "Path" + "Name": "$format", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/contentStream", + "Path": "/groups/{group-id}/drives/{drive-id}/root/children/{driveItem-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem.activity_SetDriveItemContentStream", + "OperationId": "group.drive.root_SetChildrenContent", "Method": "Put", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -213091,25 +199233,21 @@ { "Name": "driveItem-id", "Location": "Path" - }, - { - "Name": "itemActivityOLD-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/listItem", + "Path": "/groups/{group-id}/drives/{drive-id}/root/children/{driveItem-id}/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem.activity_GetListItem", + "OperationId": "group.drive.root_GetChildrenContentStream", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -213119,43 +199257,51 @@ { "Name": "driveItem-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/drives/{drive-id}/root/children/{driveItem-id}/contentStream", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "group.drive.root_SetChildrenContentStream", + "Method": "Put", + "Parameters": [ { - "Name": "itemActivityOLD-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/root/children/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem.activity_GetCount", + "OperationId": "group.drive.root.child_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "driveItem-id", - "Location": "Path" - }, { "Name": "$search", "Location": "Query" @@ -213169,15 +199315,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/analytics", + "Path": "/groups/{group-id}/drives/{drive-id}/root/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem_GetAnalytic", + "OperationId": "group.drive_GetRootContent", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -213185,39 +199331,87 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "$format", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/drives/{drive-id}/root/content", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "group.drive_SetRootContent", + "Method": "Put", + "Parameters": [ + { + "Name": "group-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/drives/{drive-id}/root/contentStream", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "group.drive_GetRootContentStream", + "Method": "Get", + "Parameters": [ + { + "Name": "group-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/createdByUser", + "Path": "/groups/{group-id}/drives/{drive-id}/root/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem_GetCreatedGraphBPreUser", - "Method": "Get", + "OperationId": "group.drive_SetRootContentStream", + "Method": "Put", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/drives/{drive-id}/root/createdByUser", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "group.drive.root_GetCreatedGraphBPreUser", + "Method": "Get", + "Parameters": [ + { + "Name": "group-id", + "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "drive-id", "Location": "Path" }, { @@ -213233,25 +199427,21 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/createdByUser/mailboxSettings", + "Path": "/groups/{group-id}/drives/{drive-id}/root/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem.createdGraphBPreUser_GetMailboxSetting", + "OperationId": "group.drive.root.createdGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "driveItem-id", - "Location": "Path" - }, { "Name": "$select", "Location": "Query" @@ -213265,49 +199455,41 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/createdByUser/mailboxSettings", + "Path": "/groups/{group-id}/drives/{drive-id}/root/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem.createdGraphBPreUser_UpdateMailboxSetting", + "OperationId": "group.drive.root.createdGraphBPreUser_UpdateMailboxSetting", "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/createdByUser/serviceProvisioningErrors", + "Path": "/groups/{group-id}/drives/{drive-id}/root/createdByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem.createdGraphBPreUser_ListServiceProvisioningError", + "OperationId": "group.drive.root.createdGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "driveItem-id", - "Location": "Path" - }, { "Name": "$top", "Location": "Query" @@ -213345,15 +199527,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/createdByUser/serviceProvisioningErrors/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/root/createdByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem.createdGraphBPreUser.ServiceProvisioningError_GetCount", + "OperationId": "group.drive.root.createdGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -213361,15 +199543,39 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/drives/{drive-id}/root/lastModifiedByUser", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "group.drive.root_GetLastModifiedGraphBPreUser", + "Method": "Get", + "Parameters": [ + { + "Name": "group-id", "Location": "Path" }, { - "Name": "$search", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -213377,15 +199583,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions", + "Path": "/groups/{group-id}/drives/{drive-id}/root/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem_ListDocumentSetVersion", + "OperationId": "group.drive.root.lastModifiedGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -213393,7 +199599,51 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/drives/{drive-id}/root/lastModifiedByUser/mailboxSettings", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "group.drive.root.lastModifiedGraphBPreUser_UpdateMailboxSetting", + "Method": "Patch", + "Parameters": [ + { + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/drives/{drive-id}/root/lastModifiedByUser/serviceProvisioningErrors", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "group.drive.root.lastModifiedGraphBPreUser_ListServiceProvisioningError", + "Method": "Get", + "Parameters": [ + { + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", "Location": "Path" }, { @@ -213433,15 +199683,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions", + "Path": "/groups/{group-id}/drives/{drive-id}/root/lastModifiedByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem_CreateDocumentSetVersion", - "Method": "Post", + "OperationId": "group.drive.root.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -213449,35 +199699,31 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem_GetDocumentSetVersion", + "OperationId": "group.drive.root_GetListItem", "Method": "Get", - "Parameters": [ - { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, + "Parameters": [ { - "Name": "driveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "documentSetVersion-id", + "Name": "drive-id", "Location": "Path" }, { @@ -213493,57 +199739,41 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem_UpdateDocumentSetVersion", + "OperationId": "group.drive.root_UpdateListItem", "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "documentSetVersion-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem_DeleteDocumentSetVersion", + "OperationId": "group.drive.root_DeleteListItem", "Method": "Delete", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "documentSetVersion-id", - "Location": "Path" - }, { "Name": "If-Match", "Location": "Header" @@ -213553,15 +199783,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}/fields", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem.documentSetVersion_GetField", + "OperationId": "group.drive.root.listItem_ListActivity", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -213569,12 +199799,28 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "documentSetVersion-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" }, { "Name": "$select", @@ -213589,43 +199835,35 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}/fields", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem.documentSetVersion_UpdateField", - "Method": "Patch", + "OperationId": "group.drive.root.listItem_CreateActivity", + "Method": "Post", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "documentSetVersion-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}/fields", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem.documentSetVersion_DeleteField", - "Method": "Delete", + "OperationId": "group.drive.root.listItem_GetActivity", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -213633,31 +199871,31 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { - "Name": "documentSetVersion-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem.documentSetVersion_GetCount", - "Method": "Get", + "OperationId": "group.drive.root.listItem_UpdateActivity", + "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -213665,31 +199903,51 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "itemActivityOLD-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "group.drive.root.listItem_DeleteActivity", + "Method": "Delete", + "Parameters": [ + { + "Name": "group-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "itemActivityOLD-id", + "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/driveItem", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/driveItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem_GetDriveItem", + "OperationId": "group.drive.root.listItem.activity_GetDriveItem", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -213697,7 +199955,7 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { @@ -213713,15 +199971,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/driveItem/content", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem_GetDriveItemContent", + "OperationId": "group.drive.root.listItem.activity_GetDriveItemContent", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -213729,7 +199987,7 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { @@ -213741,15 +199999,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/driveItem/content", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem_SetDriveItemContent", + "OperationId": "group.drive.root.listItem.activity_SetDriveItemContent", "Method": "Put", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -213757,7 +200015,7 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "itemActivityOLD-id", "Location": "Path" } ] @@ -213765,15 +200023,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/driveItem/contentStream", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem_GetDriveItemContentStream", + "OperationId": "group.drive.root.listItem.activity_GetDriveItemContentStream", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -213781,7 +200039,7 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "itemActivityOLD-id", "Location": "Path" } ] @@ -213789,15 +200047,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/driveItem/contentStream", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem_SetDriveItemContentStream", + "OperationId": "group.drive.root.listItem.activity_SetDriveItemContentStream", "Method": "Put", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -213805,7 +200063,7 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "itemActivityOLD-id", "Location": "Path" } ] @@ -213813,15 +200071,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/fields", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/listItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem_GetField", + "OperationId": "group.drive.root.listItem.activity_GetListItem", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -213829,7 +200087,7 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { @@ -213845,15 +200103,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/fields", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/activities/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem_UpdateField", - "Method": "Patch", + "OperationId": "group.drive.root.listItem.activity_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -213861,23 +200119,27 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/fields", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/analytics", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem_DeleteField", - "Method": "Delete", + "OperationId": "group.drive.root.listItem_GetAnalytic", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -213885,37 +200147,33 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/lastModifiedByUser", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/createdByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem_GetLastModifiedGraphBPreUser", + "OperationId": "group.drive.root.listItem_GetCreatedGraphBPreUser", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "driveItem-id", - "Location": "Path" - }, { "Name": "$select", "Location": "Query" @@ -213929,25 +200187,21 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/lastModifiedByUser/mailboxSettings", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem.lastModifiedGraphBPreUser_GetMailboxSetting", + "OperationId": "group.drive.root.listItem.createdGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "driveItem-id", - "Location": "Path" - }, { "Name": "$select", "Location": "Query" @@ -213961,49 +200215,41 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/lastModifiedByUser/mailboxSettings", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem.lastModifiedGraphBPreUser_UpdateMailboxSetting", + "OperationId": "group.drive.root.listItem.createdGraphBPreUser_UpdateMailboxSetting", "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/lastModifiedByUser/serviceProvisioningErrors", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/createdByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem.lastModifiedGraphBPreUser_ListServiceProvisioningError", + "OperationId": "group.drive.root.listItem.createdGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "driveItem-id", - "Location": "Path" - }, { "Name": "$top", "Location": "Query" @@ -214041,25 +200287,21 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/lastModifiedByUser/serviceProvisioningErrors/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/createdByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", + "OperationId": "group.drive.root.listItem.createdGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "driveItem-id", - "Location": "Path" - }, { "Name": "$search", "Location": "Query" @@ -214073,25 +200315,21 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/documentSetVersions", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem_ListVersion", + "OperationId": "group.drive.root.listItem_ListDocumentSetVersion", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "driveItem-id", - "Location": "Path" - }, { "Name": "$top", "Location": "Query" @@ -214129,39 +200367,35 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/documentSetVersions", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem_CreateVersion", + "OperationId": "group.drive.root.listItem_CreateDocumentSetVersion", "Method": "Post", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem_GetVersion", + "OperationId": "group.drive.root.listItem_GetDocumentSetVersion", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -214169,11 +200403,7 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "listItemVersion-id", + "Name": "documentSetVersion-id", "Location": "Path" }, { @@ -214189,15 +200419,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem_UpdateVersion", + "OperationId": "group.drive.root.listItem_UpdateDocumentSetVersion", "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -214205,11 +200435,7 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "listItemVersion-id", + "Name": "documentSetVersion-id", "Location": "Path" } ] @@ -214217,15 +200443,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem_DeleteVersion", + "OperationId": "group.drive.root.listItem_DeleteDocumentSetVersion", "Method": "Delete", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -214233,11 +200459,7 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "listItemVersion-id", + "Name": "documentSetVersion-id", "Location": "Path" }, { @@ -214249,15 +200471,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}/fields", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem.version_GetField", + "OperationId": "group.drive.root.listItem.documentSetVersion_GetField", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -214265,11 +200487,7 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "listItemVersion-id", + "Name": "documentSetVersion-id", "Location": "Path" }, { @@ -214285,15 +200503,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}/fields", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem.version_UpdateField", + "OperationId": "group.drive.root.listItem.documentSetVersion_UpdateField", "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -214301,11 +200519,7 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "listItemVersion-id", + "Name": "documentSetVersion-id", "Location": "Path" } ] @@ -214313,15 +200527,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}/fields", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem.version_DeleteField", + "OperationId": "group.drive.root.listItem.documentSetVersion_DeleteField", "Method": "Delete", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -214329,11 +200543,7 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "listItemVersion-id", + "Name": "documentSetVersion-id", "Location": "Path" }, { @@ -214345,25 +200555,21 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/documentSetVersions/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.listItem.version_GetCount", + "OperationId": "group.drive.root.listItem.documentSetVersion_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "driveItem-id", - "Location": "Path" - }, { "Name": "$search", "Location": "Query" @@ -214377,49 +200583,21 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/permissions", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/driveItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_ListPermission", + "OperationId": "group.drive.root.listItem_GetDriveItem", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, { "Name": "$select", "Location": "Query" @@ -214433,15 +200611,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/permissions", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_CreatePermission", - "Method": "Post", + "OperationId": "group.drive.root.listItem_GetDriveItemContent", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -214449,71 +200627,67 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$format", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/permissions/{permission-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_GetPermission", - "Method": "Get", + "OperationId": "group.drive.root.listItem_SetDriveItemContent", + "Method": "Put", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "permission-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/permissions/{permission-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_UpdatePermission", - "Method": "Patch", + "OperationId": "group.drive.root.listItem_GetDriveItemContentStream", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/driveItem/contentStream", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "group.drive.root.listItem_SetDriveItemContentStream", + "Method": "Put", + "Parameters": [ { - "Name": "driveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "permission-id", + "Name": "drive-id", "Location": "Path" } ] @@ -214521,15 +200695,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/permissions/{permission-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_DeletePermission", - "Method": "Delete", + "OperationId": "group.drive.root.listItem_GetField", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -214537,73 +200711,77 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "permission-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/permissions/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.permission_GetCount", - "Method": "Get", + "OperationId": "group.drive.root.listItem_UpdateField", + "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/fields", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "group.drive.root.listItem_DeleteField", + "Method": "Delete", + "Parameters": [ { - "Name": "driveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/retentionLabel", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/lastModifiedByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_GetRetentionLabel", + "OperationId": "group.drive.root.listItem_GetLastModifiedGraphBPreUser", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "driveItem-id", - "Location": "Path" - }, { "Name": "$select", "Location": "Query" @@ -214617,15 +200795,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/retentionLabel", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_UpdateRetentionLabel", - "Method": "Patch", + "OperationId": "group.drive.root.listItem.lastModifiedGraphBPreUser_GetMailboxSetting", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -214633,61 +200811,53 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/retentionLabel", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_DeleteRetentionLabel", - "Method": "Delete", + "OperationId": "group.drive.root.listItem.lastModifiedGraphBPreUser_UpdateMailboxSetting", + "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/subscriptions", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/lastModifiedByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_ListSubscription", + "OperationId": "group.drive.root.listItem.lastModifiedGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "driveItem-id", - "Location": "Path" - }, { "Name": "$top", "Location": "Query" @@ -214725,15 +200895,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/subscriptions", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/lastModifiedByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_CreateSubscription", - "Method": "Post", + "OperationId": "group.drive.root.listItem.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -214741,23 +200911,27 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/subscriptions/{subscription-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/versions", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_GetSubscription", + "OperationId": "group.drive.root.listItem_ListVersion", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -214765,95 +200939,71 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "subscription-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/subscriptions/{subscription-id}", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "user.drive.item_UpdateSubscription", - "Method": "Patch", - "Parameters": [ + }, { - "Name": "user-id", - "Location": "Path" + "Name": "$count", + "Location": "Query" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$orderby", + "Location": "Query" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "subscription-id", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/subscriptions/{subscription-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/versions", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_DeleteSubscription", - "Method": "Delete", + "OperationId": "group.drive.root.listItem_CreateVersion", + "Method": "Post", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "subscription-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/subscriptions/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.subscription_GetCount", + "OperationId": "group.drive.root.listItem_GetVersion", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -214861,15 +201011,15 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "listItemVersion-id", "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -214877,15 +201027,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/thumbnails", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_ListThumbnail", - "Method": "Get", + "OperationId": "group.drive.root.listItem_UpdateVersion", + "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -214893,55 +201043,23 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "listItemVersion-id", "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/thumbnails", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_CreateThumbnail", - "Method": "Post", + "OperationId": "group.drive.root.listItem_DeleteVersion", + "Method": "Delete", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -214949,23 +201067,27 @@ "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "listItemVersion-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/thumbnails/{thumbnailSet-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_GetThumbnail", + "OperationId": "group.drive.root.listItem.version_GetField", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -214973,11 +201095,7 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "thumbnailSet-id", + "Name": "listItemVersion-id", "Location": "Path" }, { @@ -214993,15 +201111,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/thumbnails/{thumbnailSet-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_UpdateThumbnail", + "OperationId": "group.drive.root.listItem.version_UpdateField", "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -215009,11 +201127,7 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "thumbnailSet-id", + "Name": "listItemVersion-id", "Location": "Path" } ] @@ -215021,15 +201135,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/thumbnails/{thumbnailSet-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_DeleteThumbnail", + "OperationId": "group.drive.root.listItem.version_DeleteField", "Method": "Delete", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -215037,11 +201151,7 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "thumbnailSet-id", + "Name": "listItemVersion-id", "Location": "Path" }, { @@ -215053,25 +201163,21 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/thumbnails/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/versions/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.thumbnail_GetCount", + "OperationId": "group.drive.root.listItem.version_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "driveItem-id", - "Location": "Path" - }, { "Name": "$search", "Location": "Query" @@ -215085,25 +201191,21 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/versions", + "Path": "/groups/{group-id}/drives/{drive-id}/root/permissions", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_ListVersion", + "OperationId": "group.drive.root_ListPermission", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "driveItem-id", - "Location": "Path" - }, { "Name": "$top", "Location": "Query" @@ -215141,39 +201243,35 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/versions", + "Path": "/groups/{group-id}/drives/{drive-id}/root/permissions", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_CreateVersion", + "OperationId": "group.drive.root_CreatePermission", "Method": "Post", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/root/permissions/{permission-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_GetVersion", + "OperationId": "group.drive.root_GetPermission", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -215181,11 +201279,7 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "driveItemVersion-id", + "Name": "permission-id", "Location": "Path" }, { @@ -215201,15 +201295,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/root/permissions/{permission-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_UpdateVersion", + "OperationId": "group.drive.root_UpdatePermission", "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -215217,11 +201311,7 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "driveItemVersion-id", + "Name": "permission-id", "Location": "Path" } ] @@ -215229,15 +201319,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/root/permissions/{permission-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_DeleteVersion", + "OperationId": "group.drive.root_DeletePermission", "Method": "Delete", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -215245,11 +201335,7 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "driveItemVersion-id", + "Name": "permission-id", "Location": "Path" }, { @@ -215261,15 +201347,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}/content", + "Path": "/groups/{group-id}/drives/{drive-id}/root/permissions/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_GetVersionsContent", + "OperationId": "group.drive.root.permission_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -215277,27 +201363,27 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "driveItemVersion-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}/content", + "Path": "/groups/{group-id}/drives/{drive-id}/root/retentionLabel", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_SetVersionsContent", - "Method": "Put", + "OperationId": "group.drive.root_GetRetentionLabel", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -215305,65 +201391,85 @@ "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "driveItemVersion-id", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/versions/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/root/retentionLabel", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item.version_GetCount", - "Method": "Get", + "OperationId": "group.drive.root_UpdateRetentionLabel", + "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/drives/{drive-id}/root/retentionLabel", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "group.drive.root_DeleteRetentionLabel", + "Method": "Delete", + "Parameters": [ { - "Name": "driveItem-id", + "Name": "group-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/items/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/root/subscriptions", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.item_GetCount", + "OperationId": "group.drive.root_ListSubscription", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, { "Name": "$search", "Location": "Query" @@ -215371,27 +201477,67 @@ { "Name": "$filter", "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/lastModifiedByUser", + "Path": "/groups/{group-id}/drives/{drive-id}/root/subscriptions", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_GetLastModifiedGraphBPreUser", + "OperationId": "group.drive.root_CreateSubscription", + "Method": "Post", + "Parameters": [ + { + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/drives/{drive-id}/root/subscriptions/{subscription-id}", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "group.drive.root_GetSubscription", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, + { + "Name": "subscription-id", + "Location": "Path" + }, { "Name": "$select", "Location": "Query" @@ -215405,15 +201551,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/lastModifiedByUser/mailboxSettings", + "Path": "/groups/{group-id}/drives/{drive-id}/root/subscriptions/{subscription-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.lastModifiedGraphBPreUser_GetMailboxSetting", - "Method": "Get", + "OperationId": "group.drive.root_UpdateSubscription", + "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -215421,47 +201567,79 @@ "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "subscription-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/drives/{drive-id}/root/subscriptions/{subscription-id}", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "group.drive.root_DeleteSubscription", + "Method": "Delete", + "Parameters": [ + { + "Name": "group-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "subscription-id", + "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/lastModifiedByUser/mailboxSettings", + "Path": "/groups/{group-id}/drives/{drive-id}/root/subscriptions/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.lastModifiedGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", + "OperationId": "group.drive.root.subscription_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/lastModifiedByUser/serviceProvisioningErrors", + "Path": "/groups/{group-id}/drives/{drive-id}/root/thumbnails", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.lastModifiedGraphBPreUser_ListServiceProvisioningError", + "OperationId": "group.drive.root_ListThumbnail", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -215505,49 +201683,45 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/lastModifiedByUser/serviceProvisioningErrors/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/root/thumbnails", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", - "Method": "Get", + "OperationId": "group.drive.root_CreateThumbnail", + "Method": "Post", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list", + "Path": "/groups/{group-id}/drives/{drive-id}/root/thumbnails/{thumbnailSet-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_GetList", + "OperationId": "group.drive.root_GetThumbnail", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, + { + "Name": "thumbnailSet-id", + "Location": "Path" + }, { "Name": "$select", "Location": "Query" @@ -215561,41 +201735,49 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list", + "Path": "/groups/{group-id}/drives/{drive-id}/root/thumbnails/{thumbnailSet-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_UpdateList", + "OperationId": "group.drive.root_UpdateThumbnail", "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" + }, + { + "Name": "thumbnailSet-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list", + "Path": "/groups/{group-id}/drives/{drive-id}/root/thumbnails/{thumbnailSet-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_DeleteList", + "OperationId": "group.drive.root_DeleteThumbnail", "Method": "Delete", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, + { + "Name": "thumbnailSet-id", + "Location": "Path" + }, { "Name": "If-Match", "Location": "Header" @@ -215605,29 +201787,21 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/activities", + "Path": "/groups/{group-id}/drives/{drive-id}/root/thumbnails/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list_ListActivity", + "OperationId": "group.drive.root.thumbnail_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { "Name": "drive-id", "Location": "Path" }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, { "Name": "$search", "Location": "Query" @@ -215635,57 +201809,21 @@ { "Name": "$filter", "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/activities", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "user.drive.list_CreateActivity", - "Method": "Post", - "Parameters": [ - { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/columns", + "Path": "/groups/{group-id}/drives/{drive-id}/root/versions", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list_ListColumn", + "OperationId": "group.drive.root_ListVersion", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -215729,15 +201867,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/columns", + "Path": "/groups/{group-id}/drives/{drive-id}/root/versions", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list_CreateColumn", + "OperationId": "group.drive.root_CreateVersion", "Method": "Post", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -215749,15 +201887,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/columns/{columnDefinition-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/root/versions/{driveItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list_GetColumn", + "OperationId": "group.drive.root_GetVersion", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -215765,7 +201903,7 @@ "Location": "Path" }, { - "Name": "columnDefinition-id", + "Name": "driveItemVersion-id", "Location": "Path" }, { @@ -215781,15 +201919,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/columns/{columnDefinition-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/root/versions/{driveItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list_UpdateColumn", + "OperationId": "group.drive.root_UpdateVersion", "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -215797,7 +201935,7 @@ "Location": "Path" }, { - "Name": "columnDefinition-id", + "Name": "driveItemVersion-id", "Location": "Path" } ] @@ -215805,15 +201943,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/columns/{columnDefinition-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/root/versions/{driveItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list_DeleteColumn", + "OperationId": "group.drive.root_DeleteVersion", "Method": "Delete", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -215821,7 +201959,7 @@ "Location": "Path" }, { - "Name": "columnDefinition-id", + "Name": "driveItemVersion-id", "Location": "Path" }, { @@ -215833,15 +201971,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/columns/{columnDefinition-id}/sourceColumn", + "Path": "/groups/{group-id}/drives/{drive-id}/root/versions/{driveItemVersion-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.column_GetSourceColumn", + "OperationId": "group.drive.root_GetVersionsContent", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -215849,31 +201987,47 @@ "Location": "Path" }, { - "Name": "columnDefinition-id", + "Name": "driveItemVersion-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/drives/{drive-id}/root/versions/{driveItemVersion-id}/content", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "group.drive.root_SetVersionsContent", + "Method": "Put", + "Parameters": [ + { + "Name": "group-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "driveItemVersion-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/columns/$count", + "Path": "/groups/{group-id}/drives/{drive-id}/root/versions/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.column_GetCount", + "OperationId": "group.drive.root.version_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -215893,15 +202047,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes", + "Path": "/groups/{group-id}/drives/{drive-id}/special", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list_ListContentType", + "OperationId": "group.drive_ListSpecial", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -215945,35 +202099,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "user.drive.list_CreateContentType", - "Method": "Post", - "Parameters": [ - { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/special/{driveItem-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list_GetContentType", + "OperationId": "group.drive_GetSpecial", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -215981,7 +202115,7 @@ "Location": "Path" }, { - "Name": "contentType-id", + "Name": "driveItem-id", "Location": "Path" }, { @@ -215997,15 +202131,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/special/{driveItem-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list_UpdateContentType", - "Method": "Patch", + "OperationId": "group.drive_GetSpecialContent", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -216013,23 +202147,27 @@ "Location": "Path" }, { - "Name": "contentType-id", + "Name": "driveItem-id", "Location": "Path" + }, + { + "Name": "$format", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}", + "Path": "/groups/{group-id}/drives/{drive-id}/special/{driveItem-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list_DeleteContentType", - "Method": "Delete", + "OperationId": "group.drive_SetSpecialContent", + "Method": "Put", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -216037,27 +202175,23 @@ "Location": "Path" }, { - "Name": "contentType-id", + "Name": "driveItem-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/base", + "Path": "/groups/{group-id}/drives/{drive-id}/special/{driveItem-id}/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.contentType_GetBase", + "OperationId": "group.drive_GetSpecialContentStream", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -216065,31 +202199,23 @@ "Location": "Path" }, { - "Name": "contentType-id", + "Name": "driveItem-id", "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/baseTypes", + "Path": "/groups/{group-id}/drives/{drive-id}/special/{driveItem-id}/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.contentType_ListBaseType", - "Method": "Get", + "OperationId": "group.drive_SetSpecialContentStream", + "Method": "Put", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -216097,55 +202223,23 @@ "Location": "Path" }, { - "Name": "contentType-id", + "Name": "driveItem-id", "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/baseTypes/{contentType-id1}", + "Path": "/groups/{group-id}/drives/{drive-id}/special/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.contentType_GetBaseType", + "OperationId": "group.drive.special_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "group-id", "Location": "Path" }, { @@ -216153,19 +202247,11 @@ "Location": "Path" }, { - "Name": "contentType-id", - "Location": "Path" - }, - { - "Name": "contentType-id1", - "Location": "Path" - }, - { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -216173,23 +202259,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/baseTypes/$count", + "Path": "/groups/{group-id}/drives/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.contentType.baseType_GetCount", + "OperationId": "group.drive_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", + "Name": "group-id", "Location": "Path" }, { @@ -216205,25 +202283,13 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks", + "Path": "/shares", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.contentType_ListColumnLink", + "OperationId": "share.sharedDriveItem_ListSharedDriveItem", "Method": "Get", "Parameters": [ - { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - }, { "Name": "$top", "Location": "Query" @@ -216261,51 +202327,26 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks", + "Path": "/shares", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.contentType_CreateColumnLink", + "OperationId": "share.sharedDriveItem_CreateSharedDriveItem", "Method": "Post", - "Parameters": [ - { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - } - ] + "Parameters": [] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks/{columnLink-id}", + "Path": "/shares/{sharedDriveItem-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.contentType_GetColumnLink", + "OperationId": "share.sharedDriveItem_GetSharedDriveItem", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - }, - { - "Name": "columnLink-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -216321,27 +202362,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks/{columnLink-id}", + "Path": "/shares/{sharedDriveItem-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.contentType_UpdateColumnLink", + "OperationId": "share.sharedDriveItem_UpdateSharedDriveItem", "Method": "Patch", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - }, - { - "Name": "columnLink-id", + "Name": "sharedDriveItem-id", "Location": "Path" } ] @@ -216349,27 +202378,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks/{columnLink-id}", + "Path": "/shares/{sharedDriveItem-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.contentType_DeleteColumnLink", + "OperationId": "share.sharedDriveItem_DeleteSharedDriveItem", "Method": "Delete", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - }, - { - "Name": "columnLink-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -216381,31 +202398,47 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks/$count", + "Path": "/shares/{sharedDriveItem-id}/createdByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.contentType.columnLink_GetCount", + "OperationId": "share_GetCreatedGraphBPreUser", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "contentType-id", + "Name": "$expand", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/createdByUser/mailboxSettings", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share.createdGraphBPreUser_GetMailboxSetting", + "Method": "Get", + "Parameters": [ + { + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -216413,23 +202446,31 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnPositions", + "Path": "/shares/{sharedDriveItem-id}/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.contentType_ListColumnPosition", - "Method": "Get", + "OperationId": "share.createdGraphBPreUser_UpdateMailboxSetting", + "Method": "Patch", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/createdByUser/serviceProvisioningErrors", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share.createdGraphBPreUser_ListServiceProvisioningError", + "Method": "Get", + "Parameters": [ { - "Name": "contentType-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -216469,27 +202510,39 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnPositions/{columnDefinition-id}", + "Path": "/shares/{sharedDriveItem-id}/createdByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.contentType_GetColumnPosition", + "OperationId": "share.createdGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "contentType-id", - "Location": "Path" - }, + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/driveItem", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share_GetDriveItem", + "Method": "Get", + "Parameters": [ { - "Name": "columnDefinition-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -216505,55 +202558,83 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnPositions/$count", + "Path": "/shares/{sharedDriveItem-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.contentType.columnPosition_GetCount", + "OperationId": "share_GetDriveItemContent", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "$search", + "Name": "$format", "Location": "Query" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/driveItem/content", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share_SetDriveItemContent", + "Method": "Put", + "Parameters": [ { - "Name": "$filter", - "Location": "Query" + "Name": "sharedDriveItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columns", + "Path": "/shares/{sharedDriveItem-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.contentType_ListColumn", + "OperationId": "share_GetDriveItemContentStream", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/driveItem/contentStream", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share_SetDriveItemContentStream", + "Method": "Put", + "Parameters": [ { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/items", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share_ListItem", + "Method": "Get", + "Parameters": [ { - "Name": "contentType-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -216593,51 +202674,19 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columns", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "user.drive.list.contentType_CreateColumn", - "Method": "Post", - "Parameters": [ - { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}", + "Path": "/shares/{sharedDriveItem-id}/items/{driveItem-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.contentType_GetColumn", + "OperationId": "share_GetItem", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "columnDefinition-id", + "Name": "driveItem-id", "Location": "Path" }, { @@ -216653,147 +202702,99 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}", + "Path": "/shares/{sharedDriveItem-id}/items/{driveItem-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.contentType_UpdateColumn", - "Method": "Patch", + "OperationId": "share_GetItemsContent", + "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "columnDefinition-id", - "Location": "Path" + "Name": "$format", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}", + "Path": "/shares/{sharedDriveItem-id}/items/{driveItem-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.contentType_DeleteColumn", - "Method": "Delete", + "OperationId": "share_SetItemsContent", + "Method": "Put", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "columnDefinition-id", + "Name": "driveItem-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}/sourceColumn", + "Path": "/shares/{sharedDriveItem-id}/items/{driveItem-id}/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.contentType.column_GetSourceColumn", + "OperationId": "share_GetItemsContentStream", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "contentType-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "columnDefinition-id", + "Name": "driveItem-id", "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/$count", + "Path": "/shares/{sharedDriveItem-id}/items/{driveItem-id}/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.contentType.column_GetCount", - "Method": "Get", + "OperationId": "share_SetItemsContentStream", + "Method": "Put", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "driveItem-id", "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/$count", + "Path": "/shares/{sharedDriveItem-id}/items/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.contentType_GetCount", + "OperationId": "share.item_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -216809,19 +202810,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/createdByUser", + "Path": "/shares/{sharedDriveItem-id}/lastModifiedByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list_GetCreatedGraphBPreUser", + "OperationId": "share_GetLastModifiedGraphBPreUser", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -216837,19 +202834,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/createdByUser/mailboxSettings", + "Path": "/shares/{sharedDriveItem-id}/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.createdGraphBPreUser_GetMailboxSetting", + "OperationId": "share.lastModifiedGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -216865,19 +202858,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/createdByUser/mailboxSettings", + "Path": "/shares/{sharedDriveItem-id}/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.createdGraphBPreUser_UpdateMailboxSetting", + "OperationId": "share.lastModifiedGraphBPreUser_UpdateMailboxSetting", "Method": "Patch", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" } ] @@ -216885,19 +202874,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/createdByUser/serviceProvisioningErrors", + "Path": "/shares/{sharedDriveItem-id}/lastModifiedByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.createdGraphBPreUser_ListServiceProvisioningError", + "OperationId": "share.lastModifiedGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -216937,19 +202922,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/createdByUser/serviceProvisioningErrors/$count", + "Path": "/shares/{sharedDriveItem-id}/lastModifiedByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.createdGraphBPreUser.ServiceProvisioningError_GetCount", + "OperationId": "share.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -216965,19 +202946,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/drive", + "Path": "/shares/{sharedDriveItem-id}/list", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list_GetDrive", + "OperationId": "share_GetList", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -216993,19 +202970,51 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items", + "Path": "/shares/{sharedDriveItem-id}/list", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list_ListItem", - "Method": "Get", + "OperationId": "share_UpdateList", + "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/list", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share_DeleteList", + "Method": "Delete", + "Parameters": [ + { + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "If-Match", + "Location": "Header" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/list/activities", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share.list_ListActivity", + "Method": "Get", + "Parameters": [ + { + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -217045,19 +203054,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items", + "Path": "/shares/{sharedDriveItem-id}/list/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list_CreateItem", + "OperationId": "share.list_CreateActivity", "Method": "Post", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" } ] @@ -217065,24 +203070,40 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}", + "Path": "/shares/{sharedDriveItem-id}/list/columns", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list_GetItem", + "OperationId": "share.list_ListColumn", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "listItem-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" }, { "Name": "$select", @@ -217097,47 +203118,83 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}", + "Path": "/shares/{sharedDriveItem-id}/list/columns", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list_UpdateItem", - "Method": "Patch", + "OperationId": "share.list_CreateColumn", + "Method": "Post", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/list/columns/{columnDefinition-id}", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share.list_GetColumn", + "Method": "Get", + "Parameters": [ { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "columnDefinition-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}", + "Path": "/shares/{sharedDriveItem-id}/list/columns/{columnDefinition-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list_DeleteItem", - "Method": "Delete", + "OperationId": "share.list_UpdateColumn", + "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "columnDefinition-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/list/columns/{columnDefinition-id}", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share.list_DeleteColumn", + "Method": "Delete", + "Parameters": [ + { + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "columnDefinition-id", "Location": "Path" }, { @@ -217149,23 +203206,67 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/activities", + "Path": "/shares/{sharedDriveItem-id}/list/columns/{columnDefinition-id}/sourceColumn", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item_ListActivity", + "OperationId": "share.list.column_GetSourceColumn", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "columnDefinition-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/list/columns/$count", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share.list.column_GetCount", + "Method": "Get", + "Parameters": [ + { + "Name": "sharedDriveItem-id", + "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share.list_ListContentType", + "Method": "Get", + "Parameters": [ + { + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -217205,23 +203306,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/activities", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item_CreateActivity", + "OperationId": "share.list_CreateContentType", "Method": "Post", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", + "Name": "sharedDriveItem-id", "Location": "Path" } ] @@ -217229,27 +203322,19 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item_GetActivity", + "OperationId": "share.list_GetContentType", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "contentType-id", "Location": "Path" }, { @@ -217265,27 +203350,19 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item_UpdateActivity", + "OperationId": "share.list_UpdateContentType", "Method": "Patch", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "contentType-id", "Location": "Path" } ] @@ -217293,27 +203370,19 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item_DeleteActivity", + "OperationId": "share.list_DeleteContentType", "Method": "Delete", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "contentType-id", "Location": "Path" }, { @@ -217325,27 +203394,19 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/base", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item.activity_GetDriveItem", - "Method": "Get", - "Parameters": [ - { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, + "OperationId": "share.list.contentType_GetBase", + "Method": "Get", + "Parameters": [ { - "Name": "listItem-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "contentType-id", "Location": "Path" }, { @@ -217361,144 +203422,156 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/content", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/baseTypes", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item.activity_GetDriveItemContent", + "OperationId": "share.list.contentType_ListBaseType", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "contentType-id", "Location": "Path" }, { - "Name": "listItem-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "itemActivityOLD-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { - "Name": "$format", + "Name": "$search", "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "user.drive.list.item.activity_SetDriveItemContent", - "Method": "Put", - "Parameters": [ + }, { - "Name": "user-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$count", + "Location": "Query" }, { - "Name": "listItem-id", - "Location": "Path" + "Name": "$orderby", + "Location": "Query" }, { - "Name": "itemActivityOLD-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/contentStream", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/baseTypes/{contentType-id1}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item.activity_GetDriveItemContentStream", + "OperationId": "share.list.contentType_GetBaseType", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "contentType-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "contentType-id1", "Location": "Path" }, { - "Name": "itemActivityOLD-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/contentStream", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/baseTypes/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item.activity_SetDriveItemContentStream", - "Method": "Put", + "OperationId": "share.list.contentType.baseType_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "contentType-id", "Location": "Path" }, { - "Name": "listItem-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "itemActivityOLD-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/listItem", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columnLinks", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item.activity_GetListItem", + "OperationId": "share.list.contentType_ListColumnLink", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "contentType-id", "Location": "Path" }, { - "Name": "listItem-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "itemActivityOLD-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" }, { "Name": "$select", @@ -217513,55 +203586,43 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/activities/$count", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columnLinks", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item.activity_GetCount", - "Method": "Get", + "OperationId": "share.list.contentType_CreateColumnLink", + "Method": "Post", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "contentType-id", "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/analytics", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columnLinks/{columnLink-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item_GetAnalytic", + "OperationId": "share.list.contentType_GetColumnLink", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "contentType-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "columnLink-id", "Location": "Path" }, { @@ -217577,111 +203638,99 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/createdByUser", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columnLinks/{columnLink-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item_GetCreatedGraphBPreUser", - "Method": "Get", + "OperationId": "share.list.contentType_UpdateColumnLink", + "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "contentType-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "columnLink-id", "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/createdByUser/mailboxSettings", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columnLinks/{columnLink-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item.createdGraphBPreUser_GetMailboxSetting", - "Method": "Get", + "OperationId": "share.list.contentType_DeleteColumnLink", + "Method": "Delete", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "contentType-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "columnLink-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/createdByUser/mailboxSettings", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columnLinks/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item.createdGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", + "OperationId": "share.list.contentType.columnLink_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "contentType-id", "Location": "Path" }, { - "Name": "listItem-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/createdByUser/serviceProvisioningErrors", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columnPositions", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item.createdGraphBPreUser_ListServiceProvisioningError", + "OperationId": "share.list.contentType_ListColumnPosition", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "contentType-id", "Location": "Path" }, { @@ -217721,31 +203770,31 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/createdByUser/serviceProvisioningErrors/$count", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columnPositions/{columnDefinition-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item.createdGraphBPreUser.ServiceProvisioningError_GetCount", + "OperationId": "share.list.contentType_GetColumnPosition", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "contentType-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "columnDefinition-id", "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -217753,23 +203802,47 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columnPositions/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item_ListDocumentSetVersion", + "OperationId": "share.list.contentType.columnPosition_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "contentType-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columns", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share.list.contentType_ListColumn", + "Method": "Get", + "Parameters": [ + { + "Name": "sharedDriveItem-id", + "Location": "Path" + }, + { + "Name": "contentType-id", "Location": "Path" }, { @@ -217809,23 +203882,19 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columns", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item_CreateDocumentSetVersion", + "OperationId": "share.list.contentType_CreateColumn", "Method": "Post", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "contentType-id", "Location": "Path" } ] @@ -217833,27 +203902,23 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item_GetDocumentSetVersion", + "OperationId": "share.list.contentType_GetColumn", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "contentType-id", "Location": "Path" }, { - "Name": "documentSetVersion-id", + "Name": "columnDefinition-id", "Location": "Path" }, { @@ -217869,27 +203934,23 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item_UpdateDocumentSetVersion", + "OperationId": "share.list.contentType_UpdateColumn", "Method": "Patch", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "contentType-id", "Location": "Path" }, { - "Name": "documentSetVersion-id", + "Name": "columnDefinition-id", "Location": "Path" } ] @@ -217897,27 +203958,23 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item_DeleteDocumentSetVersion", + "OperationId": "share.list.contentType_DeleteColumn", "Method": "Delete", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "contentType-id", "Location": "Path" }, { - "Name": "documentSetVersion-id", + "Name": "columnDefinition-id", "Location": "Path" }, { @@ -217929,27 +203986,23 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/fields", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}/sourceColumn", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item.documentSetVersion_GetField", + "OperationId": "share.list.contentType.column_GetSourceColumn", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "contentType-id", "Location": "Path" }, { - "Name": "documentSetVersion-id", + "Name": "columnDefinition-id", "Location": "Path" }, { @@ -217965,175 +204018,127 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/fields", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columns/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item.documentSetVersion_UpdateField", - "Method": "Patch", + "OperationId": "share.list.contentType.column_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "contentType-id", "Location": "Path" }, { - "Name": "listItem-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "documentSetVersion-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/fields", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/microsoft.graph.associateWithHubSites", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item.documentSetVersion_DeleteField", - "Method": "Delete", + "OperationId": "share.list.contentType_associateGraphWPreHubSite", + "Method": "Post", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "documentSetVersion-id", + "Name": "contentType-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/$count", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/microsoft.graph.copyToDefaultContentLocation", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item.documentSetVersion_GetCount", - "Method": "Get", + "OperationId": "share.list.contentType_copyToDefaultContentLocation", + "Method": "Post", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "contentType-id", "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/driveItem", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/microsoft.graph.isPublished()", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item_GetDriveItem", + "OperationId": "share.list.contentType_isPublished", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "contentType-id", "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/driveItem/content", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/microsoft.graph.publish", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item_GetDriveItemContent", - "Method": "Get", + "OperationId": "share.list.contentType_publish", + "Method": "Post", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "contentType-id", "Location": "Path" - }, - { - "Name": "$format", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/driveItem/content", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/microsoft.graph.unpublish", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item_SetDriveItemContent", - "Method": "Put", + "OperationId": "share.list.contentType_unpublish", + "Method": "Post", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "contentType-id", "Location": "Path" } ] @@ -218141,47 +204146,39 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/driveItem/contentStream", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item_GetDriveItemContentStream", + "OperationId": "share.list.contentType_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "listItem-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/driveItem/contentStream", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/microsoft.graph.addCopy", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item_SetDriveItemContentStream", - "Method": "Put", + "OperationId": "share.list.contentType_addCopy", + "Method": "Post", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", + "Name": "sharedDriveItem-id", "Location": "Path" } ] @@ -218189,107 +204186,79 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/fields", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/microsoft.graph.addCopyFromContentTypeHub", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item_GetField", - "Method": "Get", + "OperationId": "share.list.contentType_addCopyFromContentTypeHub", + "Method": "Post", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", + "Name": "sharedDriveItem-id", "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/fields", + "Path": "/shares/{sharedDriveItem-id}/list/contentTypes/microsoft.graph.getCompatibleHubContentTypes()", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item_UpdateField", - "Method": "Patch", + "OperationId": "share.list.contentType_getCompatibleHubContentType", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "listItem-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/fields", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "user.drive.list.item_DeleteField", - "Method": "Delete", - "Parameters": [ + "Name": "$skip", + "Location": "Query" + }, { - "Name": "user-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" }, { - "Name": "listItem-id", - "Location": "Path" + "Name": "$count", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/lastModifiedByUser", + "Path": "/shares/{sharedDriveItem-id}/list/createdByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item_GetLastModifiedGraphBPreUser", + "OperationId": "share.list_GetCreatedGraphBPreUser", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -218305,23 +204274,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/lastModifiedByUser/mailboxSettings", + "Path": "/shares/{sharedDriveItem-id}/list/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item.lastModifiedGraphBPreUser_GetMailboxSetting", + "OperationId": "share.list.createdGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -218337,23 +204298,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/lastModifiedByUser/mailboxSettings", + "Path": "/shares/{sharedDriveItem-id}/list/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item.lastModifiedGraphBPreUser_UpdateMailboxSetting", + "OperationId": "share.list.createdGraphBPreUser_UpdateMailboxSetting", "Method": "Patch", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", + "Name": "sharedDriveItem-id", "Location": "Path" } ] @@ -218361,23 +204314,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/lastModifiedByUser/serviceProvisioningErrors", + "Path": "/shares/{sharedDriveItem-id}/list/createdByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item.lastModifiedGraphBPreUser_ListServiceProvisioningError", + "OperationId": "share.list.createdGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -218417,23 +204362,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/lastModifiedByUser/serviceProvisioningErrors/$count", + "Path": "/shares/{sharedDriveItem-id}/list/createdByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", + "OperationId": "share.list.createdGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -218449,23 +204386,39 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/versions", + "Path": "/shares/{sharedDriveItem-id}/list/drive", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item_ListVersion", + "OperationId": "share.list_GetDrive", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "listItem-id", + "Name": "$expand", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/list/items", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share.list_ListItem", + "Method": "Get", + "Parameters": [ + { + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -218505,23 +204458,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/versions", + "Path": "/shares/{sharedDriveItem-id}/list/items", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item_CreateVersion", + "OperationId": "share.list_CreateItem", "Method": "Post", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", + "Name": "sharedDriveItem-id", "Location": "Path" } ] @@ -218529,29 +204474,21 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item_GetVersion", + "OperationId": "share.list_GetItem", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { "Name": "listItem-id", "Location": "Path" }, - { - "Name": "listItemVersion-id", - "Location": "Path" - }, { "Name": "$select", "Location": "Query" @@ -218565,19 +204502,35 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item_UpdateVersion", + "OperationId": "share.list_UpdateItem", "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share.list_DeleteItem", + "Method": "Delete", + "Parameters": [ + { + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -218585,59 +204538,95 @@ "Location": "Path" }, { - "Name": "listItemVersion-id", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item_DeleteVersion", - "Method": "Delete", + "OperationId": "share.list.item_ListActivity", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "listItem-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "listItemVersion-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/fields", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item.version_GetField", - "Method": "Get", + "OperationId": "share.list.item_CreateActivity", + "Method": "Post", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share.list.item_GetActivity", + "Method": "Get", + "Parameters": [ + { + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -218645,7 +204634,7 @@ "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { @@ -218661,19 +204650,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/fields", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item.version_UpdateField", + "OperationId": "share.list.item_UpdateActivity", "Method": "Patch", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -218681,7 +204666,7 @@ "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "itemActivityOLD-id", "Location": "Path" } ] @@ -218689,19 +204674,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/fields", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item.version_DeleteField", + "OperationId": "share.list.item_DeleteActivity", "Method": "Delete", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -218709,7 +204690,7 @@ "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { @@ -218721,31 +204702,31 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/versions/$count", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.item.version_GetCount", + "OperationId": "share.list.item.activity_GetDriveItem", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "listItem-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -218753,27 +204734,27 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/lastModifiedByUser", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list_GetLastModifiedGraphBPreUser", + "OperationId": "share.list.item.activity_GetDriveItemContent", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "itemActivityOLD-id", + "Location": "Path" }, { - "Name": "$expand", + "Name": "$format", "Location": "Query" } ] @@ -218781,47 +204762,47 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/lastModifiedByUser/mailboxSettings", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.lastModifiedGraphBPreUser_GetMailboxSetting", - "Method": "Get", + "OperationId": "share.list.item.activity_SetDriveItemContent", + "Method": "Put", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "itemActivityOLD-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/lastModifiedByUser/mailboxSettings", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.lastModifiedGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", + "OperationId": "share.list.item.activity_GetDriveItemContentStream", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", + "Location": "Path" + }, + { + "Name": "itemActivityOLD-id", "Location": "Path" } ] @@ -218829,44 +204810,48 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/lastModifiedByUser/serviceProvisioningErrors", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.lastModifiedGraphBPreUser_ListServiceProvisioningError", - "Method": "Get", + "OperationId": "share.list.item.activity_SetDriveItemContentStream", + "Method": "Put", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, + "Name": "itemActivityOLD-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/listItem", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share.list.item.activity_GetListItem", + "Method": "Get", + "Parameters": [ { - "Name": "$filter", - "Location": "Query" + "Name": "sharedDriveItem-id", + "Location": "Path" }, { - "Name": "$count", - "Location": "Query" + "Name": "listItem-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "itemActivityOLD-id", + "Location": "Path" }, { "Name": "$select", @@ -218881,19 +204866,19 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/lastModifiedByUser/serviceProvisioningErrors/$count", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", + "OperationId": "share.list.item.activity_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { @@ -218909,45 +204894,21 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/operations", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/analytics", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list_ListOperation", + "OperationId": "share.list.item_GetAnalytic", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, { "Name": "$select", "Location": "Query" @@ -218961,43 +204922,47 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/operations", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/createdByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list_CreateOperation", - "Method": "Post", + "OperationId": "share.list.item_GetCreatedGraphBPreUser", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/operations/{richLongRunningOperation-id}", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list_GetOperation", + "OperationId": "share.list.item.createdGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "richLongRunningOperation-id", + "Name": "listItem-id", "Location": "Path" }, { @@ -219013,23 +204978,19 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/operations/{richLongRunningOperation-id}", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list_UpdateOperation", + "OperationId": "share.list.item.createdGraphBPreUser_UpdateMailboxSetting", "Method": "Patch", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "richLongRunningOperation-id", + "Name": "listItem-id", "Location": "Path" } ] @@ -219037,47 +204998,71 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/operations/{richLongRunningOperation-id}", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/createdByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list_DeleteOperation", - "Method": "Delete", + "OperationId": "share.list.item.createdGraphBPreUser_ListServiceProvisioningError", + "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" + "Name": "sharedDriveItem-id", + "Location": "Path" + }, + { + "Name": "listItem-id", + "Location": "Path" + }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" }, { - "Name": "richLongRunningOperation-id", - "Location": "Path" + "Name": "$count", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/operations/$count", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/createdByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.operation_GetCount", + "OperationId": "share.list.item.createdGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { @@ -219093,19 +205078,19 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/subscriptions", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/documentSetVersions", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list_ListSubscription", + "OperationId": "share.list.item_ListDocumentSetVersion", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { @@ -219145,19 +205130,19 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/subscriptions", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/documentSetVersions", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list_CreateSubscription", + "OperationId": "share.list.item_CreateDocumentSetVersion", "Method": "Post", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" } ] @@ -219165,23 +205150,23 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/subscriptions/{subscription-id}", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list_GetSubscription", + "OperationId": "share.list.item_GetDocumentSetVersion", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "subscription-id", + "Name": "documentSetVersion-id", "Location": "Path" }, { @@ -219197,23 +205182,23 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/subscriptions/{subscription-id}", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list_UpdateSubscription", + "OperationId": "share.list.item_UpdateDocumentSetVersion", "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "subscription-id", + "Name": "documentSetVersion-id", "Location": "Path" } ] @@ -219221,23 +205206,23 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/subscriptions/{subscription-id}", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list_DeleteSubscription", + "OperationId": "share.list.item_DeleteDocumentSetVersion", "Method": "Delete", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "subscription-id", + "Name": "documentSetVersion-id", "Location": "Path" }, { @@ -219249,27 +205234,31 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/list/subscriptions/$count", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.list.subscription_GetCount", + "OperationId": "share.list.item.documentSetVersion_GetField", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "$search", + "Name": "documentSetVersion-id", + "Location": "Path" + }, + { + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -219277,101 +205266,97 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_GetRoot", - "Method": "Get", + "OperationId": "share.list.item.documentSetVersion_UpdateField", + "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "documentSetVersion-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_UpdateRoot", - "Method": "Patch", + "OperationId": "share.list.item.documentSetVersion_DeleteField", + "Method": "Delete", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", + "Location": "Path" + }, + { + "Name": "documentSetVersion-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/microsoft.graph.restore", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_DeleteRoot", - "Method": "Delete", + "OperationId": "share.list.item.documentSetVersion_restore", + "Method": "Post", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "documentSetVersion-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/activities", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/documentSetVersions/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_ListActivity", + "OperationId": "share.list.item.documentSetVersion_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, { "Name": "$search", "Location": "Query" @@ -219379,14 +205364,26 @@ { "Name": "$filter", "Location": "Query" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/driveItem", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share.list.item_GetDriveItem", + "Method": "Get", + "Parameters": [ { - "Name": "$count", - "Location": "Query" + "Name": "sharedDriveItem-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "listItem-id", + "Location": "Path" }, { "Name": "$select", @@ -219401,79 +205398,103 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/activities/{itemActivityOLD-id}", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_GetActivity", + "OperationId": "share.list.item_GetDriveItemContent", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "itemActivityOLD-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "$select", + "Name": "$format", "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/driveItem/content", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share.list.item_SetDriveItemContent", + "Method": "Put", + "Parameters": [ + { + "Name": "sharedDriveItem-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "listItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/activities/$count", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.activity_GetCount", + "OperationId": "share.list.item_GetDriveItemContentStream", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/driveItem/contentStream", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share.list.item_SetDriveItemContentStream", + "Method": "Put", + "Parameters": [ { - "Name": "$search", - "Location": "Query" + "Name": "sharedDriveItem-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "listItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/analytics", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_GetAnalytic", + "OperationId": "share.list.item_GetField", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { @@ -219489,19 +205510,19 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/analytics", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_UpdateAnalytic", + "OperationId": "share.list.item_UpdateField", "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" } ] @@ -219509,19 +205530,19 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/analytics", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_DeleteAnalytic", + "OperationId": "share.list.item_DeleteField", "Method": "Delete", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { @@ -219533,19 +205554,19 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/allTime", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/lastModifiedByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.analytic_GetAllTime", + "OperationId": "share.list.item_GetLastModifiedGraphBPreUser", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { @@ -219561,19 +205582,67 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.analytic_ListItemActivityStat", + "OperationId": "share.list.item.lastModifiedGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", + "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/lastModifiedByUser/mailboxSettings", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share.list.item.lastModifiedGraphBPreUser_UpdateMailboxSetting", + "Method": "Patch", + "Parameters": [ + { + "Name": "sharedDriveItem-id", + "Location": "Path" + }, + { + "Name": "listItem-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/lastModifiedByUser/serviceProvisioningErrors", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share.list.item.lastModifiedGraphBPreUser_ListServiceProvisioningError", + "Method": "Get", + "Parameters": [ + { + "Name": "sharedDriveItem-id", + "Location": "Path" + }, + { + "Name": "listItem-id", "Location": "Path" }, { @@ -219613,51 +205682,27 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "user.drive.root.analytic_CreateItemActivityStat", - "Method": "Post", - "Parameters": [ - { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/lastModifiedByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.analytic_GetItemActivityStat", + "OperationId": "share.list.item.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "itemActivityStat-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -219665,23 +205710,19 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/microsoft.graph.createLink", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.analytic_UpdateItemActivityStat", - "Method": "Patch", + "OperationId": "share.list.item_createLink", + "Method": "Post", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "itemActivityStat-id", + "Name": "listItem-id", "Location": "Path" } ] @@ -219689,51 +205730,83 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/microsoft.graph.getActivitiesByInterval(startDateTime=\u0027{startDateTime}\u0027,endDateTime=\u0027{endDateTime}\u0027,interval=\u0027{interval}\u0027)", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.analytic_DeleteItemActivityStat", - "Method": "Delete", + "OperationId": "share.list.item_getActivitiesGraphBPreInterval", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "itemActivityStat-id", + "Name": "startDateTime", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "endDateTime", + "Location": "Path" + }, + { + "Name": "interval", + "Location": "Path" + }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/versions", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.analytic.itemActivityStat_ListActivity", + "OperationId": "share.list.item_ListVersion", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "itemActivityStat-id", + "Name": "listItem-id", "Location": "Path" }, { @@ -219773,23 +205846,19 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/versions", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.analytic.itemActivityStat_CreateActivity", + "OperationId": "share.list.item_CreateVersion", "Method": "Post", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "itemActivityStat-id", + "Name": "listItem-id", "Location": "Path" } ] @@ -219797,27 +205866,23 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/versions/{listItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.analytic.itemActivityStat_GetActivity", + "OperationId": "share.list.item_GetVersion", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "itemActivityStat-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "itemActivity-id", + "Name": "listItemVersion-id", "Location": "Path" }, { @@ -219833,27 +205898,23 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/versions/{listItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.analytic.itemActivityStat_UpdateActivity", + "OperationId": "share.list.item_UpdateVersion", "Method": "Patch", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "itemActivityStat-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "itemActivity-id", + "Name": "listItemVersion-id", "Location": "Path" } ] @@ -219861,27 +205922,23 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/versions/{listItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.analytic.itemActivityStat_DeleteActivity", + "OperationId": "share.list.item_DeleteVersion", "Method": "Delete", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "itemActivityStat-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "itemActivity-id", + "Name": "listItemVersion-id", "Location": "Path" }, { @@ -219893,27 +205950,23 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.analytic.itemActivityStat.activity_GetDriveItem", + "OperationId": "share.list.item.version_GetField", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "itemActivityStat-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "itemActivity-id", + "Name": "listItemVersion-id", "Location": "Path" }, { @@ -219929,59 +205982,23 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "user.drive.root.analytic.itemActivityStat.activity_GetDriveItemContent", - "Method": "Get", - "Parameters": [ - { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "itemActivityStat-id", - "Location": "Path" - }, - { - "Name": "itemActivity-id", - "Location": "Path" - }, - { - "Name": "$format", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/content", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.analytic.itemActivityStat.activity_SetDriveItemContent", - "Method": "Put", + "OperationId": "share.list.item.version_UpdateField", + "Method": "Patch", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "itemActivityStat-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "itemActivity-id", + "Name": "listItemVersion-id", "Location": "Path" } ] @@ -219989,55 +206006,51 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/contentStream", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.analytic.itemActivityStat.activity_GetDriveItemContentStream", - "Method": "Get", + "OperationId": "share.list.item.version_DeleteField", + "Method": "Delete", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "itemActivityStat-id", + "Name": "listItemVersion-id", "Location": "Path" }, { - "Name": "itemActivity-id", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/contentStream", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/microsoft.graph.restoreVersion", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.analytic.itemActivityStat.activity_SetDriveItemContentStream", - "Method": "Put", + "OperationId": "share.list.item.version_restoreVersion", + "Method": "Post", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "itemActivityStat-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "itemActivity-id", + "Name": "listItemVersion-id", "Location": "Path" } ] @@ -220045,23 +206058,19 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/$count", + "Path": "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/versions/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.analytic.itemActivityStat.activity_GetCount", + "OperationId": "share.list.item.version_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "itemActivityStat-id", + "Name": "listItem-id", "Location": "Path" }, { @@ -220077,20 +206086,24 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats/$count", + "Path": "/shares/{sharedDriveItem-id}/list/items/microsoft.graph.delta()", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.analytic.itemActivityStat_GetCount", + "OperationId": "share.list.item_delta", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" }, { "Name": "$search", @@ -220099,31 +206112,19 @@ { "Name": "$filter", "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/lastSevenDays", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "user.drive.root.analytic_GetLastSevenDay", - "Method": "Get", - "Parameters": [ - { - "Name": "user-id", - "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$count", + "Location": "Query" }, { "Name": "$select", "Location": "Query" }, + { + "Name": "$orderby", + "Location": "Query" + }, { "Name": "$expand", "Location": "Query" @@ -220133,19 +206134,19 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/children", + "Path": "/shares/{sharedDriveItem-id}/list/items/microsoft.graph.delta(token=\u0027{token}\u0027)", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_ListChild", + "OperationId": "share.list.item_delta", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "token", "Location": "Path" }, { @@ -220169,11 +206170,11 @@ "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { @@ -220185,43 +206186,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/children", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "user.drive.root_CreateChild", - "Method": "Post", - "Parameters": [ - { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/children/{driveItem-id}", + "Path": "/shares/{sharedDriveItem-id}/list/lastModifiedByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_GetChild", + "OperationId": "share.list_GetLastModifiedGraphBPreUser", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -220237,27 +206210,23 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/children/{driveItem-id}/content", + "Path": "/shares/{sharedDriveItem-id}/list/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_GetChildrenContent", + "OperationId": "share.list.lastModifiedGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "$format", + "Name": "$expand", "Location": "Query" } ] @@ -220265,23 +206234,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/children/{driveItem-id}/content", + "Path": "/shares/{sharedDriveItem-id}/list/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_SetChildrenContent", - "Method": "Put", + "OperationId": "share.list.lastModifiedGraphBPreUser_UpdateMailboxSetting", + "Method": "Patch", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", + "Name": "sharedDriveItem-id", "Location": "Path" } ] @@ -220289,68 +206250,96 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/children/{driveItem-id}/contentStream", + "Path": "/shares/{sharedDriveItem-id}/list/lastModifiedByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_GetChildrenContentStream", + "OperationId": "share.list.lastModifiedGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/children/{driveItem-id}/contentStream", + "Path": "/shares/{sharedDriveItem-id}/list/lastModifiedByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_SetChildrenContentStream", - "Method": "Put", + "OperationId": "share.list.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/children/$count", + "Path": "/shares/{sharedDriveItem-id}/list/operations", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.child_GetCount", + "OperationId": "share.list_ListOperation", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" }, { "Name": "$search", @@ -220359,29 +206348,21 @@ { "Name": "$filter", "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "user.drive_GetRootContent", - "Method": "Get", - "Parameters": [ + }, { - "Name": "user-id", - "Location": "Path" + "Name": "$count", + "Location": "Query" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$orderby", + "Location": "Query" }, { - "Name": "$format", + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", "Location": "Query" } ] @@ -220389,19 +206370,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/content", + "Path": "/shares/{sharedDriveItem-id}/list/operations", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_SetRootContent", - "Method": "Put", + "OperationId": "share.list_CreateOperation", + "Method": "Post", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" } ] @@ -220409,39 +206386,47 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/contentStream", + "Path": "/shares/{sharedDriveItem-id}/list/operations/{richLongRunningOperation-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_GetRootContentStream", + "OperationId": "share.list_GetOperation", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "richLongRunningOperation-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/contentStream", + "Path": "/shares/{sharedDriveItem-id}/list/operations/{richLongRunningOperation-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_SetRootContentStream", - "Method": "Put", + "OperationId": "share.list_UpdateOperation", + "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "richLongRunningOperation-id", "Location": "Path" } ] @@ -220449,55 +206434,47 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/createdByUser", + "Path": "/shares/{sharedDriveItem-id}/list/operations/{richLongRunningOperation-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_GetCreatedGraphBPreUser", - "Method": "Get", + "OperationId": "share.list_DeleteOperation", + "Method": "Delete", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "richLongRunningOperation-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/createdByUser/mailboxSettings", + "Path": "/shares/{sharedDriveItem-id}/list/operations/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.createdGraphBPreUser_GetMailboxSetting", + "OperationId": "share.list.operation_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -220505,39 +206482,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/createdByUser/mailboxSettings", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "user.drive.root.createdGraphBPreUser_UpdateMailboxSetting", - "Method": "Patch", - "Parameters": [ - { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/createdByUser/serviceProvisioningErrors", + "Path": "/shares/{sharedDriveItem-id}/list/subscriptions", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.createdGraphBPreUser_ListServiceProvisioningError", + "OperationId": "share.list_ListSubscription", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -220577,75 +206530,35 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/createdByUser/serviceProvisioningErrors/$count", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "user.drive.root.createdGraphBPreUser.ServiceProvisioningError_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/lastModifiedByUser", + "Path": "/shares/{sharedDriveItem-id}/list/subscriptions", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_GetLastModifiedGraphBPreUser", - "Method": "Get", + "OperationId": "share.list_CreateSubscription", + "Method": "Post", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/lastModifiedByUser/mailboxSettings", + "Path": "/shares/{sharedDriveItem-id}/list/subscriptions/{subscription-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.lastModifiedGraphBPreUser_GetMailboxSetting", + "OperationId": "share.list_GetSubscription", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "subscription-id", "Location": "Path" }, { @@ -220661,19 +206574,19 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/lastModifiedByUser/mailboxSettings", + "Path": "/shares/{sharedDriveItem-id}/list/subscriptions/{subscription-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.lastModifiedGraphBPreUser_UpdateMailboxSetting", + "OperationId": "share.list_UpdateSubscription", "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "subscription-id", "Location": "Path" } ] @@ -220681,71 +206594,59 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/lastModifiedByUser/serviceProvisioningErrors", + "Path": "/shares/{sharedDriveItem-id}/list/subscriptions/{subscription-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.lastModifiedGraphBPreUser_ListServiceProvisioningError", - "Method": "Get", + "OperationId": "share.list_DeleteSubscription", + "Method": "Delete", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "subscription-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, + "Name": "If-Match", + "Location": "Header" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/list/subscriptions/{subscription-id}/microsoft.graph.reauthorize", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share.list.subscription_reauthorize", + "Method": "Post", + "Parameters": [ { - "Name": "$select", - "Location": "Query" + "Name": "sharedDriveItem-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "subscription-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/lastModifiedByUser/serviceProvisioningErrors/$count", + "Path": "/shares/{sharedDriveItem-id}/list/subscriptions/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", + "OperationId": "share.list.subscription_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -220761,19 +206662,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem", + "Path": "/shares/{sharedDriveItem-id}/listItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_GetListItem", + "OperationId": "share_GetListItem", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -220789,19 +206686,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem", + "Path": "/shares/{sharedDriveItem-id}/listItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_UpdateListItem", + "OperationId": "share_UpdateListItem", "Method": "Patch", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" } ] @@ -220809,19 +206702,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem", + "Path": "/shares/{sharedDriveItem-id}/listItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_DeleteListItem", + "OperationId": "share_DeleteListItem", "Method": "Delete", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -220833,19 +206722,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/activities", + "Path": "/shares/{sharedDriveItem-id}/listItem/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem_ListActivity", + "OperationId": "share.listItem_ListActivity", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -220885,19 +206770,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/activities", + "Path": "/shares/{sharedDriveItem-id}/listItem/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem_CreateActivity", + "OperationId": "share.listItem_CreateActivity", "Method": "Post", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" } ] @@ -220905,19 +206786,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}", + "Path": "/shares/{sharedDriveItem-id}/listItem/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem_GetActivity", + "OperationId": "share.listItem_GetActivity", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -220937,19 +206814,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}", + "Path": "/shares/{sharedDriveItem-id}/listItem/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem_UpdateActivity", + "OperationId": "share.listItem_UpdateActivity", "Method": "Patch", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -220961,19 +206834,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}", + "Path": "/shares/{sharedDriveItem-id}/listItem/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem_DeleteActivity", + "OperationId": "share.listItem_DeleteActivity", "Method": "Delete", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -220989,19 +206858,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/driveItem", + "Path": "/shares/{sharedDriveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem.activity_GetDriveItem", + "OperationId": "share.listItem.activity_GetDriveItem", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -221021,19 +206886,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/driveItem/content", + "Path": "/shares/{sharedDriveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem.activity_GetDriveItemContent", + "OperationId": "share.listItem.activity_GetDriveItemContent", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -221049,19 +206910,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/driveItem/content", + "Path": "/shares/{sharedDriveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem.activity_SetDriveItemContent", + "OperationId": "share.listItem.activity_SetDriveItemContent", "Method": "Put", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -221073,19 +206930,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/driveItem/contentStream", + "Path": "/shares/{sharedDriveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem.activity_GetDriveItemContentStream", + "OperationId": "share.listItem.activity_GetDriveItemContentStream", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -221097,19 +206950,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/driveItem/contentStream", + "Path": "/shares/{sharedDriveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem.activity_SetDriveItemContentStream", + "OperationId": "share.listItem.activity_SetDriveItemContentStream", "Method": "Put", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -221121,19 +206970,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/listItem", + "Path": "/shares/{sharedDriveItem-id}/listItem/activities/{itemActivityOLD-id}/listItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem.activity_GetListItem", + "OperationId": "share.listItem.activity_GetListItem", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -221153,19 +206998,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/activities/$count", + "Path": "/shares/{sharedDriveItem-id}/listItem/activities/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem.activity_GetCount", + "OperationId": "share.listItem.activity_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -221181,19 +207022,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/analytics", + "Path": "/shares/{sharedDriveItem-id}/listItem/analytics", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem_GetAnalytic", + "OperationId": "share.listItem_GetAnalytic", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -221209,19 +207046,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/createdByUser", + "Path": "/shares/{sharedDriveItem-id}/listItem/createdByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem_GetCreatedGraphBPreUser", + "OperationId": "share.listItem_GetCreatedGraphBPreUser", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -221237,19 +207070,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/createdByUser/mailboxSettings", + "Path": "/shares/{sharedDriveItem-id}/listItem/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem.createdGraphBPreUser_GetMailboxSetting", + "OperationId": "share.listItem.createdGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -221265,19 +207094,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/createdByUser/mailboxSettings", + "Path": "/shares/{sharedDriveItem-id}/listItem/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem.createdGraphBPreUser_UpdateMailboxSetting", + "OperationId": "share.listItem.createdGraphBPreUser_UpdateMailboxSetting", "Method": "Patch", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" } ] @@ -221285,19 +207110,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/createdByUser/serviceProvisioningErrors", + "Path": "/shares/{sharedDriveItem-id}/listItem/createdByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem.createdGraphBPreUser_ListServiceProvisioningError", + "OperationId": "share.listItem.createdGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -221337,19 +207158,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/createdByUser/serviceProvisioningErrors/$count", + "Path": "/shares/{sharedDriveItem-id}/listItem/createdByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem.createdGraphBPreUser.ServiceProvisioningError_GetCount", + "OperationId": "share.listItem.createdGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -221365,19 +207182,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/documentSetVersions", + "Path": "/shares/{sharedDriveItem-id}/listItem/documentSetVersions", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem_ListDocumentSetVersion", + "OperationId": "share.listItem_ListDocumentSetVersion", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -221417,19 +207230,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/documentSetVersions", + "Path": "/shares/{sharedDriveItem-id}/listItem/documentSetVersions", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem_CreateDocumentSetVersion", + "OperationId": "share.listItem_CreateDocumentSetVersion", "Method": "Post", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" } ] @@ -221437,19 +207246,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}", + "Path": "/shares/{sharedDriveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem_GetDocumentSetVersion", + "OperationId": "share.listItem_GetDocumentSetVersion", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -221469,19 +207274,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}", + "Path": "/shares/{sharedDriveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem_UpdateDocumentSetVersion", + "OperationId": "share.listItem_UpdateDocumentSetVersion", "Method": "Patch", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -221493,19 +207294,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}", + "Path": "/shares/{sharedDriveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem_DeleteDocumentSetVersion", + "OperationId": "share.listItem_DeleteDocumentSetVersion", "Method": "Delete", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -221521,19 +207318,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}/fields", + "Path": "/shares/{sharedDriveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem.documentSetVersion_GetField", + "OperationId": "share.listItem.documentSetVersion_GetField", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -221553,19 +207346,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}/fields", + "Path": "/shares/{sharedDriveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem.documentSetVersion_UpdateField", + "OperationId": "share.listItem.documentSetVersion_UpdateField", "Method": "Patch", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -221577,19 +207366,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}/fields", + "Path": "/shares/{sharedDriveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem.documentSetVersion_DeleteField", + "OperationId": "share.listItem.documentSetVersion_DeleteField", "Method": "Delete", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -221605,19 +207390,35 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/documentSetVersions/$count", + "Path": "/shares/{sharedDriveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}/microsoft.graph.restore", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem.documentSetVersion_GetCount", - "Method": "Get", + "OperationId": "share.listItem.documentSetVersion_restore", + "Method": "Post", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "documentSetVersion-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/listItem/documentSetVersions/$count", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share.listItem.documentSetVersion_GetCount", + "Method": "Get", + "Parameters": [ + { + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -221633,19 +207434,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/driveItem", + "Path": "/shares/{sharedDriveItem-id}/listItem/driveItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem_GetDriveItem", + "OperationId": "share.listItem_GetDriveItem", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -221661,19 +207458,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/driveItem/content", + "Path": "/shares/{sharedDriveItem-id}/listItem/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem_GetDriveItemContent", + "OperationId": "share.listItem_GetDriveItemContent", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -221685,19 +207478,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/driveItem/content", + "Path": "/shares/{sharedDriveItem-id}/listItem/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem_SetDriveItemContent", + "OperationId": "share.listItem_SetDriveItemContent", "Method": "Put", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" } ] @@ -221705,19 +207494,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/driveItem/contentStream", + "Path": "/shares/{sharedDriveItem-id}/listItem/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem_GetDriveItemContentStream", + "OperationId": "share.listItem_GetDriveItemContentStream", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" } ] @@ -221725,19 +207510,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/driveItem/contentStream", + "Path": "/shares/{sharedDriveItem-id}/listItem/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem_SetDriveItemContentStream", + "OperationId": "share.listItem_SetDriveItemContentStream", "Method": "Put", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" } ] @@ -221745,19 +207526,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/fields", + "Path": "/shares/{sharedDriveItem-id}/listItem/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem_GetField", + "OperationId": "share.listItem_GetField", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -221773,19 +207550,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/fields", + "Path": "/shares/{sharedDriveItem-id}/listItem/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem_UpdateField", + "OperationId": "share.listItem_UpdateField", "Method": "Patch", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" } ] @@ -221793,19 +207566,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/fields", + "Path": "/shares/{sharedDriveItem-id}/listItem/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem_DeleteField", + "OperationId": "share.listItem_DeleteField", "Method": "Delete", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -221817,19 +207586,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/lastModifiedByUser", + "Path": "/shares/{sharedDriveItem-id}/listItem/lastModifiedByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem_GetLastModifiedGraphBPreUser", + "OperationId": "share.listItem_GetLastModifiedGraphBPreUser", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -221845,19 +207610,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/lastModifiedByUser/mailboxSettings", + "Path": "/shares/{sharedDriveItem-id}/listItem/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem.lastModifiedGraphBPreUser_GetMailboxSetting", + "OperationId": "share.listItem.lastModifiedGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -221873,19 +207634,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/lastModifiedByUser/mailboxSettings", + "Path": "/shares/{sharedDriveItem-id}/listItem/lastModifiedByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem.lastModifiedGraphBPreUser_UpdateMailboxSetting", + "OperationId": "share.listItem.lastModifiedGraphBPreUser_UpdateMailboxSetting", "Method": "Patch", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" } ] @@ -221893,19 +207650,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/lastModifiedByUser/serviceProvisioningErrors", + "Path": "/shares/{sharedDriveItem-id}/listItem/lastModifiedByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem.lastModifiedGraphBPreUser_ListServiceProvisioningError", + "OperationId": "share.listItem.lastModifiedGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -221945,19 +207698,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/lastModifiedByUser/serviceProvisioningErrors/$count", + "Path": "/shares/{sharedDriveItem-id}/listItem/lastModifiedByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", + "OperationId": "share.listItem.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -221973,19 +207722,43 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/versions", + "Path": "/shares/{sharedDriveItem-id}/listItem/microsoft.graph.createLink", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem_ListVersion", + "OperationId": "share.listItem_createLink", + "Method": "Post", + "Parameters": [ + { + "Name": "sharedDriveItem-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime=\u0027{startDateTime}\u0027,endDateTime=\u0027{endDateTime}\u0027,interval=\u0027{interval}\u0027)", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share.listItem_getActivitiesGraphBPreInterval", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "startDateTime", + "Location": "Path" + }, + { + "Name": "endDateTime", + "Location": "Path" + }, + { + "Name": "interval", "Location": "Path" }, { @@ -222009,11 +207782,11 @@ "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { @@ -222025,39 +207798,79 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/versions", + "Path": "/shares/{sharedDriveItem-id}/listItem/versions", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem_CreateVersion", - "Method": "Post", + "OperationId": "share.listItem_ListVersion", + "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}", + "Path": "/shares/{sharedDriveItem-id}/listItem/versions", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem_GetVersion", - "Method": "Get", + "OperationId": "share.listItem_CreateVersion", + "Method": "Post", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/listItem/versions/{listItemVersion-id}", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share.listItem_GetVersion", + "Method": "Get", + "Parameters": [ { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -222077,19 +207890,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}", + "Path": "/shares/{sharedDriveItem-id}/listItem/versions/{listItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem_UpdateVersion", + "OperationId": "share.listItem_UpdateVersion", "Method": "Patch", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -222101,19 +207910,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}", + "Path": "/shares/{sharedDriveItem-id}/listItem/versions/{listItemVersion-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem_DeleteVersion", + "OperationId": "share.listItem_DeleteVersion", "Method": "Delete", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -222129,19 +207934,15 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}/fields", + "Path": "/shares/{sharedDriveItem-id}/listItem/versions/{listItemVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem.version_GetField", + "OperationId": "share.listItem.version_GetField", "Method": "Get", "Parameters": [ { - "Name": "user-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -222161,47 +207962,143 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}/fields", + "Path": "/shares/{sharedDriveItem-id}/listItem/versions/{listItemVersion-id}/fields", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem.version_UpdateField", + "OperationId": "share.listItem.version_UpdateField", "Method": "Patch", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItemVersion-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/listItem/versions/{listItemVersion-id}/fields", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share.listItem.version_DeleteField", + "Method": "Delete", + "Parameters": [ + { + "Name": "sharedDriveItem-id", "Location": "Path" }, { "Name": "listItemVersion-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}/fields", + "Path": "/shares/{sharedDriveItem-id}/listItem/versions/{listItemVersion-id}/microsoft.graph.restoreVersion", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem.version_DeleteField", - "Method": "Delete", + "OperationId": "share.listItem.version_restoreVersion", + "Method": "Post", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "listItemVersion-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/listItem/versions/$count", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share.listItem.version_GetCount", + "Method": "Get", + "Parameters": [ + { + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/permission", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share_GetPermission", + "Method": "Get", + "Parameters": [ + { + "Name": "sharedDriveItem-id", + "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/permission", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share_UpdatePermission", + "Method": "Patch", + "Parameters": [ + { + "Name": "sharedDriveItem-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/permission", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share_DeletePermission", + "Method": "Delete", + "Parameters": [ + { + "Name": "sharedDriveItem-id", "Location": "Path" }, { @@ -222213,21 +208110,161 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/versions/$count", + "Path": "/shares/{sharedDriveItem-id}/permission/microsoft.graph.grant", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.listItem.version_GetCount", + "OperationId": "share.permission_grant", + "Method": "Post", + "Parameters": [ + { + "Name": "sharedDriveItem-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/permission/microsoft.graph.revokeGrants", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share.permission_revokeGrant", + "Method": "Post", + "Parameters": [ + { + "Name": "sharedDriveItem-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/root", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share_GetRoot", "Method": "Get", "Parameters": [ { - "Name": "user-id", + "Name": "sharedDriveItem-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/root/content", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share_GetRootContent", + "Method": "Get", + "Parameters": [ + { + "Name": "sharedDriveItem-id", + "Location": "Path" + }, + { + "Name": "$format", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/root/content", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share_SetRootContent", + "Method": "Put", + "Parameters": [ + { + "Name": "sharedDriveItem-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/root/contentStream", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share_GetRootContentStream", + "Method": "Get", + "Parameters": [ + { + "Name": "sharedDriveItem-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/root/contentStream", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share_SetRootContentStream", + "Method": "Put", + "Parameters": [ + { + "Name": "sharedDriveItem-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/{sharedDriveItem-id}/site", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share_GetSite", + "Method": "Get", + "Parameters": [ + { + "Name": "sharedDriveItem-id", "Location": "Path" }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/shares/$count", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "share_GetCount", + "Method": "Get", + "Parameters": [ { "Name": "$search", "Location": "Query" @@ -222241,11 +208278,11 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/permissions", + "Path": "/users/{user-id}/drive", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_ListPermission", + "OperationId": "user_GetDrive", "Method": "Get", "Parameters": [ { @@ -222253,7 +208290,27 @@ "Location": "Path" }, { - "Name": "drive-id", + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/users/{user-id}/drives", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "user_ListDrive", + "Method": "Get", + "Parameters": [ + { + "Name": "user-id", "Location": "Path" }, { @@ -222293,31 +208350,27 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/permissions", + "Path": "/users/{user-id}/drives", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_CreatePermission", + "OperationId": "user_CreateDrive", "Method": "Post", "Parameters": [ { "Name": "user-id", "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/permissions/{permission-id}", + "Path": "/users/{user-id}/drives/{drive-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_GetPermission", + "OperationId": "user_GetDrive", "Method": "Get", "Parameters": [ { @@ -222328,10 +208381,6 @@ "Name": "drive-id", "Location": "Path" }, - { - "Name": "permission-id", - "Location": "Path" - }, { "Name": "$select", "Location": "Query" @@ -222345,11 +208394,11 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/permissions/{permission-id}", + "Path": "/users/{user-id}/drives/{drive-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_UpdatePermission", + "OperationId": "user_UpdateDrive", "Method": "Patch", "Parameters": [ { @@ -222359,21 +208408,17 @@ { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "permission-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/permissions/{permission-id}", + "Path": "/users/{user-id}/drives/{drive-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_DeletePermission", + "OperationId": "user_DeleteDrive", "Method": "Delete", "Parameters": [ { @@ -222384,10 +208429,6 @@ "Name": "drive-id", "Location": "Path" }, - { - "Name": "permission-id", - "Location": "Path" - }, { "Name": "If-Match", "Location": "Header" @@ -222397,11 +208438,11 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/permissions/$count", + "Path": "/users/{user-id}/drives/{drive-id}/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.permission_GetCount", + "OperationId": "user.drive_ListActivity", "Method": "Get", "Parameters": [ { @@ -222412,6 +208453,14 @@ "Name": "drive-id", "Location": "Path" }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, { "Name": "$search", "Location": "Query" @@ -222419,17 +208468,53 @@ { "Name": "$filter", "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/retentionLabel", + "Path": "/users/{user-id}/drives/{drive-id}/activities", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_GetRetentionLabel", + "OperationId": "user.drive_CreateActivity", + "Method": "Post", + "Parameters": [ + { + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/users/{user-id}/drives/{drive-id}/activities/{itemActivityOLD-id}", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "user.drive_GetActivity", "Method": "Get", "Parameters": [ { @@ -222440,6 +208525,10 @@ "Name": "drive-id", "Location": "Path" }, + { + "Name": "itemActivityOLD-id", + "Location": "Path" + }, { "Name": "$select", "Location": "Query" @@ -222453,11 +208542,11 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/retentionLabel", + "Path": "/users/{user-id}/drives/{drive-id}/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_UpdateRetentionLabel", + "OperationId": "user.drive_UpdateActivity", "Method": "Patch", "Parameters": [ { @@ -222467,17 +208556,21 @@ { "Name": "drive-id", "Location": "Path" + }, + { + "Name": "itemActivityOLD-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/retentionLabel", + "Path": "/users/{user-id}/drives/{drive-id}/activities/{itemActivityOLD-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_DeleteRetentionLabel", + "OperationId": "user.drive_DeleteActivity", "Method": "Delete", "Parameters": [ { @@ -222488,6 +208581,10 @@ "Name": "drive-id", "Location": "Path" }, + { + "Name": "itemActivityOLD-id", + "Location": "Path" + }, { "Name": "If-Match", "Location": "Header" @@ -222497,11 +208594,11 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/subscriptions", + "Path": "/users/{user-id}/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_ListSubscription", + "OperationId": "user.drive.activity_GetDriveItem", "Method": "Get", "Parameters": [ { @@ -222513,28 +208610,8 @@ "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" + "Name": "itemActivityOLD-id", + "Location": "Path" }, { "Name": "$select", @@ -222549,12 +208626,12 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/subscriptions", + "Path": "/users/{user-id}/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_CreateSubscription", - "Method": "Post", + "OperationId": "user.drive.activity_GetDriveItemContent", + "Method": "Get", "Parameters": [ { "Name": "user-id", @@ -222563,18 +208640,26 @@ { "Name": "drive-id", "Location": "Path" + }, + { + "Name": "itemActivityOLD-id", + "Location": "Path" + }, + { + "Name": "$format", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/subscriptions/{subscription-id}", + "Path": "/users/{user-id}/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_GetSubscription", - "Method": "Get", + "OperationId": "user.drive.activity_SetDriveItemContent", + "Method": "Put", "Parameters": [ { "Name": "user-id", @@ -222585,28 +208670,44 @@ "Location": "Path" }, { - "Name": "subscription-id", + "Name": "itemActivityOLD-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/users/{user-id}/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem/contentStream", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "user.drive.activity_GetDriveItemContentStream", + "Method": "Get", + "Parameters": [ + { + "Name": "user-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "itemActivityOLD-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/subscriptions/{subscription-id}", + "Path": "/users/{user-id}/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_UpdateSubscription", - "Method": "Patch", + "OperationId": "user.drive.activity_SetDriveItemContentStream", + "Method": "Put", "Parameters": [ { "Name": "user-id", @@ -222617,7 +208718,7 @@ "Location": "Path" }, { - "Name": "subscription-id", + "Name": "itemActivityOLD-id", "Location": "Path" } ] @@ -222625,12 +208726,12 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/subscriptions/{subscription-id}", + "Path": "/users/{user-id}/drives/{drive-id}/activities/{itemActivityOLD-id}/listItem", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_DeleteSubscription", - "Method": "Delete", + "OperationId": "user.drive.activity_GetListItem", + "Method": "Get", "Parameters": [ { "Name": "user-id", @@ -222641,23 +208742,27 @@ "Location": "Path" }, { - "Name": "subscription-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/subscriptions/$count", + "Path": "/users/{user-id}/drives/{drive-id}/activities/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.subscription_GetCount", + "OperationId": "user.drive.activity_GetCount", "Method": "Get", "Parameters": [ { @@ -222681,11 +208786,11 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/thumbnails", + "Path": "/users/{user-id}/drives/{drive-id}/bundles", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_ListThumbnail", + "OperationId": "user.drive_ListBundle", "Method": "Get", "Parameters": [ { @@ -222733,11 +208838,11 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/thumbnails", + "Path": "/users/{user-id}/drives/{drive-id}/bundles", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_CreateThumbnail", + "OperationId": "user.drive_CreateBundle", "Method": "Post", "Parameters": [ { @@ -222753,11 +208858,11 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/thumbnails/{thumbnailSet-id}", + "Path": "/users/{user-id}/drives/{drive-id}/bundles/{driveItem-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_GetThumbnail", + "OperationId": "user.drive_GetBundle", "Method": "Get", "Parameters": [ { @@ -222769,7 +208874,7 @@ "Location": "Path" }, { - "Name": "thumbnailSet-id", + "Name": "driveItem-id", "Location": "Path" }, { @@ -222785,12 +208890,12 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/thumbnails/{thumbnailSet-id}", + "Path": "/users/{user-id}/drives/{drive-id}/bundles/{driveItem-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_UpdateThumbnail", - "Method": "Patch", + "OperationId": "user.drive_GetBundlesContent", + "Method": "Get", "Parameters": [ { "Name": "user-id", @@ -222801,20 +208906,24 @@ "Location": "Path" }, { - "Name": "thumbnailSet-id", + "Name": "driveItem-id", "Location": "Path" + }, + { + "Name": "$format", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/thumbnails/{thumbnailSet-id}", + "Path": "/users/{user-id}/drives/{drive-id}/bundles/{driveItem-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_DeleteThumbnail", - "Method": "Delete", + "OperationId": "user.drive_SetBundlesContent", + "Method": "Put", "Parameters": [ { "Name": "user-id", @@ -222825,23 +208934,19 @@ "Location": "Path" }, { - "Name": "thumbnailSet-id", + "Name": "driveItem-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/thumbnails/$count", + "Path": "/users/{user-id}/drives/{drive-id}/bundles/{driveItem-id}/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.thumbnail_GetCount", + "OperationId": "user.drive_GetBundlesContentStream", "Method": "Get", "Parameters": [ { @@ -222853,24 +208958,20 @@ "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/versions", + "Path": "/users/{user-id}/drives/{drive-id}/bundles/{driveItem-id}/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_ListVersion", - "Method": "Get", + "OperationId": "user.drive_SetBundlesContentStream", + "Method": "Put", "Parameters": [ { "Name": "user-id", @@ -222881,48 +208982,20 @@ "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/versions", + "Path": "/users/{user-id}/drives/{drive-id}/bundles/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_CreateVersion", - "Method": "Post", + "OperationId": "user.drive.bundle_GetCount", + "Method": "Get", "Parameters": [ { "Name": "user-id", @@ -222931,17 +209004,25 @@ { "Name": "drive-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/versions/{driveItemVersion-id}", + "Path": "/users/{user-id}/drives/{drive-id}/createdByUser", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_GetVersion", + "OperationId": "user.drive_GetCreatedGraphBPreUser", "Method": "Get", "Parameters": [ { @@ -222952,10 +209033,6 @@ "Name": "drive-id", "Location": "Path" }, - { - "Name": "driveItemVersion-id", - "Location": "Path" - }, { "Name": "$select", "Location": "Query" @@ -222969,12 +209046,12 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/versions/{driveItemVersion-id}", + "Path": "/users/{user-id}/drives/{drive-id}/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_UpdateVersion", - "Method": "Patch", + "OperationId": "user.drive.createdGraphBPreUser_GetMailboxSetting", + "Method": "Get", "Parameters": [ { "Name": "user-id", @@ -222985,20 +209062,24 @@ "Location": "Path" }, { - "Name": "driveItemVersion-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/versions/{driveItemVersion-id}", + "Path": "/users/{user-id}/drives/{drive-id}/createdByUser/mailboxSettings", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_DeleteVersion", - "Method": "Delete", + "OperationId": "user.drive.createdGraphBPreUser_UpdateMailboxSetting", + "Method": "Patch", "Parameters": [ { "Name": "user-id", @@ -223007,25 +209088,17 @@ { "Name": "drive-id", "Location": "Path" - }, - { - "Name": "driveItemVersion-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/versions/{driveItemVersion-id}/content", + "Path": "/users/{user-id}/drives/{drive-id}/createdByUser/serviceProvisioningErrors", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root_GetVersionsContent", + "OperationId": "user.drive.createdGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ { @@ -223037,43 +209110,47 @@ "Location": "Path" }, { - "Name": "driveItemVersion-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/versions/{driveItemVersion-id}/content", - "Module": "Files" - }, - "MethodInfo": { - "OperationId": "user.drive.root_SetVersionsContent", - "Method": "Put", - "Parameters": [ + "Name": "$top", + "Location": "Query" + }, { - "Name": "user-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "driveItemVersion-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/root/versions/$count", + "Path": "/users/{user-id}/drives/{drive-id}/createdByUser/serviceProvisioningErrors/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.root.version_GetCount", + "OperationId": "user.drive.createdGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ { @@ -223097,11 +209174,11 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/special", + "Path": "/users/{user-id}/drives/{drive-id}/following", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_ListSpecial", + "OperationId": "user.drive_ListFollowing", "Method": "Get", "Parameters": [ { @@ -223149,11 +209226,11 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/special/{driveItem-id}", + "Path": "/users/{user-id}/drives/{drive-id}/following/{driveItem-id}", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_GetSpecial", + "OperationId": "user.drive_GetFollowing", "Method": "Get", "Parameters": [ { @@ -223181,11 +209258,11 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/special/{driveItem-id}/content", + "Path": "/users/{user-id}/drives/{drive-id}/following/{driveItem-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_GetSpecialContent", + "OperationId": "user.drive_GetFollowingContent", "Method": "Get", "Parameters": [ { @@ -223209,11 +209286,11 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/special/{driveItem-id}/content", + "Path": "/users/{user-id}/drives/{drive-id}/following/{driveItem-id}/content", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_SetSpecialContent", + "OperationId": "user.drive_SetFollowingContent", "Method": "Put", "Parameters": [ { @@ -223233,11 +209310,11 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/special/{driveItem-id}/contentStream", + "Path": "/users/{user-id}/drives/{drive-id}/following/{driveItem-id}/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_GetSpecialContentStream", + "OperationId": "user.drive_GetFollowingContentStream", "Method": "Get", "Parameters": [ { @@ -223257,11 +209334,11 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/special/{driveItem-id}/contentStream", + "Path": "/users/{user-id}/drives/{drive-id}/following/{driveItem-id}/contentStream", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_SetSpecialContentStream", + "OperationId": "user.drive_SetFollowingContentStream", "Method": "Put", "Parameters": [ { @@ -223281,11 +209358,11 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/{drive-id}/special/$count", + "Path": "/users/{user-id}/drives/{drive-id}/following/$count", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive.special_GetCount", + "OperationId": "user.drive.following_GetCount", "Method": "Get", "Parameters": [ { @@ -223309,11 +209386,11 @@ }, { "PathInfo": { - "Path": "/users/{user-id}/drives/$count", + "Path": "/users/{user-id}/drives/{drive-id}/items", "Module": "Files" }, "MethodInfo": { - "OperationId": "user.drive_GetCount", + "OperationId": "user.drive_ListItem", "Method": "Get", "Parameters": [ { @@ -223321,56 +209398,9 @@ "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial_GetFinancial", - "Method": "Get", - "Parameters": [ - { - "Name": "$select", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial_UpdateFinancial", - "Method": "Patch", - "Parameters": [] - } - }, - { - "PathInfo": { - "Path": "/financials/companies", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial_ListCompany", - "Method": "Get", - "Parameters": [ { "Name": "$top", "Location": "Query" @@ -223408,64 +209438,44 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial_GetCompany", - "Method": "Get", + "OperationId": "user.drive_CreateItem", + "Method": "Post", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/accounts", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_ListAccount", + "OperationId": "user.drive_GetItem", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { "Name": "$select", @@ -223480,67 +209490,75 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/accounts/{account-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_GetAccount", - "Method": "Get", + "OperationId": "user.drive_UpdateItem", + "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "account-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/accounts/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.account_GetCount", - "Method": "Get", + "OperationId": "user.drive_DeleteItem", + "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/agedAccountsPayable", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/activities", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_ListAgedAccountsPayable", + "OperationId": "user.drive.item_ListActivity", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -223580,19 +209598,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/agedAccountsPayable/{agedAccountsPayable-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/activities/{itemActivityOLD-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_GetAgedAccountsPayable", + "OperationId": "user.drive.item_GetActivity", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "agedAccountsPayable-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "itemActivityOLD-id", "Location": "Path" }, { @@ -223608,15 +209634,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/agedAccountsPayable/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/activities/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.agedAccountsPayable_GetCount", + "OperationId": "user.drive.item.activity_GetCount", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -223632,99 +209666,115 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/agedAccountsReceivable", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_ListAgedAccountsReceivable", + "OperationId": "user.drive.item_GetAnalytic", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { - "Name": "$filter", + "Name": "$select", "Location": "Query" }, { - "Name": "$count", + "Name": "$expand", "Location": "Query" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "user.drive.item_UpdateAnalytic", + "Method": "Patch", + "Parameters": [ { - "Name": "$orderby", - "Location": "Query" + "Name": "user-id", + "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/agedAccountsReceivable/{agedAccountsReceivable-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_GetAgedAccountsReceivable", - "Method": "Get", + "OperationId": "user.drive.item_DeleteAnalytic", + "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "agedAccountsReceivable-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/agedAccountsReceivable/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/allTime", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.agedAccountsReceivable_GetCount", + "OperationId": "user.drive.item.analytic_GetAllTime", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "$search", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -223732,15 +209782,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/companyInformation", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_ListCompanyInformation", + "OperationId": "user.drive.item.analytic_ListItemActivityStat", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -223780,87 +209838,87 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/companyInformation/{companyInformation-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_GetCompanyInformation", - "Method": "Get", + "OperationId": "user.drive.item.analytic_CreateItemActivityStat", + "Method": "Post", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "companyInformation-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/companyInformation/{companyInformation-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_UpdateCompanyInformation", - "Method": "Patch", + "OperationId": "user.drive.item.analytic_GetItemActivityStat", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "companyInformation-id", + "Name": "drive-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/companyInformation/{companyInformation-id}/picture", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company_GetCompanyInformationPicture", - "Method": "Get", - "Parameters": [ + }, { - "Name": "company-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "companyInformation-id", + "Name": "itemActivityStat-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/companyInformation/{companyInformation-id}/picture", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_SetCompanyInformationPicture", - "Method": "Put", + "OperationId": "user.drive.item.analytic_UpdateItemActivityStat", + "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "companyInformation-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "itemActivityStat-id", "Location": "Path" } ] @@ -223868,39 +209926,59 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/companyInformation/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.companyInformation_GetCount", - "Method": "Get", + "OperationId": "user.drive.item.analytic_DeleteItemActivityStat", + "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "itemActivityStat-id", + "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/countriesRegions", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_ListCountriesRegion", + "OperationId": "user.drive.item.analytic.itemActivityStat_ListActivity", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "itemActivityStat-id", "Location": "Path" }, { @@ -223940,15 +210018,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/countriesRegions", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_CreateCountriesRegion", + "OperationId": "user.drive.item.analytic.itemActivityStat_CreateActivity", "Method": "Post", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "itemActivityStat-id", "Location": "Path" } ] @@ -223956,19 +210046,31 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/countriesRegions/{countryRegion-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_GetCountriesRegion", + "OperationId": "user.drive.item.analytic.itemActivityStat_GetActivity", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "countryRegion-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "itemActivityStat-id", + "Location": "Path" + }, + { + "Name": "itemActivity-id", "Location": "Path" }, { @@ -223984,19 +210086,31 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/countriesRegions/{countryRegion-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_UpdateCountriesRegion", + "OperationId": "user.drive.item.analytic.itemActivityStat_UpdateActivity", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "countryRegion-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "itemActivityStat-id", + "Location": "Path" + }, + { + "Name": "itemActivity-id", "Location": "Path" } ] @@ -224004,19 +210118,31 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/countriesRegions/{countryRegion-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_DeleteCountriesRegion", + "OperationId": "user.drive.item.analytic.itemActivityStat_DeleteActivity", "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "countryRegion-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "itemActivityStat-id", + "Location": "Path" + }, + { + "Name": "itemActivity-id", "Location": "Path" }, { @@ -224028,23 +210154,39 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/countriesRegions/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.countriesRegion_GetCount", + "OperationId": "user.drive.item.analytic.itemActivityStat.activity_GetDriveItem", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "$search", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "itemActivityStat-id", + "Location": "Path" + }, + { + "Name": "itemActivity-id", + "Location": "Path" + }, + { + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -224052,63 +210194,99 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/currencies", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/content", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_ListCurrency", + "OperationId": "user.drive.item.analytic.itemActivityStat.activity_GetDriveItemContent", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$skip", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "itemActivityStat-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "itemActivity-id", + "Location": "Path" }, { - "Name": "$count", + "Name": "$format", "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/content", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "user.drive.item.analytic.itemActivityStat.activity_SetDriveItemContent", + "Method": "Put", + "Parameters": [ + { + "Name": "user-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "itemActivityStat-id", + "Location": "Path" + }, + { + "Name": "itemActivity-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/currencies", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/contentStream", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_CreateCurrency", - "Method": "Post", + "OperationId": "user.drive.item.analytic.itemActivityStat.activity_GetDriveItemContentStream", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "itemActivityStat-id", + "Location": "Path" + }, + { + "Name": "itemActivity-id", "Location": "Path" } ] @@ -224116,95 +210294,131 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/currencies/{currency-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/contentStream", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_GetCurrency", - "Method": "Get", + "OperationId": "user.drive.item.analytic.itemActivityStat.activity_SetDriveItemContentStream", + "Method": "Put", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "currency-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "itemActivityStat-id", + "Location": "Path" + }, + { + "Name": "itemActivity-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/currencies/{currency-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/{itemActivityStat-id}/activities/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_UpdateCurrency", - "Method": "Patch", + "OperationId": "user.drive.item.analytic.itemActivityStat.activity_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "currency-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "itemActivityStat-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/currencies/{currency-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/itemActivityStats/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_DeleteCurrency", - "Method": "Delete", + "OperationId": "user.drive.item.analytic.itemActivityStat_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "currency-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/currencies/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/analytics/lastSevenDays", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.currency_GetCount", + "OperationId": "user.drive.item.analytic_GetLastSevenDay", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "$search", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -224212,15 +210426,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/children", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_ListCustomerPaymentJournal", + "OperationId": "user.drive.item_ListChild", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -224260,15 +210482,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/children", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_CreateCustomerPaymentJournal", + "OperationId": "user.drive.item_CreateChild", "Method": "Post", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" } ] @@ -224276,19 +210506,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/children/{driveItem-id1}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_GetCustomerPaymentJournal", + "OperationId": "user.drive.item_GetChild", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "driveItem-id1", "Location": "Path" }, { @@ -224304,123 +210542,147 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/children/{driveItem-id1}/content", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_UpdateCustomerPaymentJournal", - "Method": "Patch", + "OperationId": "user.drive.item_GetChildrenContent", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "driveItem-id1", "Location": "Path" + }, + { + "Name": "$format", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/children/{driveItem-id1}/content", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_DeleteCustomerPaymentJournal", - "Method": "Delete", + "OperationId": "user.drive.item_SetChildrenContent", + "Method": "Put", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "driveItem-id1", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/account", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/children/{driveItem-id1}/contentStream", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal_GetAccount", + "OperationId": "user.drive.item_GetChildrenContentStream", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "driveItem-id1", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/children/{driveItem-id1}/contentStream", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal_ListCustomerPayment", - "Method": "Get", + "OperationId": "user.drive.item_SetChildrenContentStream", + "Method": "Put", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, + "Name": "driveItem-id1", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/children/$count", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "user.drive.item.child_GetCount", + "Method": "Get", + "Parameters": [ { - "Name": "$filter", - "Location": "Query" + "Name": "user-id", + "Location": "Path" }, { - "Name": "$count", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -224428,75 +210690,75 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/content", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal_CreateCustomerPayment", - "Method": "Post", + "OperationId": "user.drive_GetItemsContent", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" + }, + { + "Name": "$format", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/content", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal_GetCustomerPayment", - "Method": "Get", + "OperationId": "user.drive_SetItemsContent", + "Method": "Put", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "driveItem-id", "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/contentStream", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal_UpdateCustomerPayment", - "Method": "Patch", + "OperationId": "user.drive_GetItemsContentStream", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "driveItem-id", "Location": "Path" } ] @@ -224504,51 +210766,47 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/contentStream", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal_DeleteCustomerPayment", - "Method": "Delete", + "OperationId": "user.drive_SetItemsContentStream", + "Method": "Put", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "driveItem-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/createdByUser", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal.customerPayment_GetCustomer", + "OperationId": "user.drive.item_GetCreatedGraphBPreUser", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "driveItem-id", "Location": "Path" }, { @@ -224564,77 +210822,105 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/createdByUser/mailboxSettings", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal.customerPayment_UpdateCustomer", - "Method": "Patch", + "OperationId": "user.drive.item.createdGraphBPreUser_GetMailboxSetting", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "driveItem-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/createdByUser/mailboxSettings", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal.customerPayment_DeleteCustomer", - "Method": "Delete", + "OperationId": "user.drive.item.createdGraphBPreUser_UpdateMailboxSetting", + "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "driveItem-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/currency", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/createdByUser/serviceProvisioningErrors", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_GetCurrency", + "OperationId": "user.drive.item.createdGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "driveItem-id", "Location": "Path" }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, { "Name": "$select", "Location": "Query" @@ -224648,75 +210934,87 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/currency", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/createdByUser/serviceProvisioningErrors/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_UpdateCurrency", - "Method": "Patch", + "OperationId": "user.drive.item.createdGraphBPreUser.ServiceProvisioningError_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "driveItem-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/currency", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/lastModifiedByUser", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_DeleteCurrency", - "Method": "Delete", + "OperationId": "user.drive.item_GetLastModifiedGraphBPreUser", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/paymentMethod", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/lastModifiedByUser/mailboxSettings", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_GetPaymentMethod", + "OperationId": "user.drive.item.lastModifiedGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "driveItem-id", "Location": "Path" }, { @@ -224732,23 +211030,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/paymentMethod", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/lastModifiedByUser/mailboxSettings", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_UpdatePaymentMethod", + "OperationId": "user.drive.item.lastModifiedGraphBPreUser_UpdateMailboxSetting", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "driveItem-id", "Location": "Path" } ] @@ -224756,51 +211054,111 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/paymentMethod", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/lastModifiedByUser/serviceProvisioningErrors", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_DeletePaymentMethod", - "Method": "Delete", + "OperationId": "user.drive.item.lastModifiedGraphBPreUser_ListServiceProvisioningError", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/paymentTerm", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/lastModifiedByUser/serviceProvisioningErrors/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_GetPaymentTerm", + "OperationId": "user.drive.item.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "user.drive.item_GetListItem", + "Method": "Get", + "Parameters": [ + { + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -224816,23 +211174,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/paymentTerm", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_UpdatePaymentTerm", + "OperationId": "user.drive.item_UpdateListItem", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "driveItem-id", "Location": "Path" } ] @@ -224840,23 +211198,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/paymentTerm", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_DeletePaymentTerm", + "OperationId": "user.drive.item_DeleteListItem", "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "driveItem-id", "Location": "Path" }, { @@ -224868,23 +211226,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/picture", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_ListPicture", + "OperationId": "user.drive.item.listItem_ListActivity", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "driveItem-id", "Location": "Path" }, { @@ -224924,23 +211282,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/picture", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_CreatePicture", + "OperationId": "user.drive.item.listItem_CreateActivity", "Method": "Post", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "driveItem-id", "Location": "Path" } ] @@ -224948,27 +211306,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_GetPicture", + "OperationId": "user.drive.item.listItem_GetActivity", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { @@ -224984,27 +211342,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_UpdatePicture", + "OperationId": "user.drive.item.listItem_UpdateActivity", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "itemActivityOLD-id", "Location": "Path" } ] @@ -225012,27 +211370,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_DeletePicture", + "OperationId": "user.drive.item.listItem_DeleteActivity", "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { @@ -225044,143 +211402,151 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/picture/{picture-id}/content", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_GetPictureContent", + "OperationId": "user.drive.item.listItem.activity_GetDriveItem", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "itemActivityOLD-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/picture/{picture-id}/content", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/content", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_SetPictureContent", - "Method": "Put", + "OperationId": "user.drive.item.listItem.activity_GetDriveItemContent", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "itemActivityOLD-id", "Location": "Path" + }, + { + "Name": "$format", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/picture/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/content", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer.picture_GetCount", - "Method": "Get", + "OperationId": "user.drive.item.listItem.activity_SetDriveItemContent", + "Method": "Put", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "itemActivityOLD-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/shipmentMethod", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/contentStream", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_GetShipmentMethod", + "OperationId": "user.drive.item.listItem.activity_GetDriveItemContentStream", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "itemActivityOLD-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/shipmentMethod", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/contentStream", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_UpdateShipmentMethod", - "Method": "Patch", + "OperationId": "user.drive.item.listItem.activity_SetDriveItemContentStream", + "Method": "Put", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "itemActivityOLD-id", "Location": "Path" } ] @@ -225188,47 +211554,59 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/shipmentMethod", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/{itemActivityOLD-id}/listItem", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_DeleteShipmentMethod", - "Method": "Delete", + "OperationId": "user.drive.item.listItem.activity_GetListItem", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "itemActivityOLD-id", + "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/activities/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal.customerPayment_GetCount", + "OperationId": "user.drive.item.listItem.activity_GetCount", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPaymentJournal-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -225244,23 +211622,31 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPaymentJournals/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/analytics", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPaymentJournal_GetCount", + "OperationId": "user.drive.item.listItem_GetAnalytic", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "$search", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -225268,40 +211654,24 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPayments", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/createdByUser", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_ListCustomerPayment", + "OperationId": "user.drive.item.listItem_GetCreatedGraphBPreUser", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { "Name": "$select", @@ -225316,35 +211686,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPayments", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/createdByUser/mailboxSettings", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_CreateCustomerPayment", - "Method": "Post", + "OperationId": "user.drive.item.listItem.createdGraphBPreUser_GetMailboxSetting", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company_GetCustomerPayment", - "Method": "Get", - "Parameters": [ + }, { - "Name": "company-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "driveItem-id", "Location": "Path" }, { @@ -225360,19 +211718,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/createdByUser/mailboxSettings", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_UpdateCustomerPayment", + "OperationId": "user.drive.item.listItem.createdGraphBPreUser_UpdateMailboxSetting", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" } ] @@ -225380,44 +211742,48 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/createdByUser/serviceProvisioningErrors", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_DeleteCustomerPayment", - "Method": "Delete", + "OperationId": "user.drive.item.listItem.createdGraphBPreUser_ListServiceProvisioningError", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.customerPayment_GetCustomer", - "Method": "Get", - "Parameters": [ - { - "Name": "company-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "customerPayment-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" }, { "Name": "$select", @@ -225432,65 +211798,81 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/createdByUser/serviceProvisioningErrors/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPayment_UpdateCustomer", - "Method": "Patch", + "OperationId": "user.drive.item.listItem.createdGraphBPreUser.ServiceProvisioningError_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "drive-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.customerPayment_DeleteCustomer", - "Method": "Delete", - "Parameters": [ + }, { - "Name": "company-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "customerPayment-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/currency", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPayment.customer_GetCurrency", + "OperationId": "user.drive.item.listItem_ListDocumentSetVersion", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, { "Name": "$select", "Location": "Query" @@ -225504,19 +211886,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/currency", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPayment.customer_UpdateCurrency", - "Method": "Patch", + "OperationId": "user.drive.item.listItem_CreateDocumentSetVersion", + "Method": "Post", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" } ] @@ -225524,43 +211910,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/currency", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPayment.customer_DeleteCurrency", - "Method": "Delete", + "OperationId": "user.drive.item.listItem_GetDocumentSetVersion", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/paymentMethod", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.customerPayment.customer_GetPaymentMethod", - "Method": "Get", - "Parameters": [ - { - "Name": "company-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "documentSetVersion-id", "Location": "Path" }, { @@ -225576,19 +211946,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/paymentMethod", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPayment.customer_UpdatePaymentMethod", + "OperationId": "user.drive.item.listItem_UpdateDocumentSetVersion", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "documentSetVersion-id", "Location": "Path" } ] @@ -225596,19 +211974,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/paymentMethod", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPayment.customer_DeletePaymentMethod", + "OperationId": "user.drive.item.listItem_DeleteDocumentSetVersion", "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "documentSetVersion-id", "Location": "Path" }, { @@ -225620,19 +212006,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/paymentTerm", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}/fields", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPayment.customer_GetPaymentTerm", + "OperationId": "user.drive.item.listItem.documentSetVersion_GetField", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "documentSetVersion-id", "Location": "Path" }, { @@ -225648,19 +212042,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/paymentTerm", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}/fields", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPayment.customer_UpdatePaymentTerm", + "OperationId": "user.drive.item.listItem.documentSetVersion_UpdateField", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "documentSetVersion-id", "Location": "Path" } ] @@ -225668,19 +212070,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/paymentTerm", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}/fields", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPayment.customer_DeletePaymentTerm", + "OperationId": "user.drive.item.listItem.documentSetVersion_DeleteField", "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "documentSetVersion-id", "Location": "Path" }, { @@ -225692,28 +212102,24 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/picture", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPayment.customer_ListPicture", + "OperationId": "user.drive.item.listItem.documentSetVersion_GetCount", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { "Name": "$search", @@ -225722,14 +212128,30 @@ { "Name": "$filter", "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/driveItem", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "user.drive.item.listItem_GetDriveItem", + "Method": "Get", + "Parameters": [ + { + "Name": "user-id", + "Location": "Path" }, { - "Name": "$count", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { "Name": "$select", @@ -225744,75 +212166,75 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/picture", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/driveItem/content", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPayment.customer_CreatePicture", - "Method": "Post", + "OperationId": "user.drive.item.listItem_GetDriveItemContent", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" + }, + { + "Name": "$format", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/driveItem/content", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPayment.customer_GetPicture", - "Method": "Get", + "OperationId": "user.drive.item.listItem_SetDriveItemContent", + "Method": "Put", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "driveItem-id", "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/driveItem/contentStream", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPayment.customer_UpdatePicture", - "Method": "Patch", + "OperationId": "user.drive.item.listItem_GetDriveItemContentStream", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "driveItem-id", "Location": "Path" } ] @@ -225820,75 +212242,79 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/driveItem/contentStream", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPayment.customer_DeletePicture", - "Method": "Delete", + "OperationId": "user.drive.item.listItem_SetDriveItemContentStream", + "Method": "Put", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "driveItem-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/picture/{picture-id}/content", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/fields", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPayment.customer_GetPictureContent", + "OperationId": "user.drive.item.listItem_GetField", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "driveItem-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/picture/{picture-id}/content", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/fields", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPayment.customer_SetPictureContent", - "Method": "Put", + "OperationId": "user.drive.item.listItem_UpdateField", + "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "driveItem-id", "Location": "Path" } ] @@ -225896,47 +212322,51 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/picture/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/fields", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPayment.customer.picture_GetCount", - "Method": "Get", + "OperationId": "user.drive.item.listItem_DeleteField", + "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/shipmentMethod", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/lastModifiedByUser", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPayment.customer_GetShipmentMethod", + "OperationId": "user.drive.item.listItem_GetLastModifiedGraphBPreUser", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -225952,83 +212382,79 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/shipmentMethod", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/lastModifiedByUser/mailboxSettings", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPayment.customer_UpdateShipmentMethod", - "Method": "Patch", + "OperationId": "user.drive.item.listItem.lastModifiedGraphBPreUser_GetMailboxSetting", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customerPayment-id", + "Name": "drive-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/shipmentMethod", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.customerPayment.customer_DeleteShipmentMethod", - "Method": "Delete", - "Parameters": [ + }, { - "Name": "company-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "customerPayment-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customerPayments/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/lastModifiedByUser/mailboxSettings", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customerPayment_GetCount", - "Method": "Get", + "OperationId": "user.drive.item.listItem.lastModifiedGraphBPreUser_UpdateMailboxSetting", + "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customers", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/lastModifiedByUser/serviceProvisioningErrors", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_ListCustomer", + "OperationId": "user.drive.item.listItem.lastModifiedGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -226068,37 +212494,81 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customers", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/lastModifiedByUser/serviceProvisioningErrors/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_CreateCustomer", - "Method": "Post", + "OperationId": "user.drive.item.listItem.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customers/{customer-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_GetCustomer", + "OperationId": "user.drive.item.listItem_ListVersion", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customer-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, { "Name": "$select", "Location": "Query" @@ -226112,19 +212582,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customers/{customer-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_UpdateCustomer", - "Method": "Patch", + "OperationId": "user.drive.item.listItem_CreateVersion", + "Method": "Post", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customer-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" } ] @@ -226132,43 +212606,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customers/{customer-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_DeleteCustomer", - "Method": "Delete", + "OperationId": "user.drive.item.listItem_GetVersion", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customer-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/customers/{customer-id}/currency", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.customer_GetCurrency", - "Method": "Get", - "Parameters": [ - { - "Name": "company-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "customer-id", + "Name": "listItemVersion-id", "Location": "Path" }, { @@ -226184,19 +212642,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customers/{customer-id}/currency", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customer_UpdateCurrency", + "OperationId": "user.drive.item.listItem_UpdateVersion", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customer-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "listItemVersion-id", "Location": "Path" } ] @@ -226204,19 +212670,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customers/{customer-id}/currency", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customer_DeleteCurrency", + "OperationId": "user.drive.item.listItem_DeleteVersion", "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customer-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "listItemVersion-id", "Location": "Path" }, { @@ -226228,19 +212702,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customers/{customer-id}/paymentMethod", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}/fields", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customer_GetPaymentMethod", + "OperationId": "user.drive.item.listItem.version_GetField", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customer-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "listItemVersion-id", "Location": "Path" }, { @@ -226256,135 +212738,115 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customers/{customer-id}/paymentMethod", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}/fields", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customer_UpdatePaymentMethod", + "OperationId": "user.drive.item.listItem.version_UpdateField", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customer-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/customers/{customer-id}/paymentMethod", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.customer_DeletePaymentMethod", - "Method": "Delete", - "Parameters": [ - { - "Name": "company-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "customer-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "listItemVersion-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customers/{customer-id}/paymentTerm", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}/fields", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customer_GetPaymentTerm", - "Method": "Get", + "OperationId": "user.drive.item.listItem.version_DeleteField", + "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customer-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "listItemVersion-id", + "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customers/{customer-id}/paymentTerm", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customer_UpdatePaymentTerm", - "Method": "Patch", + "OperationId": "user.drive.item.listItem.version_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customer-id", + "Name": "drive-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/customers/{customer-id}/paymentTerm", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.customer_DeletePaymentTerm", - "Method": "Delete", - "Parameters": [ + }, { - "Name": "company-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "customer-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customers/{customer-id}/picture", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/permissions", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customer_ListPicture", + "OperationId": "user.drive.item_ListPermission", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customer-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -226424,19 +212886,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customers/{customer-id}/picture", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/permissions", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customer_CreatePicture", + "OperationId": "user.drive.item_CreatePermission", "Method": "Post", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customer-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" } ] @@ -226444,23 +212910,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customers/{customer-id}/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/permissions/{permission-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customer_GetPicture", + "OperationId": "user.drive.item_GetPermission", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customer-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "permission-id", "Location": "Path" }, { @@ -226476,119 +212946,83 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customers/{customer-id}/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/permissions/{permission-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customer_UpdatePicture", + "OperationId": "user.drive.item_UpdatePermission", "Method": "Patch", "Parameters": [ { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "customer-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "picture-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/customers/{customer-id}/picture/{picture-id}", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.customer_DeletePicture", - "Method": "Delete", - "Parameters": [ - { - "Name": "company-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "customer-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "permission-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customers/{customer-id}/picture/{picture-id}/content", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/permissions/{permission-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customer_GetPictureContent", - "Method": "Get", + "OperationId": "user.drive.item_DeletePermission", + "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customer-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/customers/{customer-id}/picture/{picture-id}/content", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.customer_SetPictureContent", - "Method": "Put", - "Parameters": [ - { - "Name": "company-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "customer-id", + "Name": "permission-id", "Location": "Path" }, { - "Name": "picture-id", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customers/{customer-id}/picture/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/permissions/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customer.picture_GetCount", + "OperationId": "user.drive.item.permission_GetCount", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customer-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -226604,19 +213038,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customers/{customer-id}/shipmentMethod", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/retentionLabel", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customer_GetShipmentMethod", + "OperationId": "user.drive.item_GetRetentionLabel", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customer-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -226632,19 +213070,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customers/{customer-id}/shipmentMethod", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/retentionLabel", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customer_UpdateShipmentMethod", + "OperationId": "user.drive.item_UpdateRetentionLabel", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customer-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" } ] @@ -226652,19 +213094,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customers/{customer-id}/shipmentMethod", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/retentionLabel", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customer_DeleteShipmentMethod", + "OperationId": "user.drive.item_DeleteRetentionLabel", "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "customer-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -226676,39 +213122,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/customers/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/subscriptions", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.customer_GetCount", + "OperationId": "user.drive.item_ListSubscription", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/dimensions", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company_ListDimension", - "Method": "Get", - "Parameters": [ - { - "Name": "company-id", + "Name": "driveItem-id", "Location": "Path" }, { @@ -226748,72 +213178,52 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/dimensions/{dimension-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/subscriptions", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_GetDimension", - "Method": "Get", + "OperationId": "user.drive.item_CreateSubscription", + "Method": "Post", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "dimension-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/dimensions/{dimension-id}/dimensionValues", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/subscriptions/{subscription-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.dimension_ListDimensionValue", + "OperationId": "user.drive.item_GetSubscription", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "dimension-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "subscription-id", + "Location": "Path" }, { "Name": "$select", @@ -226828,75 +213238,83 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/dimensions/{dimension-id}/dimensionValues/{dimensionValue-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/subscriptions/{subscription-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.dimension_GetDimensionValue", - "Method": "Get", + "OperationId": "user.drive.item_UpdateSubscription", + "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "dimension-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "dimensionValue-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "subscription-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/dimensions/{dimension-id}/dimensionValues/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/subscriptions/{subscription-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.dimension.dimensionValue_GetCount", - "Method": "Get", + "OperationId": "user.drive.item_DeleteSubscription", + "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "dimension-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "subscription-id", + "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/dimensions/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/subscriptions/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.dimension_GetCount", + "OperationId": "user.drive.item.subscription_GetCount", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -226912,15 +213330,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/dimensionValues", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/thumbnails", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_ListDimensionValue", + "OperationId": "user.drive.item_ListThumbnail", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -226960,92 +213386,52 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/dimensionValues/{dimensionValue-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/thumbnails", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_GetDimensionValue", - "Method": "Get", + "OperationId": "user.drive.item_CreateThumbnail", + "Method": "Post", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "dimensionValue-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/dimensionValues/$count", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.dimensionValue_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "company-id", + "Name": "driveItem-id", "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/employees", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/thumbnails/{thumbnailSet-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_ListEmployee", + "OperationId": "user.drive.item_GetThumbnail", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$count", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "thumbnailSet-id", + "Location": "Path" }, { "Name": "$select", @@ -227060,15 +213446,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/employees", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/thumbnails/{thumbnailSet-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_CreateEmployee", - "Method": "Post", + "OperationId": "user.drive.item_UpdateThumbnail", + "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "thumbnailSet-id", "Location": "Path" } ] @@ -227076,91 +213474,87 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/employees/{employee-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/thumbnails/{thumbnailSet-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_GetEmployee", - "Method": "Get", + "OperationId": "user.drive.item_DeleteThumbnail", + "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "employee-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "driveItem-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/employees/{employee-id}", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company_UpdateEmployee", - "Method": "Patch", - "Parameters": [ - { - "Name": "company-id", + "Name": "thumbnailSet-id", "Location": "Path" }, { - "Name": "employee-id", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/employees/{employee-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/thumbnails/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_DeleteEmployee", - "Method": "Delete", + "OperationId": "user.drive.item.thumbnail_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "employee-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/employees/{employee-id}/picture", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/versions", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.employee_ListPicture", + "OperationId": "user.drive.item_ListVersion", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "employee-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" }, { @@ -227200,19 +213594,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/employees/{employee-id}/picture", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/versions", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.employee_CreatePicture", + "OperationId": "user.drive.item_CreateVersion", "Method": "Post", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "employee-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "driveItem-id", "Location": "Path" } ] @@ -227220,23 +213618,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/employees/{employee-id}/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.employee_GetPicture", + "OperationId": "user.drive.item_GetVersion", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "employee-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "driveItemVersion-id", "Location": "Path" }, { @@ -227252,23 +213654,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/employees/{employee-id}/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.employee_UpdatePicture", + "OperationId": "user.drive.item_UpdateVersion", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "employee-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "driveItemVersion-id", "Location": "Path" } ] @@ -227276,23 +213682,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/employees/{employee-id}/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.employee_DeletePicture", + "OperationId": "user.drive.item_DeleteVersion", "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "employee-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "driveItemVersion-id", "Location": "Path" }, { @@ -227304,23 +213714,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/employees/{employee-id}/picture/{picture-id}/content", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}/content", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.employee_GetPictureContent", + "OperationId": "user.drive.item_GetVersionsContent", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "employee-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "driveItemVersion-id", "Location": "Path" } ] @@ -227328,23 +213742,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/employees/{employee-id}/picture/{picture-id}/content", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}/content", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.employee_SetPictureContent", + "OperationId": "user.drive.item_SetVersionsContent", "Method": "Put", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "employee-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "driveItem-id", + "Location": "Path" + }, + { + "Name": "driveItemVersion-id", "Location": "Path" } ] @@ -227352,43 +213770,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/employees/{employee-id}/picture/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/versions/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.employee.picture_GetCount", + "OperationId": "user.drive.item.version_GetCount", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "employee-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/employees/$count", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.employee_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "company-id", + "Name": "driveItem-id", "Location": "Path" }, { @@ -227404,24 +213802,20 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/generalLedgerEntries", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/items/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_ListGeneralLedgerEntry", + "OperationId": "user.drive.item_GetCount", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { "Name": "$search", @@ -227430,41 +213824,25 @@ { "Name": "$filter", "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/generalLedgerEntries/{generalLedgerEntry-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/lastModifiedByUser", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_GetGeneralLedgerEntry", + "OperationId": "user.drive_GetLastModifiedGraphBPreUser", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "generalLedgerEntry-id", + "Name": "drive-id", "Location": "Path" }, { @@ -227480,19 +213858,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/generalLedgerEntries/{generalLedgerEntry-id}/account", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/lastModifiedByUser/mailboxSettings", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.generalLedgerEntry_GetAccount", + "OperationId": "user.drive.lastModifiedGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "generalLedgerEntry-id", + "Name": "drive-id", "Location": "Path" }, { @@ -227508,39 +213886,39 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/generalLedgerEntries/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/lastModifiedByUser/mailboxSettings", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.generalLedgerEntry_GetCount", - "Method": "Get", + "OperationId": "user.drive.lastModifiedGraphBPreUser_UpdateMailboxSetting", + "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/itemCategories", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/lastModifiedByUser/serviceProvisioningErrors", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_ListItemCategory", + "OperationId": "user.drive.lastModifiedGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", "Location": "Path" }, { @@ -227580,35 +213958,47 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/itemCategories", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/lastModifiedByUser/serviceProvisioningErrors/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_CreateItemCategory", - "Method": "Post", + "OperationId": "user.drive.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/itemCategories/{itemCategory-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_GetItemCategory", + "OperationId": "user.drive_GetList", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "itemCategory-id", + "Name": "drive-id", "Location": "Path" }, { @@ -227624,19 +214014,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/itemCategories/{itemCategory-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_UpdateItemCategory", + "OperationId": "user.drive_UpdateList", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "itemCategory-id", + "Name": "drive-id", "Location": "Path" } ] @@ -227644,19 +214034,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/itemCategories/{itemCategory-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_DeleteItemCategory", + "OperationId": "user.drive_DeleteList", "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "itemCategory-id", + "Name": "drive-id", "Location": "Path" }, { @@ -227668,17 +214058,29 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/itemCategories/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/activities", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.itemCategory_GetCount", + "OperationId": "user.drive.list_ListActivity", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", "Location": "Path" }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, { "Name": "$search", "Location": "Query" @@ -227686,21 +214088,61 @@ { "Name": "$filter", "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/items", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/activities", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_ListItem", + "OperationId": "user.drive.list_CreateActivity", + "Method": "Post", + "Parameters": [ + { + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/users/{user-id}/drives/{drive-id}/list/columns", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "user.drive.list_ListColumn", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", "Location": "Path" }, { @@ -227740,15 +214182,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/items", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/columns", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_CreateItem", + "OperationId": "user.drive.list_CreateColumn", "Method": "Post", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", "Location": "Path" } ] @@ -227756,19 +214202,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/items/{item-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/columns/{columnDefinition-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_GetItem", + "OperationId": "user.drive.list_GetColumn", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "item-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "columnDefinition-id", "Location": "Path" }, { @@ -227784,19 +214234,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/items/{item-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/columns/{columnDefinition-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_UpdateItem", + "OperationId": "user.drive.list_UpdateColumn", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "item-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "columnDefinition-id", "Location": "Path" } ] @@ -227804,19 +214258,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/items/{item-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/columns/{columnDefinition-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_DeleteItem", + "OperationId": "user.drive.list_DeleteColumn", "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "item-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "columnDefinition-id", "Location": "Path" }, { @@ -227828,19 +214286,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/items/{item-id}/itemCategory", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/columns/{columnDefinition-id}/sourceColumn", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.item_GetItemCategory", + "OperationId": "user.drive.list.column_GetSourceColumn", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "item-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "columnDefinition-id", "Location": "Path" }, { @@ -227856,63 +214318,47 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/items/{item-id}/itemCategory", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/columns/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.item_UpdateItemCategory", - "Method": "Patch", + "OperationId": "user.drive.list.column_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "item-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/items/{item-id}/itemCategory", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.item_DeleteItemCategory", - "Method": "Delete", - "Parameters": [ - { - "Name": "company-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "item-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/items/{item-id}/picture", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.item_ListPicture", + "OperationId": "user.drive.list_ListContentType", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "item-id", + "Name": "drive-id", "Location": "Path" }, { @@ -227952,19 +214398,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/items/{item-id}/picture", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.item_CreatePicture", + "OperationId": "user.drive.list_CreateContentType", "Method": "Post", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "item-id", + "Name": "drive-id", "Location": "Path" } ] @@ -227972,23 +214418,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/items/{item-id}/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.item_GetPicture", + "OperationId": "user.drive.list_GetContentType", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "item-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "contentType-id", "Location": "Path" }, { @@ -228004,23 +214450,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/items/{item-id}/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.item_UpdatePicture", + "OperationId": "user.drive.list_UpdateContentType", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "item-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "contentType-id", "Location": "Path" } ] @@ -228028,23 +214474,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/items/{item-id}/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.item_DeletePicture", + "OperationId": "user.drive.list_DeleteContentType", "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "item-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "contentType-id", "Location": "Path" }, { @@ -228056,75 +214502,123 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/items/{item-id}/picture/{picture-id}/content", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/base", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.item_GetPictureContent", + "OperationId": "user.drive.list.contentType_GetBase", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "item-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "contentType-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/items/{item-id}/picture/{picture-id}/content", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/baseTypes", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.item_SetPictureContent", - "Method": "Put", + "OperationId": "user.drive.list.contentType_ListBaseType", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "item-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "contentType-id", "Location": "Path" + }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/items/{item-id}/picture/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/baseTypes/{contentType-id1}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.item.picture_GetCount", + "OperationId": "user.drive.list.contentType_GetBaseType", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "item-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$search", + "Name": "contentType-id", + "Location": "Path" + }, + { + "Name": "contentType-id1", + "Location": "Path" + }, + { + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -228132,15 +214626,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/items/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/baseTypes/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.item_GetCount", + "OperationId": "user.drive.list.contentType.baseType_GetCount", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "contentType-id", "Location": "Path" }, { @@ -228156,15 +214658,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/journalLines", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_ListJournalLine", + "OperationId": "user.drive.list.contentType_ListColumnLink", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "contentType-id", "Location": "Path" }, { @@ -228204,15 +214714,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/journalLines", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_CreateJournalLine", + "OperationId": "user.drive.list.contentType_CreateColumnLink", "Method": "Post", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "contentType-id", "Location": "Path" } ] @@ -228220,19 +214738,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/journalLines/{journalLine-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks/{columnLink-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_GetJournalLine", + "OperationId": "user.drive.list.contentType_GetColumnLink", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "journalLine-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "contentType-id", + "Location": "Path" + }, + { + "Name": "columnLink-id", "Location": "Path" }, { @@ -228248,19 +214774,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/journalLines/{journalLine-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks/{columnLink-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_UpdateJournalLine", + "OperationId": "user.drive.list.contentType_UpdateColumnLink", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "journalLine-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "contentType-id", + "Location": "Path" + }, + { + "Name": "columnLink-id", "Location": "Path" } ] @@ -228268,19 +214802,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/journalLines/{journalLine-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks/{columnLink-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_DeleteJournalLine", + "OperationId": "user.drive.list.contentType_DeleteColumnLink", "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "journalLine-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "contentType-id", + "Location": "Path" + }, + { + "Name": "columnLink-id", "Location": "Path" }, { @@ -228292,43 +214834,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/journalLines/{journalLine-id}/account", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.journalLine_GetAccount", + "OperationId": "user.drive.list.contentType.columnLink_GetCount", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "journalLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/journalLines/$count", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.journalLine_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "company-id", + "Name": "contentType-id", "Location": "Path" }, { @@ -228344,15 +214866,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/journals", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnPositions", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_ListJournal", + "OperationId": "user.drive.list.contentType_ListColumnPosition", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "contentType-id", "Location": "Path" }, { @@ -228392,43 +214922,67 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/journals", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnPositions/{columnDefinition-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_CreateJournal", - "Method": "Post", + "OperationId": "user.drive.list.contentType_GetColumnPosition", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "contentType-id", + "Location": "Path" + }, + { + "Name": "columnDefinition-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/journals/{journal-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columnPositions/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_GetJournal", + "OperationId": "user.drive.list.contentType.columnPosition_GetCount", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "journal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", + "Name": "contentType-id", + "Location": "Path" + }, + { + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -228436,63 +214990,107 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/journals/{journal-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columns", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_UpdateJournal", - "Method": "Patch", + "OperationId": "user.drive.list.contentType_ListColumn", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "journal-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "contentType-id", "Location": "Path" + }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/journals/{journal-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columns", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_DeleteJournal", - "Method": "Delete", + "OperationId": "user.drive.list.contentType_CreateColumn", + "Method": "Post", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "journal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "contentType-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/journals/{journal-id}/account", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.journal_GetAccount", + "OperationId": "user.drive.list.contentType_GetColumn", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "journal-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "contentType-id", + "Location": "Path" + }, + { + "Name": "columnDefinition-id", "Location": "Path" }, { @@ -228508,95 +215106,87 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/journals/{journal-id}/journalLines", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.journal_ListJournalLine", - "Method": "Get", + "OperationId": "user.drive.list.contentType_UpdateColumn", + "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "journal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" + "Name": "contentType-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "columnDefinition-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/journals/{journal-id}/journalLines", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.journal_CreateJournalLine", - "Method": "Post", + "OperationId": "user.drive.list.contentType_DeleteColumn", + "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "journal-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "contentType-id", + "Location": "Path" + }, + { + "Name": "columnDefinition-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/journals/{journal-id}/journalLines/{journalLine-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}/sourceColumn", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.journal_GetJournalLine", + "OperationId": "user.drive.list.contentType.column_GetSourceColumn", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "journal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "journalLine-id", + "Name": "contentType-id", + "Location": "Path" + }, + { + "Name": "columnDefinition-id", "Location": "Path" }, { @@ -228612,75 +215202,79 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/journals/{journal-id}/journalLines/{journalLine-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.journal_UpdateJournalLine", - "Method": "Patch", + "OperationId": "user.drive.list.contentType.column_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "journal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "journalLine-id", + "Name": "contentType-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/journals/{journal-id}/journalLines/{journalLine-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/contentTypes/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.journal_DeleteJournalLine", - "Method": "Delete", + "OperationId": "user.drive.list.contentType_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "journal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "journalLine-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/journals/{journal-id}/journalLines/{journalLine-id}/account", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/createdByUser", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.journal.journalLine_GetAccount", + "OperationId": "user.drive.list_GetCreatedGraphBPreUser", "Method": "Get", "Parameters": [ { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "journal-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "journalLine-id", + "Name": "drive-id", "Location": "Path" }, { @@ -228696,27 +215290,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/journals/{journal-id}/journalLines/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/createdByUser/mailboxSettings", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.journal.journalLine_GetCount", + "OperationId": "user.drive.list.createdGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "journal-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -228724,19 +215318,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/journals/{journal-id}/microsoft.graph.post", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/createdByUser/mailboxSettings", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.journal_post", - "Method": "Post", + "OperationId": "user.drive.list.createdGraphBPreUser_UpdateMailboxSetting", + "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "journal-id", + "Name": "drive-id", "Location": "Path" } ] @@ -228744,39 +215338,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/journals/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/createdByUser/serviceProvisioningErrors", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.journal_GetCount", + "OperationId": "user.drive.list.createdGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/paymentMethods", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company_ListPaymentMethod", - "Method": "Get", - "Parameters": [ - { - "Name": "company-id", + "Name": "drive-id", "Location": "Path" }, { @@ -228816,43 +215390,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/paymentMethods", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company_CreatePaymentMethod", - "Method": "Post", - "Parameters": [ - { - "Name": "company-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/paymentMethods/{paymentMethod-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/createdByUser/serviceProvisioningErrors/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_GetPaymentMethod", + "OperationId": "user.drive.list.createdGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "paymentMethod-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -228860,83 +215418,47 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/paymentMethods/{paymentMethod-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/drive", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_UpdatePaymentMethod", - "Method": "Patch", + "OperationId": "user.drive.list_GetDrive", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "paymentMethod-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/paymentMethods/{paymentMethod-id}", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company_DeletePaymentMethod", - "Method": "Delete", - "Parameters": [ - { - "Name": "company-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "paymentMethod-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/paymentMethods/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.paymentMethod_GetCount", + "OperationId": "user.drive.list_ListItem", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/paymentTerms", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company_ListPaymentTerm", - "Method": "Get", - "Parameters": [ - { - "Name": "company-id", + "Name": "drive-id", "Location": "Path" }, { @@ -228976,15 +215498,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/paymentTerms", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_CreatePaymentTerm", + "OperationId": "user.drive.list_CreateItem", "Method": "Post", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", "Location": "Path" } ] @@ -228992,19 +215518,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/paymentTerms/{paymentTerm-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_GetPaymentTerm", + "OperationId": "user.drive.list_GetItem", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "paymentTerm-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "listItem-id", "Location": "Path" }, { @@ -229020,19 +215550,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/paymentTerms/{paymentTerm-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_UpdatePaymentTerm", + "OperationId": "user.drive.list_UpdateItem", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "paymentTerm-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "listItem-id", "Location": "Path" } ] @@ -229040,19 +215574,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/paymentTerms/{paymentTerm-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_DeletePaymentTerm", + "OperationId": "user.drive.list_DeleteItem", "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "paymentTerm-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "listItem-id", "Location": "Path" }, { @@ -229064,39 +215602,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/paymentTerms/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/activities", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.paymentTerm_GetCount", + "OperationId": "user.drive.list.item_ListActivity", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/picture", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company_ListPicture", - "Method": "Get", - "Parameters": [ - { - "Name": "company-id", + "Name": "listItem-id", "Location": "Path" }, { @@ -229136,15 +215658,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/picture", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/activities", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_CreatePicture", + "OperationId": "user.drive.list.item_CreateActivity", "Method": "Post", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "listItem-id", "Location": "Path" } ] @@ -229152,19 +215682,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_GetPicture", + "OperationId": "user.drive.list.item_GetActivity", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "listItem-id", + "Location": "Path" + }, + { + "Name": "itemActivityOLD-id", "Location": "Path" }, { @@ -229180,19 +215718,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_UpdatePicture", + "OperationId": "user.drive.list.item_UpdateActivity", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "listItem-id", + "Location": "Path" + }, + { + "Name": "itemActivityOLD-id", "Location": "Path" } ] @@ -229200,19 +215746,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_DeletePicture", + "OperationId": "user.drive.list.item_DeleteActivity", "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "listItem-id", + "Location": "Path" + }, + { + "Name": "itemActivityOLD-id", "Location": "Path" }, { @@ -229224,63 +215778,35 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/picture/{picture-id}/content", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_GetPictureContent", + "OperationId": "user.drive.list.item.activity_GetDriveItem", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "picture-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/picture/{picture-id}/content", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company_SetPictureContent", - "Method": "Put", - "Parameters": [ - { - "Name": "company-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "listItem-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/picture/$count", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.picture_GetCount", - "Method": "Get", - "Parameters": [ + }, { - "Name": "company-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -229288,95 +215814,115 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoiceLines", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/content", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_ListPurchaseInvoiceLine", + "OperationId": "user.drive.list.item.activity_GetDriveItemContent", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$skip", - "Location": "Query" + "Name": "listItem-id", + "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "itemActivityOLD-id", + "Location": "Path" }, { - "Name": "$filter", + "Name": "$format", "Location": "Query" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/content", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "user.drive.list.item.activity_SetDriveItemContent", + "Method": "Put", + "Parameters": [ { - "Name": "$count", - "Location": "Query" + "Name": "user-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "listItem-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "itemActivityOLD-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/contentStream", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_GetPurchaseInvoiceLine", + "OperationId": "user.drive.list.item.activity_GetDriveItemContentStream", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoiceLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "listItem-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "itemActivityOLD-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/contentStream", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_UpdatePurchaseInvoiceLine", - "Method": "Patch", + "OperationId": "user.drive.list.item.activity_SetDriveItemContentStream", + "Method": "Put", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoiceLine-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "listItem-id", + "Location": "Path" + }, + { + "Name": "itemActivityOLD-id", "Location": "Path" } ] @@ -229384,19 +215930,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/account", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/listItem", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoiceLine_GetAccount", + "OperationId": "user.drive.list.item.activity_GetListItem", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoiceLine-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "listItem-id", + "Location": "Path" + }, + { + "Name": "itemActivityOLD-id", "Location": "Path" }, { @@ -229412,27 +215966,31 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/activities/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoiceLine_GetItem", + "OperationId": "user.drive.list.item.activity_GetCount", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoiceLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", + "Name": "listItem-id", + "Location": "Path" + }, + { + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -229440,63 +215998,55 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/analytics", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoiceLine_UpdateItem", - "Method": "Patch", + "OperationId": "user.drive.list.item_GetAnalytic", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoiceLine-id", + "Name": "drive-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.purchaseInvoiceLine_DeleteItem", - "Method": "Delete", - "Parameters": [ + }, { - "Name": "company-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "purchaseInvoiceLine-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/itemCategory", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/createdByUser", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoiceLine.item_GetItemCategory", + "OperationId": "user.drive.list.item_GetCreatedGraphBPreUser", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoiceLine-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "listItem-id", "Location": "Path" }, { @@ -229512,63 +216062,79 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/itemCategory", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/createdByUser/mailboxSettings", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoiceLine.item_UpdateItemCategory", - "Method": "Patch", + "OperationId": "user.drive.list.item.createdGraphBPreUser_GetMailboxSetting", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoiceLine-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "listItem-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/itemCategory", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/createdByUser/mailboxSettings", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoiceLine.item_DeleteItemCategory", - "Method": "Delete", + "OperationId": "user.drive.list.item.createdGraphBPreUser_UpdateMailboxSetting", + "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoiceLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "listItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/createdByUser/serviceProvisioningErrors", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoiceLine.item_ListPicture", + "OperationId": "user.drive.list.item.createdGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoiceLine-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "listItem-id", "Location": "Path" }, { @@ -229608,51 +216174,31 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.purchaseInvoiceLine.item_CreatePicture", - "Method": "Post", - "Parameters": [ - { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "purchaseInvoiceLine-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/createdByUser/serviceProvisioningErrors/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoiceLine.item_GetPicture", + "OperationId": "user.drive.list.item.createdGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoiceLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -229660,99 +216206,79 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoiceLine.item_UpdatePicture", - "Method": "Patch", + "OperationId": "user.drive.list.item_ListDocumentSetVersion", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoiceLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "listItem-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture/{picture-id}", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.purchaseInvoiceLine.item_DeletePicture", - "Method": "Delete", - "Parameters": [ + }, { - "Name": "company-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "purchaseInvoiceLine-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { - "Name": "picture-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture/{picture-id}/content", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.purchaseInvoiceLine.item_GetPictureContent", - "Method": "Get", - "Parameters": [ + "Name": "$filter", + "Location": "Query" + }, { - "Name": "company-id", - "Location": "Path" + "Name": "$count", + "Location": "Query" }, { - "Name": "purchaseInvoiceLine-id", - "Location": "Path" + "Name": "$orderby", + "Location": "Query" }, { - "Name": "picture-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture/{picture-id}/content", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoiceLine.item_SetPictureContent", - "Method": "Put", + "OperationId": "user.drive.list.item_CreateDocumentSetVersion", + "Method": "Post", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoiceLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "listItem-id", "Location": "Path" } ] @@ -229760,51 +216286,35 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoiceLine.item.picture_GetCount", + "OperationId": "user.drive.list.item_GetDocumentSetVersion", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoiceLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "listItem-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/$count", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.purchaseInvoiceLine_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "company-id", + "Name": "documentSetVersion-id", "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -229812,115 +216322,87 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_ListPurchaseInvoice", - "Method": "Get", + "OperationId": "user.drive.list.item_UpdateDocumentSetVersion", + "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "listItem-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "documentSetVersion-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_GetPurchaseInvoice", - "Method": "Get", + "OperationId": "user.drive.list.item_DeleteDocumentSetVersion", + "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "listItem-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "documentSetVersion-id", + "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/fields", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_UpdatePurchaseInvoice", - "Method": "Patch", + "OperationId": "user.drive.list.item.documentSetVersion_GetField", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/currency", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice_GetCurrency", - "Method": "Get", - "Parameters": [ + }, { - "Name": "company-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "documentSetVersion-id", "Location": "Path" }, { @@ -229936,19 +216418,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/currency", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/fields", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice_UpdateCurrency", + "OperationId": "user.drive.list.item.documentSetVersion_UpdateField", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "listItem-id", + "Location": "Path" + }, + { + "Name": "documentSetVersion-id", "Location": "Path" } ] @@ -229956,72 +216446,56 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/currency", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/fields", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice_DeleteCurrency", + "OperationId": "user.drive.list.item.documentSetVersion_DeleteField", "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/microsoft.graph.post", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice_post", - "Method": "Post", - "Parameters": [ - { - "Name": "company-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "documentSetVersion-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice_ListPurchaseInvoiceLine", + "OperationId": "user.drive.list.item.documentSetVersion_GetCount", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" + "Name": "listItem-id", + "Location": "Path" }, { "Name": "$search", @@ -230030,14 +216504,30 @@ { "Name": "$filter", "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/driveItem", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "user.drive.list.item_GetDriveItem", + "Method": "Get", + "Parameters": [ + { + "Name": "user-id", + "Location": "Path" }, { - "Name": "$count", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "listItem-id", + "Location": "Path" }, { "Name": "$select", @@ -230052,31 +216542,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/driveItem/content", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice_GetPurchaseInvoiceLine", + "OperationId": "user.drive.list.item_GetDriveItemContent", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "purchaseInvoiceLine-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", + "Name": "$format", "Location": "Query" } ] @@ -230084,23 +216570,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/driveItem/content", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice_UpdatePurchaseInvoiceLine", - "Method": "Patch", + "OperationId": "user.drive.list.item_SetDriveItemContent", + "Method": "Put", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "purchaseInvoiceLine-id", + "Name": "listItem-id", "Location": "Path" } ] @@ -230108,55 +216594,71 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/account", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/driveItem/contentStream", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine_GetAccount", + "OperationId": "user.drive.list.item_GetDriveItemContentStream", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "purchaseInvoiceLine-id", + "Name": "listItem-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/driveItem/contentStream", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "user.drive.list.item_SetDriveItemContentStream", + "Method": "Put", + "Parameters": [ + { + "Name": "user-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "listItem-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/fields", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine_GetItem", + "OperationId": "user.drive.list.item_GetField", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "purchaseInvoiceLine-id", + "Name": "listItem-id", "Location": "Path" }, { @@ -230172,23 +216674,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/fields", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine_UpdateItem", + "OperationId": "user.drive.list.item_UpdateField", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "purchaseInvoiceLine-id", + "Name": "listItem-id", "Location": "Path" } ] @@ -230196,23 +216698,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/fields", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine_DeleteItem", + "OperationId": "user.drive.list.item_DeleteField", "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "purchaseInvoiceLine-id", + "Name": "listItem-id", "Location": "Path" }, { @@ -230224,23 +216726,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/itemCategory", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/lastModifiedByUser", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine.item_GetItemCategory", + "OperationId": "user.drive.list.item_GetLastModifiedGraphBPreUser", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "purchaseInvoiceLine-id", + "Name": "listItem-id", "Location": "Path" }, { @@ -230256,75 +216758,79 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/itemCategory", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/lastModifiedByUser/mailboxSettings", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine.item_UpdateItemCategory", - "Method": "Patch", + "OperationId": "user.drive.list.item.lastModifiedGraphBPreUser_GetMailboxSetting", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "purchaseInvoiceLine-id", + "Name": "listItem-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/itemCategory", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/lastModifiedByUser/mailboxSettings", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine.item_DeleteItemCategory", - "Method": "Delete", + "OperationId": "user.drive.list.item.lastModifiedGraphBPreUser_UpdateMailboxSetting", + "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "purchaseInvoiceLine-id", + "Name": "listItem-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/lastModifiedByUser/serviceProvisioningErrors", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine.item_ListPicture", + "OperationId": "user.drive.list.item.lastModifiedGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "purchaseInvoiceLine-id", + "Name": "listItem-id", "Location": "Path" }, { @@ -230364,175 +216870,175 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/lastModifiedByUser/serviceProvisioningErrors/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine.item_CreatePicture", - "Method": "Post", + "OperationId": "user.drive.list.item.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "purchaseInvoiceLine-id", + "Name": "listItem-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/versions", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine.item_GetPicture", + "OperationId": "user.drive.list.item_ListVersion", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "purchaseInvoiceLine-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "picture-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "$select", + "Name": "$skip", "Location": "Query" }, { - "Name": "$expand", + "Name": "$search", "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture/{picture-id}", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine.item_UpdatePicture", - "Method": "Patch", - "Parameters": [ + }, { - "Name": "company-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" }, { - "Name": "purchaseInvoice-id", - "Location": "Path" + "Name": "$count", + "Location": "Query" }, { - "Name": "purchaseInvoiceLine-id", - "Location": "Path" + "Name": "$orderby", + "Location": "Query" }, { - "Name": "picture-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/versions", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine.item_DeletePicture", - "Method": "Delete", + "OperationId": "user.drive.list.item_CreateVersion", + "Method": "Post", "Parameters": [ { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "purchaseInvoice-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoiceLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "listItem-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture/{picture-id}/content", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine.item_GetPictureContent", + "OperationId": "user.drive.list.item_GetVersion", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "purchaseInvoiceLine-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "listItemVersion-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture/{picture-id}/content", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine.item_SetPictureContent", - "Method": "Put", + "OperationId": "user.drive.list.item_UpdateVersion", + "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "purchaseInvoiceLine-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "listItemVersion-id", "Location": "Path" } ] @@ -230540,79 +217046,59 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine.item.picture_GetCount", - "Method": "Get", + "OperationId": "user.drive.list.item_DeleteVersion", + "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "purchaseInvoiceLine-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "listItemVersion-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/fields", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine_GetCount", + "OperationId": "user.drive.list.item.version_GetField", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice_GetVendor", - "Method": "Get", - "Parameters": [ - { - "Name": "company-id", + "Name": "listItem-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "listItemVersion-id", "Location": "Path" }, { @@ -230628,19 +217114,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/fields", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice_UpdateVendor", + "OperationId": "user.drive.list.item.version_UpdateField", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "listItem-id", + "Location": "Path" + }, + { + "Name": "listItemVersion-id", "Location": "Path" } ] @@ -230648,19 +217142,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/fields", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice_DeleteVendor", + "OperationId": "user.drive.list.item.version_DeleteField", "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "listItem-id", + "Location": "Path" + }, + { + "Name": "listItemVersion-id", "Location": "Path" }, { @@ -230672,27 +217174,31 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/currency", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/items/{listItem-id}/versions/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.vendor_GetCurrency", + "OperationId": "user.drive.list.item.version_GetCount", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", + "Name": "listItem-id", + "Location": "Path" + }, + { + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -230700,63 +217206,47 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/currency", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/lastModifiedByUser", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.vendor_UpdateCurrency", - "Method": "Patch", + "OperationId": "user.drive.list_GetLastModifiedGraphBPreUser", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/currency", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.vendor_DeleteCurrency", - "Method": "Delete", - "Parameters": [ - { - "Name": "company-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/paymentMethod", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/lastModifiedByUser/mailboxSettings", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.vendor_GetPaymentMethod", + "OperationId": "user.drive.list.lastModifiedGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", "Location": "Path" }, { @@ -230772,19 +217262,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/paymentMethod", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/lastModifiedByUser/mailboxSettings", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.vendor_UpdatePaymentMethod", + "OperationId": "user.drive.list.lastModifiedGraphBPreUser_UpdateMailboxSetting", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", "Location": "Path" } ] @@ -230792,44 +217282,44 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/paymentMethod", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/lastModifiedByUser/serviceProvisioningErrors", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.vendor_DeletePaymentMethod", - "Method": "Delete", + "OperationId": "user.drive.list.lastModifiedGraphBPreUser_ListServiceProvisioningError", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/paymentTerm", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.vendor_GetPaymentTerm", - "Method": "Get", - "Parameters": [ + "Name": "$top", + "Location": "Query" + }, { - "Name": "company-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { - "Name": "purchaseInvoice-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" }, { "Name": "$select", @@ -230844,63 +217334,47 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/paymentTerm", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/lastModifiedByUser/serviceProvisioningErrors/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.vendor_UpdatePaymentTerm", - "Method": "Patch", + "OperationId": "user.drive.list.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/paymentTerm", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.vendor_DeletePaymentTerm", - "Method": "Delete", - "Parameters": [ - { - "Name": "company-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/picture", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/operations", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.vendor_ListPicture", + "OperationId": "user.drive.list_ListOperation", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", "Location": "Path" }, { @@ -230940,19 +217414,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/picture", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/operations", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.vendor_CreatePicture", + "OperationId": "user.drive.list_CreateOperation", "Method": "Post", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", "Location": "Path" } ] @@ -230960,23 +217434,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/operations/{richLongRunningOperation-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.vendor_GetPicture", + "OperationId": "user.drive.list_GetOperation", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "richLongRunningOperation-id", "Location": "Path" }, { @@ -230992,23 +217466,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/operations/{richLongRunningOperation-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.vendor_UpdatePicture", + "OperationId": "user.drive.list_UpdateOperation", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "richLongRunningOperation-id", "Location": "Path" } ] @@ -231016,23 +217490,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/operations/{richLongRunningOperation-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.vendor_DeletePicture", + "OperationId": "user.drive.list_DeleteOperation", "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "richLongRunningOperation-id", "Location": "Path" }, { @@ -231044,67 +217518,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/picture/{picture-id}/content", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.vendor_GetPictureContent", - "Method": "Get", - "Parameters": [ - { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "purchaseInvoice-id", - "Location": "Path" - }, - { - "Name": "picture-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/picture/{picture-id}/content", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.vendor_SetPictureContent", - "Method": "Put", - "Parameters": [ - { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "purchaseInvoice-id", - "Location": "Path" - }, - { - "Name": "picture-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/picture/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/operations/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice.vendor.picture_GetCount", + "OperationId": "user.drive.list.operation_GetCount", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "purchaseInvoice-id", + "Name": "drive-id", "Location": "Path" }, { @@ -231120,39 +217546,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/purchaseInvoices/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/subscriptions", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.purchaseInvoice_GetCount", + "OperationId": "user.drive.list_ListSubscription", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemoLines", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company_ListSalesCreditMemoLine", - "Method": "Get", - "Parameters": [ - { - "Name": "company-id", + "Name": "drive-id", "Location": "Path" }, { @@ -231192,67 +217598,43 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/subscriptions", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_GetSalesCreditMemoLine", - "Method": "Get", + "OperationId": "user.drive.list_CreateSubscription", + "Method": "Post", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", + "Name": "drive-id", "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/subscriptions/{subscription-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_UpdateSalesCreditMemoLine", - "Method": "Patch", + "OperationId": "user.drive.list_GetSubscription", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/account", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.salesCreditMemoLine_GetAccount", - "Method": "Get", - "Parameters": [ - { - "Name": "company-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", + "Name": "subscription-id", "Location": "Path" }, { @@ -231268,91 +217650,99 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/subscriptions/{subscription-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemoLine_GetItem", - "Method": "Get", + "OperationId": "user.drive.list_UpdateSubscription", + "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "subscription-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/subscriptions/{subscription-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemoLine_UpdateItem", - "Method": "Patch", + "OperationId": "user.drive.list_DeleteSubscription", + "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "subscription-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/list/subscriptions/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemoLine_DeleteItem", - "Method": "Delete", + "OperationId": "user.drive.list.subscription_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/itemCategory", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemoLine.item_GetItemCategory", + "OperationId": "user.drive_GetRoot", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", + "Name": "drive-id", "Location": "Path" }, { @@ -231368,19 +217758,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/itemCategory", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemoLine.item_UpdateItemCategory", + "OperationId": "user.drive_UpdateRoot", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", + "Name": "drive-id", "Location": "Path" } ] @@ -231388,19 +217778,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/itemCategory", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemoLine.item_DeleteItemCategory", + "OperationId": "user.drive_DeleteRoot", "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", + "Name": "drive-id", "Location": "Path" }, { @@ -231412,19 +217802,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/activities", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemoLine.item_ListPicture", + "OperationId": "user.drive.root_ListActivity", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", + "Name": "drive-id", "Location": "Path" }, { @@ -231464,43 +217854,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.salesCreditMemoLine.item_CreatePicture", - "Method": "Post", - "Parameters": [ - { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesCreditMemoLine-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/activities/{itemActivityOLD-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemoLine.item_GetPicture", + "OperationId": "user.drive.root_GetActivity", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { @@ -231516,75 +217886,75 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/activities/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemoLine.item_UpdatePicture", - "Method": "Patch", + "OperationId": "user.drive.root.activity_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/analytics", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemoLine.item_DeletePicture", - "Method": "Delete", + "OperationId": "user.drive.root_GetAnalytic", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture/{picture-id}/content", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/analytics", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemoLine.item_GetPictureContent", - "Method": "Get", + "OperationId": "user.drive.root_UpdateAnalytic", + "Method": "Patch", "Parameters": [ { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesCreditMemoLine-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "drive-id", "Location": "Path" } ] @@ -231592,51 +217962,51 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture/{picture-id}/content", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/analytics", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemoLine.item_SetPictureContent", - "Method": "Put", + "OperationId": "user.drive.root_DeleteAnalytic", + "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/allTime", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemoLine.item.picture_GetCount", + "OperationId": "user.drive.root.analytic_GetAllTime", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -231644,39 +218014,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemoLines/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemoLine_GetCount", + "OperationId": "user.drive.root.analytic_ListItemActivityStat", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company_ListSalesCreditMemo", - "Method": "Get", - "Parameters": [ - { - "Name": "company-id", + "Name": "drive-id", "Location": "Path" }, { @@ -231716,19 +218066,43 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_GetSalesCreditMemo", + "OperationId": "user.drive.root.analytic_CreateItemActivityStat", + "Method": "Post", + "Parameters": [ + { + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "user.drive.root.analytic_GetItemActivityStat", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "itemActivityStat-id", "Location": "Path" }, { @@ -231744,19 +218118,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_UpdateSalesCreditMemo", + "OperationId": "user.drive.root.analytic_UpdateItemActivityStat", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "itemActivityStat-id", "Location": "Path" } ] @@ -231764,20 +218142,76 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/currency", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo_GetCurrency", + "OperationId": "user.drive.root.analytic_DeleteItemActivityStat", + "Method": "Delete", + "Parameters": [ + { + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "itemActivityStat-id", + "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" + } + ] + } + }, + { + "PathInfo": { + "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "user.drive.root.analytic.itemActivityStat_ListActivity", "Method": "Get", "Parameters": [ { - "Name": "company-id", - "Location": "Path" + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "itemActivityStat-id", + "Location": "Path" + }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" }, { - "Name": "salesCreditMemo-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" }, { "Name": "$select", @@ -231792,19 +218226,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/currency", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo_UpdateCurrency", - "Method": "Patch", + "OperationId": "user.drive.root.analytic.itemActivityStat_CreateActivity", + "Method": "Post", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "itemActivityStat-id", "Location": "Path" } ] @@ -231812,43 +218250,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/currency", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo_DeleteCurrency", - "Method": "Delete", + "OperationId": "user.drive.root.analytic.itemActivityStat_GetActivity", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo_GetCustomer", - "Method": "Get", - "Parameters": [ - { - "Name": "company-id", + "Name": "itemActivityStat-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "itemActivity-id", "Location": "Path" }, { @@ -231864,19 +218286,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo_UpdateCustomer", + "OperationId": "user.drive.root.analytic.itemActivityStat_UpdateActivity", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "itemActivityStat-id", + "Location": "Path" + }, + { + "Name": "itemActivity-id", "Location": "Path" } ] @@ -231884,19 +218314,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo_DeleteCustomer", + "OperationId": "user.drive.root.analytic.itemActivityStat_DeleteActivity", "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "itemActivityStat-id", + "Location": "Path" + }, + { + "Name": "itemActivity-id", "Location": "Path" }, { @@ -231908,19 +218346,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/currency", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.customer_GetCurrency", + "OperationId": "user.drive.root.analytic.itemActivityStat.activity_GetDriveItem", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "itemActivityStat-id", + "Location": "Path" + }, + { + "Name": "itemActivity-id", "Location": "Path" }, { @@ -231936,91 +218382,87 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/currency", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/content", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.customer_UpdateCurrency", - "Method": "Patch", + "OperationId": "user.drive.root.analytic.itemActivityStat.activity_GetDriveItemContent", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/currency", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.customer_DeleteCurrency", - "Method": "Delete", - "Parameters": [ + }, { - "Name": "company-id", + "Name": "itemActivityStat-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "itemActivity-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$format", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/paymentMethod", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/content", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.customer_GetPaymentMethod", - "Method": "Get", + "OperationId": "user.drive.root.analytic.itemActivityStat.activity_SetDriveItemContent", + "Method": "Put", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "itemActivityStat-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "itemActivity-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/paymentMethod", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/contentStream", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.customer_UpdatePaymentMethod", - "Method": "Patch", + "OperationId": "user.drive.root.analytic.itemActivityStat.activity_GetDriveItemContentStream", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "itemActivityStat-id", + "Location": "Path" + }, + { + "Name": "itemActivity-id", "Location": "Path" } ] @@ -232028,51 +218470,59 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/paymentMethod", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/{itemActivity-id}/driveItem/contentStream", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.customer_DeletePaymentMethod", - "Method": "Delete", + "OperationId": "user.drive.root.analytic.itemActivityStat.activity_SetDriveItemContentStream", + "Method": "Put", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "itemActivityStat-id", + "Location": "Path" + }, + { + "Name": "itemActivity-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/paymentTerm", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats/{itemActivityStat-id}/activities/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.customer_GetPaymentTerm", + "OperationId": "user.drive.root.analytic.itemActivityStat.activity_GetCount", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", + "Name": "itemActivityStat-id", + "Location": "Path" + }, + { + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -232080,63 +218530,75 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/paymentTerm", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/itemActivityStats/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.customer_UpdatePaymentTerm", - "Method": "Patch", + "OperationId": "user.drive.root.analytic.itemActivityStat_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/paymentTerm", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/analytics/lastSevenDays", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.customer_DeletePaymentTerm", - "Method": "Delete", + "OperationId": "user.drive.root.analytic_GetLastSevenDay", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/picture", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/children", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.customer_ListPicture", + "OperationId": "user.drive.root_ListChild", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", "Location": "Path" }, { @@ -232176,19 +218638,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/picture", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/children", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.customer_CreatePicture", + "OperationId": "user.drive.root_CreateChild", "Method": "Post", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", "Location": "Path" } ] @@ -232196,23 +218658,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/children/{driveItem-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.customer_GetPicture", + "OperationId": "user.drive.root_GetChild", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "driveItem-id", "Location": "Path" }, { @@ -232228,75 +218690,75 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/children/{driveItem-id}/content", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.customer_UpdatePicture", - "Method": "Patch", + "OperationId": "user.drive.root_GetChildrenContent", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "driveItem-id", "Location": "Path" + }, + { + "Name": "$format", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/children/{driveItem-id}/content", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.customer_DeletePicture", - "Method": "Delete", + "OperationId": "user.drive.root_SetChildrenContent", + "Method": "Put", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "driveItem-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/picture/{picture-id}/content", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/children/{driveItem-id}/contentStream", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.customer_GetPictureContent", + "OperationId": "user.drive.root_GetChildrenContentStream", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "driveItem-id", "Location": "Path" } ] @@ -232304,23 +218766,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/picture/{picture-id}/content", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/children/{driveItem-id}/contentStream", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.customer_SetPictureContent", + "OperationId": "user.drive.root_SetChildrenContentStream", "Method": "Put", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "driveItem-id", "Location": "Path" } ] @@ -232328,19 +218790,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/picture/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/children/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.customer.picture_GetCount", + "OperationId": "user.drive.root.child_GetCount", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", "Location": "Path" }, { @@ -232356,27 +218818,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/shipmentMethod", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/content", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.customer_GetShipmentMethod", + "OperationId": "user.drive_GetRootContent", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", + "Name": "$format", "Location": "Query" } ] @@ -232384,19 +218842,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/shipmentMethod", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/content", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.customer_UpdateShipmentMethod", - "Method": "Patch", + "OperationId": "user.drive_SetRootContent", + "Method": "Put", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", "Location": "Path" } ] @@ -232404,43 +218862,59 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/shipmentMethod", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/contentStream", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.customer_DeleteShipmentMethod", - "Method": "Delete", + "OperationId": "user.drive_GetRootContentStream", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/users/{user-id}/drives/{drive-id}/root/contentStream", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "user.drive_SetRootContentStream", + "Method": "Put", + "Parameters": [ + { + "Name": "user-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "drive-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/paymentTerm", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/createdByUser", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo_GetPaymentTerm", + "OperationId": "user.drive.root_GetCreatedGraphBPreUser", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", "Location": "Path" }, { @@ -232456,63 +218930,67 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/paymentTerm", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/createdByUser/mailboxSettings", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo_UpdatePaymentTerm", - "Method": "Patch", + "OperationId": "user.drive.root.createdGraphBPreUser_GetMailboxSetting", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/paymentTerm", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/createdByUser/mailboxSettings", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo_DeletePaymentTerm", - "Method": "Delete", + "OperationId": "user.drive.root.createdGraphBPreUser_UpdateMailboxSetting", + "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/createdByUser/serviceProvisioningErrors", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo_ListSalesCreditMemoLine", + "OperationId": "user.drive.root.createdGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", "Location": "Path" }, { @@ -232552,31 +219030,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/createdByUser/serviceProvisioningErrors/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo_GetSalesCreditMemoLine", + "OperationId": "user.drive.root.createdGraphBPreUser.ServiceProvisioningError_GetCount", "Method": "Get", "Parameters": [ { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesCreditMemo-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -232584,47 +219058,47 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/lastModifiedByUser", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo_UpdateSalesCreditMemoLine", - "Method": "Patch", + "OperationId": "user.drive.root_GetLastModifiedGraphBPreUser", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/account", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/lastModifiedByUser/mailboxSettings", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine_GetAccount", + "OperationId": "user.drive.root.lastModifiedGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesCreditMemo-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", + "Name": "drive-id", "Location": "Path" }, { @@ -232640,107 +219114,119 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/lastModifiedByUser/mailboxSettings", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine_GetItem", - "Method": "Get", + "OperationId": "user.drive.root.lastModifiedGraphBPreUser_UpdateMailboxSetting", + "Method": "Patch", "Parameters": [ { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesCreditMemo-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", + "Name": "drive-id", "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/lastModifiedByUser/serviceProvisioningErrors", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine_UpdateItem", - "Method": "Patch", + "OperationId": "user.drive.root.lastModifiedGraphBPreUser_ListServiceProvisioningError", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/lastModifiedByUser/serviceProvisioningErrors/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine_DeleteItem", - "Method": "Delete", + "OperationId": "user.drive.root.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/itemCategory", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine.item_GetItemCategory", + "OperationId": "user.drive.root_GetListItem", "Method": "Get", "Parameters": [ { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesCreditMemo-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", + "Name": "drive-id", "Location": "Path" }, { @@ -232756,23 +219242,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/itemCategory", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine.item_UpdateItemCategory", + "OperationId": "user.drive.root_UpdateListItem", "Method": "Patch", "Parameters": [ { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesCreditMemo-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", + "Name": "drive-id", "Location": "Path" } ] @@ -232780,23 +219262,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/itemCategory", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine.item_DeleteItemCategory", + "OperationId": "user.drive.root_DeleteListItem", "Method": "Delete", "Parameters": [ { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesCreditMemo-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", + "Name": "drive-id", "Location": "Path" }, { @@ -232808,23 +219286,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/activities", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine.item_ListPicture", + "OperationId": "user.drive.root.listItem_ListActivity", "Method": "Get", "Parameters": [ { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesCreditMemo-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", + "Name": "drive-id", "Location": "Path" }, { @@ -232864,23 +219338,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/activities", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine.item_CreatePicture", + "OperationId": "user.drive.root.listItem_CreateActivity", "Method": "Post", "Parameters": [ { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesCreditMemo-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", + "Name": "drive-id", "Location": "Path" } ] @@ -232888,27 +219358,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine.item_GetPicture", + "OperationId": "user.drive.root.listItem_GetActivity", "Method": "Get", "Parameters": [ { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesCreditMemo-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { @@ -232924,27 +219390,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine.item_UpdatePicture", + "OperationId": "user.drive.root.listItem_UpdateActivity", "Method": "Patch", "Parameters": [ { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesCreditMemo-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "itemActivityOLD-id", "Location": "Path" } ] @@ -232952,27 +219414,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine.item_DeletePicture", + "OperationId": "user.drive.root.listItem_DeleteActivity", "Method": "Delete", "Parameters": [ { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesCreditMemo-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { @@ -232984,180 +219442,156 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture/{picture-id}/content", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/driveItem", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine.item_GetPictureContent", + "OperationId": "user.drive.root.listItem.activity_GetDriveItem", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { - "Name": "picture-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture/{picture-id}/content", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/driveItem/content", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine.item_SetPictureContent", - "Method": "Put", + "OperationId": "user.drive.root.listItem.activity_GetDriveItemContent", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", + "Name": "itemActivityOLD-id", "Location": "Path" }, { - "Name": "picture-id", - "Location": "Path" + "Name": "$format", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/driveItem/content", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine.item.picture_GetCount", - "Method": "Get", + "OperationId": "user.drive.root.listItem.activity_SetDriveItemContent", + "Method": "Put", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "salesCreditMemoLine-id", + "Name": "itemActivityOLD-id", "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/driveItem/contentStream", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine_GetCount", + "OperationId": "user.drive.root.listItem.activity_GetDriveItemContentStream", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesCreditMemo-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "itemActivityOLD-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesCreditMemos/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/driveItem/contentStream", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesCreditMemo_GetCount", - "Method": "Get", + "OperationId": "user.drive.root.listItem.activity_SetDriveItemContentStream", + "Method": "Put", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "itemActivityOLD-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoiceLines", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/activities/{itemActivityOLD-id}/listItem", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_ListSalesInvoiceLine", + "OperationId": "user.drive.root.listItem.activity_GetListItem", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "itemActivityOLD-id", + "Location": "Path" }, { "Name": "$select", @@ -233172,27 +219606,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/activities/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_GetSalesInvoiceLine", + "OperationId": "user.drive.root.listItem.activity_GetCount", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoiceLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -233200,39 +219634,47 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/analytics", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_UpdateSalesInvoiceLine", - "Method": "Patch", + "OperationId": "user.drive.root.listItem_GetAnalytic", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoiceLine-id", + "Name": "drive-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/account", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/createdByUser", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoiceLine_GetAccount", + "OperationId": "user.drive.root.listItem_GetCreatedGraphBPreUser", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoiceLine-id", + "Name": "drive-id", "Location": "Path" }, { @@ -233248,19 +219690,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/createdByUser/mailboxSettings", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoiceLine_GetItem", + "OperationId": "user.drive.root.listItem.createdGraphBPreUser_GetMailboxSetting", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoiceLine-id", + "Name": "drive-id", "Location": "Path" }, { @@ -233276,19 +219718,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/createdByUser/mailboxSettings", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoiceLine_UpdateItem", + "OperationId": "user.drive.root.listItem.createdGraphBPreUser_UpdateMailboxSetting", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoiceLine-id", + "Name": "drive-id", "Location": "Path" } ] @@ -233296,115 +219738,99 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/createdByUser/serviceProvisioningErrors", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoiceLine_DeleteItem", - "Method": "Delete", + "OperationId": "user.drive.root.listItem.createdGraphBPreUser_ListServiceProvisioningError", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoiceLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/itemCategory", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.salesInvoiceLine.item_GetItemCategory", - "Method": "Get", - "Parameters": [ + "Name": "$top", + "Location": "Query" + }, { - "Name": "company-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { - "Name": "salesInvoiceLine-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "$select", + "Name": "$filter", "Location": "Query" }, { - "Name": "$expand", + "Name": "$count", "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/itemCategory", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.salesInvoiceLine.item_UpdateItemCategory", - "Method": "Patch", - "Parameters": [ + }, { - "Name": "company-id", - "Location": "Path" + "Name": "$orderby", + "Location": "Query" }, { - "Name": "salesInvoiceLine-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/itemCategory", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/createdByUser/serviceProvisioningErrors/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoiceLine.item_DeleteItemCategory", - "Method": "Delete", + "OperationId": "user.drive.root.listItem.createdGraphBPreUser.ServiceProvisioningError_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoiceLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/documentSetVersions", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoiceLine.item_ListPicture", + "OperationId": "user.drive.root.listItem_ListDocumentSetVersion", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoiceLine-id", + "Name": "drive-id", "Location": "Path" }, { @@ -233444,19 +219870,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/documentSetVersions", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoiceLine.item_CreatePicture", + "OperationId": "user.drive.root.listItem_CreateDocumentSetVersion", "Method": "Post", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoiceLine-id", + "Name": "drive-id", "Location": "Path" } ] @@ -233464,23 +219890,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoiceLine.item_GetPicture", + "OperationId": "user.drive.root.listItem_GetDocumentSetVersion", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoiceLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "documentSetVersion-id", "Location": "Path" }, { @@ -233496,23 +219922,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoiceLine.item_UpdatePicture", + "OperationId": "user.drive.root.listItem_UpdateDocumentSetVersion", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoiceLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "documentSetVersion-id", "Location": "Path" } ] @@ -233520,23 +219946,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoiceLine.item_DeletePicture", + "OperationId": "user.drive.root.listItem_DeleteDocumentSetVersion", "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoiceLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "documentSetVersion-id", "Location": "Path" }, { @@ -233548,47 +219974,55 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture/{picture-id}/content", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}/fields", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoiceLine.item_GetPictureContent", + "OperationId": "user.drive.root.listItem.documentSetVersion_GetField", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoiceLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "documentSetVersion-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture/{picture-id}/content", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}/fields", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoiceLine.item_SetPictureContent", - "Method": "Put", + "OperationId": "user.drive.root.listItem.documentSetVersion_UpdateField", + "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoiceLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "documentSetVersion-id", "Location": "Path" } ] @@ -233596,43 +220030,47 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}/fields", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoiceLine.item.picture_GetCount", - "Method": "Get", + "OperationId": "user.drive.root.listItem.documentSetVersion_DeleteField", + "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoiceLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "documentSetVersion-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoiceLines/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/documentSetVersions/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoiceLine_GetCount", + "OperationId": "user.drive.root.listItem.documentSetVersion_GetCount", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", "Location": "Path" }, { @@ -233648,95 +220086,111 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/driveItem", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_ListSalesInvoice", + "OperationId": "user.drive.root.listItem_GetDriveItem", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$skip", + "Name": "$select", "Location": "Query" }, { - "Name": "$search", + "Name": "$expand", "Location": "Query" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/driveItem/content", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "user.drive.root.listItem_GetDriveItemContent", + "Method": "Get", + "Parameters": [ { - "Name": "$filter", - "Location": "Query" + "Name": "user-id", + "Location": "Path" }, { - "Name": "$count", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$orderby", + "Name": "$format", "Location": "Query" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/driveItem/content", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "user.drive.root.listItem_SetDriveItemContent", + "Method": "Put", + "Parameters": [ { - "Name": "$select", - "Location": "Query" + "Name": "user-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/driveItem/contentStream", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_GetSalesInvoice", + "OperationId": "user.drive.root.listItem_GetDriveItemContentStream", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/driveItem/contentStream", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company_UpdateSalesInvoice", - "Method": "Patch", + "OperationId": "user.drive.root.listItem_SetDriveItemContentStream", + "Method": "Put", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" } ] @@ -233744,19 +220198,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/currency", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/fields", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice_GetCurrency", + "OperationId": "user.drive.root.listItem_GetField", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" }, { @@ -233772,19 +220226,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/currency", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/fields", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice_UpdateCurrency", + "OperationId": "user.drive.root.listItem_UpdateField", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" } ] @@ -233792,19 +220246,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/currency", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/fields", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice_DeleteCurrency", + "OperationId": "user.drive.root.listItem_DeleteField", "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" }, { @@ -233816,19 +220270,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/lastModifiedByUser", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice_GetCustomer", + "OperationId": "user.drive.root.listItem_GetLastModifiedGraphBPreUser", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" }, { @@ -233844,65 +220298,93 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/lastModifiedByUser/mailboxSettings", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice_UpdateCustomer", - "Method": "Patch", + "OperationId": "user.drive.root.listItem.lastModifiedGraphBPreUser_GetMailboxSetting", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/lastModifiedByUser/mailboxSettings", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice_DeleteCustomer", - "Method": "Delete", + "OperationId": "user.drive.root.listItem.lastModifiedGraphBPreUser_UpdateMailboxSetting", + "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/currency", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/lastModifiedByUser/serviceProvisioningErrors", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.customer_GetCurrency", + "OperationId": "user.drive.root.listItem.lastModifiedGraphBPreUser_ListServiceProvisioningError", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, { "Name": "$select", "Location": "Query" @@ -233916,63 +220398,123 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/currency", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/lastModifiedByUser/serviceProvisioningErrors/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.customer_UpdateCurrency", - "Method": "Patch", + "OperationId": "user.drive.root.listItem.lastModifiedGraphBPreUser.ServiceProvisioningError_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/currency", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/versions", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.customer_DeleteCurrency", - "Method": "Delete", + "OperationId": "user.drive.root.listItem_ListVersion", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/paymentMethod", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/versions", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.customer_GetPaymentMethod", + "OperationId": "user.drive.root.listItem_CreateVersion", + "Method": "Post", + "Parameters": [ + { + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "user.drive.root.listItem_GetVersion", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "listItemVersion-id", "Location": "Path" }, { @@ -233988,19 +220530,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/paymentMethod", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.customer_UpdatePaymentMethod", + "OperationId": "user.drive.root.listItem_UpdateVersion", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "listItemVersion-id", "Location": "Path" } ] @@ -234008,19 +220554,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/paymentMethod", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.customer_DeletePaymentMethod", + "OperationId": "user.drive.root.listItem_DeleteVersion", "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "listItemVersion-id", "Location": "Path" }, { @@ -234032,19 +220582,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/paymentTerm", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}/fields", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.customer_GetPaymentTerm", + "OperationId": "user.drive.root.listItem.version_GetField", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "listItemVersion-id", "Location": "Path" }, { @@ -234060,19 +220614,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/paymentTerm", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}/fields", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.customer_UpdatePaymentTerm", + "OperationId": "user.drive.root.listItem.version_UpdateField", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "listItemVersion-id", "Location": "Path" } ] @@ -234080,19 +220638,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/paymentTerm", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}/fields", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.customer_DeletePaymentTerm", + "OperationId": "user.drive.root.listItem.version_DeleteField", "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "listItemVersion-id", "Location": "Path" }, { @@ -234104,19 +220666,47 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/picture", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/listItem/versions/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.customer_ListPicture", + "OperationId": "user.drive.root.listItem.version_GetCount", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/users/{user-id}/drives/{drive-id}/root/permissions", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "user.drive.root_ListPermission", + "Method": "Get", + "Parameters": [ + { + "Name": "user-id", + "Location": "Path" + }, + { + "Name": "drive-id", "Location": "Path" }, { @@ -234156,19 +220746,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/picture", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/permissions", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.customer_CreatePicture", + "OperationId": "user.drive.root_CreatePermission", "Method": "Post", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" } ] @@ -234176,23 +220766,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/permissions/{permission-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.customer_GetPicture", + "OperationId": "user.drive.root_GetPermission", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "permission-id", "Location": "Path" }, { @@ -234208,23 +220798,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/permissions/{permission-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.customer_UpdatePicture", + "OperationId": "user.drive.root_UpdatePermission", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "permission-id", "Location": "Path" } ] @@ -234232,23 +220822,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/permissions/{permission-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.customer_DeletePicture", + "OperationId": "user.drive.root_DeletePermission", "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "permission-id", "Location": "Path" }, { @@ -234260,97 +220850,145 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/picture/{picture-id}/content", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/permissions/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.customer_GetPictureContent", + "OperationId": "user.drive.root.permission_GetCount", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/picture/{picture-id}/content", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/retentionLabel", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.customer_SetPictureContent", - "Method": "Put", + "OperationId": "user.drive.root_GetRetentionLabel", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/picture/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/retentionLabel", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.customer.picture_GetCount", - "Method": "Get", + "OperationId": "user.drive.root_UpdateRetentionLabel", + "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/users/{user-id}/drives/{drive-id}/root/retentionLabel", + "Module": "Files" + }, + "MethodInfo": { + "OperationId": "user.drive.root_DeleteRetentionLabel", + "Method": "Delete", + "Parameters": [ + { + "Name": "user-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "drive-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/shipmentMethod", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/subscriptions", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.customer_GetShipmentMethod", + "OperationId": "user.drive.root_ListSubscription", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, { "Name": "$select", "Location": "Query" @@ -234364,19 +221002,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/shipmentMethod", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/subscriptions", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.customer_UpdateShipmentMethod", - "Method": "Patch", + "OperationId": "user.drive.root_CreateSubscription", + "Method": "Post", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" } ] @@ -234384,43 +221022,55 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/shipmentMethod", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/subscriptions/{subscription-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.customer_DeleteShipmentMethod", - "Method": "Delete", + "OperationId": "user.drive.root_GetSubscription", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "subscription-id", + "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/microsoft.graph.cancel", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/subscriptions/{subscription-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice_cancel", - "Method": "Post", + "OperationId": "user.drive.root_UpdateSubscription", + "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "subscription-id", "Location": "Path" } ] @@ -234428,79 +221078,127 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/microsoft.graph.cancelAndSend", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/subscriptions/{subscription-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice_cancelAndSend", - "Method": "Post", + "OperationId": "user.drive.root_DeleteSubscription", + "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "subscription-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/microsoft.graph.post", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/subscriptions/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice_post", - "Method": "Post", + "OperationId": "user.drive.root.subscription_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/microsoft.graph.postAndSend", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/thumbnails", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice_postAndSend", - "Method": "Post", + "OperationId": "user.drive.root_ListThumbnail", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" + }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/microsoft.graph.send", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/thumbnails", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice_send", + "OperationId": "user.drive.root_CreateThumbnail", "Method": "Post", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" } ] @@ -234508,19 +221206,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/paymentTerm", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/thumbnails/{thumbnailSet-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice_GetPaymentTerm", + "OperationId": "user.drive.root_GetThumbnail", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "thumbnailSet-id", "Location": "Path" }, { @@ -234536,19 +221238,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/paymentTerm", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/thumbnails/{thumbnailSet-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice_UpdatePaymentTerm", + "OperationId": "user.drive.root_UpdateThumbnail", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "thumbnailSet-id", "Location": "Path" } ] @@ -234556,19 +221262,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/paymentTerm", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/thumbnails/{thumbnailSet-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice_DeletePaymentTerm", + "OperationId": "user.drive.root_DeleteThumbnail", "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", + "Location": "Path" + }, + { + "Name": "thumbnailSet-id", "Location": "Path" }, { @@ -234580,29 +221290,21 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/thumbnails/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice_ListSalesInvoiceLine", + "OperationId": "user.drive.root.thumbnail_GetCount", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, { "Name": "$search", "Location": "Query" @@ -234610,133 +221312,101 @@ { "Name": "$filter", "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/versions", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice_GetSalesInvoiceLine", + "OperationId": "user.drive.root_ListVersion", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "salesInvoiceLine-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "$select", + "Name": "$skip", "Location": "Query" }, { - "Name": "$expand", + "Name": "$search", "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.salesInvoice_UpdateSalesInvoiceLine", - "Method": "Patch", - "Parameters": [ + }, { - "Name": "company-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" }, { - "Name": "salesInvoice-id", - "Location": "Path" + "Name": "$count", + "Location": "Query" }, { - "Name": "salesInvoiceLine-id", - "Location": "Path" + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/account", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/versions", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.salesInvoiceLine_GetAccount", - "Method": "Get", + "OperationId": "user.drive.root_CreateVersion", + "Method": "Post", "Parameters": [ { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesInvoice-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoiceLine-id", + "Name": "drive-id", "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/versions/{driveItemVersion-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.salesInvoiceLine_GetItem", + "OperationId": "user.drive.root_GetVersion", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "salesInvoiceLine-id", + "Name": "driveItemVersion-id", "Location": "Path" }, { @@ -234752,23 +221422,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/versions/{driveItemVersion-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.salesInvoiceLine_UpdateItem", + "OperationId": "user.drive.root_UpdateVersion", "Method": "Patch", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "salesInvoiceLine-id", + "Name": "driveItemVersion-id", "Location": "Path" } ] @@ -234776,23 +221446,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/versions/{driveItemVersion-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.salesInvoiceLine_DeleteItem", + "OperationId": "user.drive.root_DeleteVersion", "Method": "Delete", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "salesInvoiceLine-id", + "Name": "driveItemVersion-id", "Location": "Path" }, { @@ -234804,55 +221474,47 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/itemCategory", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/versions/{driveItemVersion-id}/content", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.salesInvoiceLine.item_GetItemCategory", + "OperationId": "user.drive.root_GetVersionsContent", "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "salesInvoiceLine-id", + "Name": "driveItemVersion-id", "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/itemCategory", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/versions/{driveItemVersion-id}/content", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.salesInvoiceLine.item_UpdateItemCategory", - "Method": "Patch", + "OperationId": "user.drive.root_SetVersionsContent", + "Method": "Put", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "salesInvoiceLine-id", + "Name": "driveItemVersion-id", "Location": "Path" } ] @@ -234860,51 +221522,47 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/itemCategory", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/root/versions/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.salesInvoiceLine.item_DeleteItemCategory", - "Method": "Delete", + "OperationId": "user.drive.root.version_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "salesInvoiceLine-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/special", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.salesInvoiceLine.item_ListPicture", + "OperationId": "user.drive_ListSpecial", "Method": "Get", "Parameters": [ { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesInvoice-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoiceLine-id", + "Name": "drive-id", "Location": "Path" }, { @@ -234944,51 +221602,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.salesInvoice.salesInvoiceLine.item_CreatePicture", - "Method": "Post", - "Parameters": [ - { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesInvoice-id", - "Location": "Path" - }, - { - "Name": "salesInvoiceLine-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/special/{driveItem-id}", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.salesInvoiceLine.item_GetPicture", + "OperationId": "user.drive_GetSpecial", "Method": "Get", "Parameters": [ { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesInvoice-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoiceLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "driveItem-id", "Location": "Path" }, { @@ -235004,87 +221634,75 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/special/{driveItem-id}/content", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.salesInvoiceLine.item_UpdatePicture", - "Method": "Patch", + "OperationId": "user.drive_GetSpecialContent", + "Method": "Get", "Parameters": [ { - "Name": "company-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoice-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "salesInvoiceLine-id", + "Name": "driveItem-id", "Location": "Path" }, { - "Name": "picture-id", - "Location": "Path" + "Name": "$format", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture/{picture-id}", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/special/{driveItem-id}/content", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.salesInvoiceLine.item_DeletePicture", - "Method": "Delete", + "OperationId": "user.drive_SetSpecialContent", + "Method": "Put", "Parameters": [ { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesInvoice-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoiceLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "driveItem-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture/{picture-id}/content", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/special/{driveItem-id}/contentStream", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.salesInvoiceLine.item_GetPictureContent", + "OperationId": "user.drive_GetSpecialContentStream", "Method": "Get", "Parameters": [ { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesInvoice-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoiceLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "driveItem-id", "Location": "Path" } ] @@ -235092,27 +221710,23 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture/{picture-id}/content", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/special/{driveItem-id}/contentStream", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.salesInvoiceLine.item_SetPictureContent", + "OperationId": "user.drive_SetSpecialContentStream", "Method": "Put", "Parameters": [ { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesInvoice-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoiceLine-id", + "Name": "drive-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "driveItem-id", "Location": "Path" } ] @@ -235120,23 +221734,19 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/{drive-id}/special/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.salesInvoiceLine.item.picture_GetCount", + "OperationId": "user.drive.special_GetCount", "Method": "Get", "Parameters": [ { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesInvoice-id", + "Name": "user-id", "Location": "Path" }, { - "Name": "salesInvoiceLine-id", + "Name": "drive-id", "Location": "Path" }, { @@ -235152,19 +221762,15 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/$count", - "Module": "Financials" + "Path": "/users/{user-id}/drives/$count", + "Module": "Files" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice.salesInvoiceLine_GetCount", + "OperationId": "user.drive_GetCount", "Method": "Get", "Parameters": [ { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesInvoice-id", + "Name": "user-id", "Location": "Path" }, { @@ -235180,21 +221786,13 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/shipmentMethod", + "Path": "/financials", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice_GetShipmentMethod", + "OperationId": "financial_GetFinancial", "Method": "Get", "Parameters": [ - { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesInvoice-id", - "Location": "Path" - }, { "Name": "$select", "Location": "Query" @@ -235208,55 +221806,66 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/shipmentMethod", + "Path": "/financials", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice_UpdateShipmentMethod", + "OperationId": "financial_UpdateFinancial", "Method": "Patch", - "Parameters": [ - { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesInvoice-id", - "Location": "Path" - } - ] + "Parameters": [] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/shipmentMethod", + "Path": "/financials/companies", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice_DeleteShipmentMethod", - "Method": "Delete", + "OperationId": "financial_ListCompany", + "Method": "Get", "Parameters": [ { - "Name": "company-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "salesInvoice-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesInvoices/$count", + "Path": "/financials/companies/{company-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesInvoice_GetCount", + "OperationId": "financial_GetCompany", "Method": "Get", "Parameters": [ { @@ -235264,11 +221873,11 @@ "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -235276,11 +221885,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrderLines", + "Path": "/financials/companies/{company-id}/accounts", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_ListSalesOrderLine", + "OperationId": "financial.company_ListAccount", "Method": "Get", "Parameters": [ { @@ -235324,11 +221933,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}", + "Path": "/financials/companies/{company-id}/accounts/{account-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_GetSalesOrderLine", + "OperationId": "financial.company_GetAccount", "Method": "Get", "Parameters": [ { @@ -235336,7 +221945,7 @@ "Location": "Path" }, { - "Name": "salesOrderLine-id", + "Name": "account-id", "Location": "Path" }, { @@ -235352,31 +221961,35 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}", + "Path": "/financials/companies/{company-id}/accounts/$count", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_UpdateSalesOrderLine", - "Method": "Patch", + "OperationId": "financial.company.account_GetCount", + "Method": "Get", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "salesOrderLine-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/account", + "Path": "/financials/companies/{company-id}/agedAccountsPayable", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrderLine_GetAccount", + "OperationId": "financial.company_ListAgedAccountsPayable", "Method": "Get", "Parameters": [ { @@ -235384,8 +221997,28 @@ "Location": "Path" }, { - "Name": "salesOrderLine-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" }, { "Name": "$select", @@ -235400,11 +222033,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item", + "Path": "/financials/companies/{company-id}/agedAccountsPayable/{agedAccountsPayable-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrderLine_GetItem", + "OperationId": "financial.company_GetAgedAccountsPayable", "Method": "Get", "Parameters": [ { @@ -235412,7 +222045,7 @@ "Location": "Path" }, { - "Name": "salesOrderLine-id", + "Name": "agedAccountsPayable-id", "Location": "Path" }, { @@ -235428,64 +222061,64 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item", + "Path": "/financials/companies/{company-id}/agedAccountsPayable/$count", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrderLine_UpdateItem", - "Method": "Patch", + "OperationId": "financial.company.agedAccountsPayable_GetCount", + "Method": "Get", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "salesOrderLine-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item", + "Path": "/financials/companies/{company-id}/agedAccountsReceivable", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrderLine_DeleteItem", - "Method": "Delete", + "OperationId": "financial.company_ListAgedAccountsReceivable", + "Method": "Get", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "salesOrderLine-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item/itemCategory", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.salesOrderLine.item_GetItemCategory", - "Method": "Get", - "Parameters": [ + "Name": "$skip", + "Location": "Query" + }, { - "Name": "company-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "salesOrderLine-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" }, { "Name": "$select", @@ -235500,65 +222133,69 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item/itemCategory", + "Path": "/financials/companies/{company-id}/agedAccountsReceivable/{agedAccountsReceivable-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrderLine.item_UpdateItemCategory", - "Method": "Patch", + "OperationId": "financial.company_GetAgedAccountsReceivable", + "Method": "Get", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "salesOrderLine-id", + "Name": "agedAccountsReceivable-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item/itemCategory", + "Path": "/financials/companies/{company-id}/agedAccountsReceivable/$count", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrderLine.item_DeleteItemCategory", - "Method": "Delete", + "OperationId": "financial.company.agedAccountsReceivable_GetCount", + "Method": "Get", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "salesOrderLine-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item/picture", + "Path": "/financials/companies/{company-id}/companyInformation", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrderLine.item_ListPicture", + "OperationId": "financial.company_ListCompanyInformation", "Method": "Get", "Parameters": [ { "Name": "company-id", "Location": "Path" }, - { - "Name": "salesOrderLine-id", - "Location": "Path" - }, { "Name": "$top", "Location": "Query" @@ -235596,31 +222233,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item/picture", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.salesOrderLine.item_CreatePicture", - "Method": "Post", - "Parameters": [ - { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesOrderLine-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item/picture/{picture-id}", + "Path": "/financials/companies/{company-id}/companyInformation/{companyInformation-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrderLine.item_GetPicture", + "OperationId": "financial.company_GetCompanyInformation", "Method": "Get", "Parameters": [ { @@ -235628,11 +222245,7 @@ "Location": "Path" }, { - "Name": "salesOrderLine-id", - "Location": "Path" - }, - { - "Name": "picture-id", + "Name": "companyInformation-id", "Location": "Path" }, { @@ -235648,11 +222261,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item/picture/{picture-id}", + "Path": "/financials/companies/{company-id}/companyInformation/{companyInformation-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrderLine.item_UpdatePicture", + "OperationId": "financial.company_UpdateCompanyInformation", "Method": "Patch", "Parameters": [ { @@ -235660,51 +222273,19 @@ "Location": "Path" }, { - "Name": "salesOrderLine-id", - "Location": "Path" - }, - { - "Name": "picture-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item/picture/{picture-id}", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.salesOrderLine.item_DeletePicture", - "Method": "Delete", - "Parameters": [ - { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesOrderLine-id", - "Location": "Path" - }, - { - "Name": "picture-id", + "Name": "companyInformation-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item/picture/{picture-id}/content", + "Path": "/financials/companies/{company-id}/companyInformation/{companyInformation-id}/picture", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrderLine.item_GetPictureContent", + "OperationId": "financial.company_GetCompanyInformationPicture", "Method": "Get", "Parameters": [ { @@ -235712,11 +222293,7 @@ "Location": "Path" }, { - "Name": "salesOrderLine-id", - "Location": "Path" - }, - { - "Name": "picture-id", + "Name": "companyInformation-id", "Location": "Path" } ] @@ -235724,11 +222301,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item/picture/{picture-id}/content", + "Path": "/financials/companies/{company-id}/companyInformation/{companyInformation-id}/picture", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrderLine.item_SetPictureContent", + "OperationId": "financial.company_SetCompanyInformationPicture", "Method": "Put", "Parameters": [ { @@ -235736,51 +222313,19 @@ "Location": "Path" }, { - "Name": "salesOrderLine-id", - "Location": "Path" - }, - { - "Name": "picture-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item/picture/$count", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.salesOrderLine.item.picture_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesOrderLine-id", + "Name": "companyInformation-id", "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrderLines/$count", + "Path": "/financials/companies/{company-id}/companyInformation/$count", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrderLine_GetCount", + "OperationId": "financial.company.companyInformation_GetCount", "Method": "Get", "Parameters": [ { @@ -235800,11 +222345,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders", + "Path": "/financials/companies/{company-id}/countriesRegions", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_ListSalesOrder", + "OperationId": "financial.company_ListCountriesRegion", "Method": "Get", "Parameters": [ { @@ -235848,11 +222393,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}", + "Path": "/financials/companies/{company-id}/countriesRegions", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_GetSalesOrder", + "OperationId": "financial.company_CreateCountriesRegion", + "Method": "Post", + "Parameters": [ + { + "Name": "company-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/countriesRegions/{countryRegion-id}", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company_GetCountriesRegion", "Method": "Get", "Parameters": [ { @@ -235860,7 +222421,7 @@ "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "countryRegion-id", "Location": "Path" }, { @@ -235876,11 +222437,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}", + "Path": "/financials/companies/{company-id}/countriesRegions/{countryRegion-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_UpdateSalesOrder", + "OperationId": "financial.company_UpdateCountriesRegion", "Method": "Patch", "Parameters": [ { @@ -235888,7 +222449,7 @@ "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "countryRegion-id", "Location": "Path" } ] @@ -235896,83 +222457,123 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/currency", + "Path": "/financials/companies/{company-id}/countriesRegions/{countryRegion-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder_GetCurrency", - "Method": "Get", + "OperationId": "financial.company_DeleteCountriesRegion", + "Method": "Delete", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "countryRegion-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/currency", + "Path": "/financials/companies/{company-id}/countriesRegions/$count", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder_UpdateCurrency", - "Method": "Patch", + "OperationId": "financial.company.countriesRegion_GetCount", + "Method": "Get", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "salesOrder-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/currency", + "Path": "/financials/companies/{company-id}/currencies", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder_DeleteCurrency", - "Method": "Delete", + "OperationId": "financial.company_ListCurrency", + "Method": "Get", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "salesOrder-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer", + "Path": "/financials/companies/{company-id}/currencies", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder_GetCustomer", + "OperationId": "financial.company_CreateCurrency", + "Method": "Post", + "Parameters": [ + { + "Name": "company-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/currencies/{currency-id}", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company_GetCurrency", "Method": "Get", "Parameters": [ { @@ -235980,7 +222581,7 @@ "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "currency-id", "Location": "Path" }, { @@ -235996,11 +222597,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer", + "Path": "/financials/companies/{company-id}/currencies/{currency-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder_UpdateCustomer", + "OperationId": "financial.company_UpdateCurrency", "Method": "Patch", "Parameters": [ { @@ -236008,7 +222609,7 @@ "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "currency-id", "Location": "Path" } ] @@ -236016,11 +222617,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer", + "Path": "/financials/companies/{company-id}/currencies/{currency-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder_DeleteCustomer", + "OperationId": "financial.company_DeleteCurrency", "Method": "Delete", "Parameters": [ { @@ -236028,7 +222629,7 @@ "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "currency-id", "Location": "Path" }, { @@ -236040,11 +222641,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/currency", + "Path": "/financials/companies/{company-id}/currencies/$count", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.customer_GetCurrency", + "OperationId": "financial.company.currency_GetCount", "Method": "Get", "Parameters": [ { @@ -236052,15 +222653,11 @@ "Location": "Path" }, { - "Name": "salesOrder-id", - "Location": "Path" - }, - { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -236068,55 +222665,75 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/currency", + "Path": "/financials/companies/{company-id}/customerPaymentJournals", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.customer_UpdateCurrency", - "Method": "Patch", + "OperationId": "financial.company_ListCustomerPaymentJournal", + "Method": "Get", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "salesOrder-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/currency", + "Path": "/financials/companies/{company-id}/customerPaymentJournals", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.customer_DeleteCurrency", - "Method": "Delete", + "OperationId": "financial.company_CreateCustomerPaymentJournal", + "Method": "Post", "Parameters": [ { "Name": "company-id", "Location": "Path" - }, - { - "Name": "salesOrder-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/paymentMethod", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.customer_GetPaymentMethod", + "OperationId": "financial.company_GetCustomerPaymentJournal", "Method": "Get", "Parameters": [ { @@ -236124,7 +222741,7 @@ "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPaymentJournal-id", "Location": "Path" }, { @@ -236140,11 +222757,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/paymentMethod", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.customer_UpdatePaymentMethod", + "OperationId": "financial.company_UpdateCustomerPaymentJournal", "Method": "Patch", "Parameters": [ { @@ -236152,7 +222769,7 @@ "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPaymentJournal-id", "Location": "Path" } ] @@ -236160,11 +222777,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/paymentMethod", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.customer_DeletePaymentMethod", + "OperationId": "financial.company_DeleteCustomerPaymentJournal", "Method": "Delete", "Parameters": [ { @@ -236172,7 +222789,7 @@ "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPaymentJournal-id", "Location": "Path" }, { @@ -236184,11 +222801,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/paymentTerm", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/account", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.customer_GetPaymentTerm", + "OperationId": "financial.company.customerPaymentJournal_GetAccount", "Method": "Get", "Parameters": [ { @@ -236196,7 +222813,7 @@ "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPaymentJournal-id", "Location": "Path" }, { @@ -236212,55 +222829,83 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/paymentTerm", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.customer_UpdatePaymentTerm", - "Method": "Patch", + "OperationId": "financial.company.customerPaymentJournal_ListCustomerPayment", + "Method": "Get", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPaymentJournal-id", "Location": "Path" + }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/paymentTerm", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.customer_DeletePaymentTerm", - "Method": "Delete", + "OperationId": "financial.company.customerPaymentJournal_CreateCustomerPayment", + "Method": "Post", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPaymentJournal-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/picture", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.customer_ListPicture", + "OperationId": "financial.company.customerPaymentJournal_GetCustomerPayment", "Method": "Get", "Parameters": [ { @@ -236268,71 +222913,83 @@ "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPaymentJournal-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" + "Name": "customerPayment-id", + "Location": "Path" }, { - "Name": "$filter", + "Name": "$select", "Location": "Query" }, { - "Name": "$count", + "Name": "$expand", "Location": "Query" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.customerPaymentJournal_UpdateCustomerPayment", + "Method": "Patch", + "Parameters": [ { - "Name": "$orderby", - "Location": "Query" + "Name": "company-id", + "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "customerPaymentJournal-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "customerPayment-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/picture", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.customer_CreatePicture", - "Method": "Post", + "OperationId": "financial.company.customerPaymentJournal_DeleteCustomerPayment", + "Method": "Delete", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPaymentJournal-id", "Location": "Path" + }, + { + "Name": "customerPayment-id", + "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/picture/{picture-id}", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.customer_GetPicture", + "OperationId": "financial.company.customerPaymentJournal.customerPayment_GetCustomer", "Method": "Get", "Parameters": [ { @@ -236340,11 +222997,11 @@ "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPaymentJournal-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "customerPayment-id", "Location": "Path" }, { @@ -236360,11 +223017,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/picture/{picture-id}", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.customer_UpdatePicture", + "OperationId": "financial.company.customerPaymentJournal.customerPayment_UpdateCustomer", "Method": "Patch", "Parameters": [ { @@ -236372,11 +223029,11 @@ "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPaymentJournal-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "customerPayment-id", "Location": "Path" } ] @@ -236384,11 +223041,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/picture/{picture-id}", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.customer_DeletePicture", + "OperationId": "financial.company.customerPaymentJournal.customerPayment_DeleteCustomer", "Method": "Delete", "Parameters": [ { @@ -236396,11 +223053,11 @@ "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPaymentJournal-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "customerPayment-id", "Location": "Path" }, { @@ -236412,11 +223069,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/picture/{picture-id}/content", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/currency", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.customer_GetPictureContent", + "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_GetCurrency", "Method": "Get", "Parameters": [ { @@ -236424,35 +223081,43 @@ "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPaymentJournal-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "customerPayment-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/picture/{picture-id}/content", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/currency", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.customer_SetPictureContent", - "Method": "Put", + "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_UpdateCurrency", + "Method": "Patch", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPaymentJournal-id", "Location": "Path" }, { - "Name": "picture-id", + "Name": "customerPayment-id", "Location": "Path" } ] @@ -236460,39 +223125,39 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/picture/$count", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/currency", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.customer.picture_GetCount", - "Method": "Get", + "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_DeleteCurrency", + "Method": "Delete", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPaymentJournal-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "customerPayment-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/shipmentMethod", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/paymentMethod", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.customer_GetShipmentMethod", + "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_GetPaymentMethod", "Method": "Get", "Parameters": [ { @@ -236500,7 +223165,11 @@ "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPaymentJournal-id", + "Location": "Path" + }, + { + "Name": "customerPayment-id", "Location": "Path" }, { @@ -236516,11 +223185,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/shipmentMethod", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/paymentMethod", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.customer_UpdateShipmentMethod", + "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_UpdatePaymentMethod", "Method": "Patch", "Parameters": [ { @@ -236528,7 +223197,11 @@ "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPaymentJournal-id", + "Location": "Path" + }, + { + "Name": "customerPayment-id", "Location": "Path" } ] @@ -236536,11 +223209,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/shipmentMethod", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/paymentMethod", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.customer_DeleteShipmentMethod", + "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_DeletePaymentMethod", "Method": "Delete", "Parameters": [ { @@ -236548,7 +223221,11 @@ "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPaymentJournal-id", + "Location": "Path" + }, + { + "Name": "customerPayment-id", "Location": "Path" }, { @@ -236560,11 +223237,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/paymentTerm", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/paymentTerm", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder_GetPaymentTerm", + "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_GetPaymentTerm", "Method": "Get", "Parameters": [ { @@ -236572,7 +223249,11 @@ "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPaymentJournal-id", + "Location": "Path" + }, + { + "Name": "customerPayment-id", "Location": "Path" }, { @@ -236588,11 +223269,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/paymentTerm", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/paymentTerm", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder_UpdatePaymentTerm", + "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_UpdatePaymentTerm", "Method": "Patch", "Parameters": [ { @@ -236600,7 +223281,11 @@ "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPaymentJournal-id", + "Location": "Path" + }, + { + "Name": "customerPayment-id", "Location": "Path" } ] @@ -236608,11 +223293,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/paymentTerm", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/paymentTerm", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder_DeletePaymentTerm", + "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_DeletePaymentTerm", "Method": "Delete", "Parameters": [ { @@ -236620,7 +223305,11 @@ "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPaymentJournal-id", + "Location": "Path" + }, + { + "Name": "customerPayment-id", "Location": "Path" }, { @@ -236632,11 +223321,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/picture", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder_ListSalesOrderLine", + "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_ListPicture", "Method": "Get", "Parameters": [ { @@ -236644,7 +223333,11 @@ "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPaymentJournal-id", + "Location": "Path" + }, + { + "Name": "customerPayment-id", "Location": "Path" }, { @@ -236684,11 +223377,35 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/picture", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder_GetSalesOrderLine", + "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_CreatePicture", + "Method": "Post", + "Parameters": [ + { + "Name": "company-id", + "Location": "Path" + }, + { + "Name": "customerPaymentJournal-id", + "Location": "Path" + }, + { + "Name": "customerPayment-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/picture/{picture-id}", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_GetPicture", "Method": "Get", "Parameters": [ { @@ -236696,11 +223413,15 @@ "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPaymentJournal-id", "Location": "Path" }, { - "Name": "salesOrderLine-id", + "Name": "customerPayment-id", + "Location": "Path" + }, + { + "Name": "picture-id", "Location": "Path" }, { @@ -236716,11 +223437,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/picture/{picture-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder_UpdateSalesOrderLine", + "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_UpdatePicture", "Method": "Patch", "Parameters": [ { @@ -236728,11 +223449,15 @@ "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPaymentJournal-id", "Location": "Path" }, { - "Name": "salesOrderLine-id", + "Name": "customerPayment-id", + "Location": "Path" + }, + { + "Name": "picture-id", "Location": "Path" } ] @@ -236740,43 +223465,43 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/account", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/picture/{picture-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.salesOrderLine_GetAccount", - "Method": "Get", + "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_DeletePicture", + "Method": "Delete", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPaymentJournal-id", "Location": "Path" }, { - "Name": "salesOrderLine-id", + "Name": "customerPayment-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "picture-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/picture/{picture-id}/content", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.salesOrderLine_GetItem", + "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_GetPictureContent", "Method": "Get", "Parameters": [ { @@ -236784,43 +223509,43 @@ "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPaymentJournal-id", "Location": "Path" }, { - "Name": "salesOrderLine-id", + "Name": "customerPayment-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "picture-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/picture/{picture-id}/content", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.salesOrderLine_UpdateItem", - "Method": "Patch", + "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_SetPictureContent", + "Method": "Put", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPaymentJournal-id", "Location": "Path" }, { - "Name": "salesOrderLine-id", + "Name": "customerPayment-id", + "Location": "Path" + }, + { + "Name": "picture-id", "Location": "Path" } ] @@ -236828,39 +223553,43 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/picture/$count", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.salesOrderLine_DeleteItem", - "Method": "Delete", + "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer.picture_GetCount", + "Method": "Get", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPaymentJournal-id", "Location": "Path" }, { - "Name": "salesOrderLine-id", + "Name": "customerPayment-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item/itemCategory", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/shipmentMethod", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.salesOrderLine.item_GetItemCategory", + "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_GetShipmentMethod", "Method": "Get", "Parameters": [ { @@ -236868,11 +223597,11 @@ "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPaymentJournal-id", "Location": "Path" }, { - "Name": "salesOrderLine-id", + "Name": "customerPayment-id", "Location": "Path" }, { @@ -236888,11 +223617,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item/itemCategory", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/shipmentMethod", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.salesOrderLine.item_UpdateItemCategory", + "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_UpdateShipmentMethod", "Method": "Patch", "Parameters": [ { @@ -236900,11 +223629,11 @@ "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPaymentJournal-id", "Location": "Path" }, { - "Name": "salesOrderLine-id", + "Name": "customerPayment-id", "Location": "Path" } ] @@ -236912,11 +223641,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item/itemCategory", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/shipmentMethod", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.salesOrderLine.item_DeleteItemCategory", + "OperationId": "financial.company.customerPaymentJournal.customerPayment.customer_DeleteShipmentMethod", "Method": "Delete", "Parameters": [ { @@ -236924,11 +223653,11 @@ "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPaymentJournal-id", "Location": "Path" }, { - "Name": "salesOrderLine-id", + "Name": "customerPayment-id", "Location": "Path" }, { @@ -236940,11 +223669,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item/picture", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/$count", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.salesOrderLine.item_ListPicture", + "OperationId": "financial.company.customerPaymentJournal.customerPayment_GetCount", "Method": "Get", "Parameters": [ { @@ -236952,21 +223681,9 @@ "Location": "Path" }, { - "Name": "salesOrder-id", - "Location": "Path" - }, - { - "Name": "salesOrderLine-id", + "Name": "customerPaymentJournal-id", "Location": "Path" }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, { "Name": "$search", "Location": "Query" @@ -236974,57 +223691,41 @@ { "Name": "$filter", "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item/picture", + "Path": "/financials/companies/{company-id}/customerPaymentJournals/$count", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.salesOrderLine.item_CreatePicture", - "Method": "Post", + "OperationId": "financial.company.customerPaymentJournal_GetCount", + "Method": "Get", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "salesOrder-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "salesOrderLine-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item/picture/{picture-id}", + "Path": "/financials/companies/{company-id}/customerPayments", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.salesOrderLine.item_GetPicture", + "OperationId": "financial.company_ListCustomerPayment", "Method": "Get", "Parameters": [ { @@ -237032,95 +223733,63 @@ "Location": "Path" }, { - "Name": "salesOrder-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "salesOrderLine-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { - "Name": "picture-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "$select", + "Name": "$filter", "Location": "Query" }, { - "Name": "$expand", + "Name": "$count", "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item/picture/{picture-id}", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.salesOrder.salesOrderLine.item_UpdatePicture", - "Method": "Patch", - "Parameters": [ - { - "Name": "company-id", - "Location": "Path" }, { - "Name": "salesOrder-id", - "Location": "Path" + "Name": "$orderby", + "Location": "Query" }, { - "Name": "salesOrderLine-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "picture-id", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item/picture/{picture-id}", + "Path": "/financials/companies/{company-id}/customerPayments", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.salesOrderLine.item_DeletePicture", - "Method": "Delete", + "OperationId": "financial.company_CreateCustomerPayment", + "Method": "Post", "Parameters": [ { "Name": "company-id", "Location": "Path" - }, - { - "Name": "salesOrder-id", - "Location": "Path" - }, - { - "Name": "salesOrderLine-id", - "Location": "Path" - }, - { - "Name": "picture-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item/picture/{picture-id}/content", + "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.salesOrderLine.item_GetPictureContent", + "OperationId": "financial.company_GetCustomerPayment", "Method": "Get", "Parameters": [ { @@ -237128,43 +223797,35 @@ "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPayment-id", "Location": "Path" }, { - "Name": "salesOrderLine-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "picture-id", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item/picture/{picture-id}/content", + "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.salesOrderLine.item_SetPictureContent", - "Method": "Put", + "OperationId": "financial.company_UpdateCustomerPayment", + "Method": "Patch", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "salesOrder-id", - "Location": "Path" - }, - { - "Name": "salesOrderLine-id", - "Location": "Path" - }, - { - "Name": "picture-id", + "Name": "customerPayment-id", "Location": "Path" } ] @@ -237172,43 +223833,35 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item/picture/$count", + "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.salesOrderLine.item.picture_GetCount", - "Method": "Get", + "OperationId": "financial.company_DeleteCustomerPayment", + "Method": "Delete", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "salesOrder-id", - "Location": "Path" - }, - { - "Name": "salesOrderLine-id", + "Name": "customerPayment-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/$count", + "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder.salesOrderLine_GetCount", + "OperationId": "financial.company.customerPayment_GetCustomer", "Method": "Get", "Parameters": [ { @@ -237216,15 +223869,15 @@ "Location": "Path" }, { - "Name": "salesOrder-id", + "Name": "customerPayment-id", "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -237232,83 +223885,55 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesOrders/$count", + "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesOrder_GetCount", - "Method": "Get", + "OperationId": "financial.company.customerPayment_UpdateCustomer", + "Method": "Patch", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "customerPayment-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuoteLines", + "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_ListSalesQuoteLine", - "Method": "Get", + "OperationId": "financial.company.customerPayment_DeleteCustomer", + "Method": "Delete", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" + "Name": "customerPayment-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}", + "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/currency", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_GetSalesQuoteLine", + "OperationId": "financial.company.customerPayment.customer_GetCurrency", "Method": "Get", "Parameters": [ { @@ -237316,7 +223941,7 @@ "Location": "Path" }, { - "Name": "salesQuoteLine-id", + "Name": "customerPayment-id", "Location": "Path" }, { @@ -237332,11 +223957,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}", + "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/currency", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_UpdateSalesQuoteLine", + "OperationId": "financial.company.customerPayment.customer_UpdateCurrency", "Method": "Patch", "Parameters": [ { @@ -237344,7 +223969,7 @@ "Location": "Path" }, { - "Name": "salesQuoteLine-id", + "Name": "customerPayment-id", "Location": "Path" } ] @@ -237352,39 +223977,35 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/account", + "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/currency", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuoteLine_GetAccount", - "Method": "Get", + "OperationId": "financial.company.customerPayment.customer_DeleteCurrency", + "Method": "Delete", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "salesQuoteLine-id", + "Name": "customerPayment-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item", + "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/paymentMethod", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuoteLine_GetItem", + "OperationId": "financial.company.customerPayment.customer_GetPaymentMethod", "Method": "Get", "Parameters": [ { @@ -237392,7 +224013,7 @@ "Location": "Path" }, { - "Name": "salesQuoteLine-id", + "Name": "customerPayment-id", "Location": "Path" }, { @@ -237408,11 +224029,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item", + "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/paymentMethod", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuoteLine_UpdateItem", + "OperationId": "financial.company.customerPayment.customer_UpdatePaymentMethod", "Method": "Patch", "Parameters": [ { @@ -237420,7 +224041,7 @@ "Location": "Path" }, { - "Name": "salesQuoteLine-id", + "Name": "customerPayment-id", "Location": "Path" } ] @@ -237428,11 +224049,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item", + "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/paymentMethod", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuoteLine_DeleteItem", + "OperationId": "financial.company.customerPayment.customer_DeletePaymentMethod", "Method": "Delete", "Parameters": [ { @@ -237440,7 +224061,7 @@ "Location": "Path" }, { - "Name": "salesQuoteLine-id", + "Name": "customerPayment-id", "Location": "Path" }, { @@ -237452,11 +224073,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item/itemCategory", + "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/paymentTerm", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuoteLine.item_GetItemCategory", + "OperationId": "financial.company.customerPayment.customer_GetPaymentTerm", "Method": "Get", "Parameters": [ { @@ -237464,7 +224085,7 @@ "Location": "Path" }, { - "Name": "salesQuoteLine-id", + "Name": "customerPayment-id", "Location": "Path" }, { @@ -237480,11 +224101,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item/itemCategory", + "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/paymentTerm", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuoteLine.item_UpdateItemCategory", + "OperationId": "financial.company.customerPayment.customer_UpdatePaymentTerm", "Method": "Patch", "Parameters": [ { @@ -237492,7 +224113,7 @@ "Location": "Path" }, { - "Name": "salesQuoteLine-id", + "Name": "customerPayment-id", "Location": "Path" } ] @@ -237500,11 +224121,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item/itemCategory", + "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/paymentTerm", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuoteLine.item_DeleteItemCategory", + "OperationId": "financial.company.customerPayment.customer_DeletePaymentTerm", "Method": "Delete", "Parameters": [ { @@ -237512,7 +224133,7 @@ "Location": "Path" }, { - "Name": "salesQuoteLine-id", + "Name": "customerPayment-id", "Location": "Path" }, { @@ -237524,11 +224145,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture", + "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/picture", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuoteLine.item_ListPicture", + "OperationId": "financial.company.customerPayment.customer_ListPicture", "Method": "Get", "Parameters": [ { @@ -237536,7 +224157,7 @@ "Location": "Path" }, { - "Name": "salesQuoteLine-id", + "Name": "customerPayment-id", "Location": "Path" }, { @@ -237576,11 +224197,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture", + "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/picture", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuoteLine.item_CreatePicture", + "OperationId": "financial.company.customerPayment.customer_CreatePicture", "Method": "Post", "Parameters": [ { @@ -237588,7 +224209,7 @@ "Location": "Path" }, { - "Name": "salesQuoteLine-id", + "Name": "customerPayment-id", "Location": "Path" } ] @@ -237596,11 +224217,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture/{picture-id}", + "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/picture/{picture-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuoteLine.item_GetPicture", + "OperationId": "financial.company.customerPayment.customer_GetPicture", "Method": "Get", "Parameters": [ { @@ -237608,7 +224229,7 @@ "Location": "Path" }, { - "Name": "salesQuoteLine-id", + "Name": "customerPayment-id", "Location": "Path" }, { @@ -237628,11 +224249,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture/{picture-id}", + "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/picture/{picture-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuoteLine.item_UpdatePicture", + "OperationId": "financial.company.customerPayment.customer_UpdatePicture", "Method": "Patch", "Parameters": [ { @@ -237640,7 +224261,7 @@ "Location": "Path" }, { - "Name": "salesQuoteLine-id", + "Name": "customerPayment-id", "Location": "Path" }, { @@ -237652,11 +224273,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture/{picture-id}", + "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/picture/{picture-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuoteLine.item_DeletePicture", + "OperationId": "financial.company.customerPayment.customer_DeletePicture", "Method": "Delete", "Parameters": [ { @@ -237664,7 +224285,7 @@ "Location": "Path" }, { - "Name": "salesQuoteLine-id", + "Name": "customerPayment-id", "Location": "Path" }, { @@ -237680,11 +224301,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture/{picture-id}/content", + "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/picture/{picture-id}/content", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuoteLine.item_GetPictureContent", + "OperationId": "financial.company.customerPayment.customer_GetPictureContent", "Method": "Get", "Parameters": [ { @@ -237692,7 +224313,7 @@ "Location": "Path" }, { - "Name": "salesQuoteLine-id", + "Name": "customerPayment-id", "Location": "Path" }, { @@ -237704,11 +224325,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture/{picture-id}/content", + "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/picture/{picture-id}/content", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuoteLine.item_SetPictureContent", + "OperationId": "financial.company.customerPayment.customer_SetPictureContent", "Method": "Put", "Parameters": [ { @@ -237716,7 +224337,7 @@ "Location": "Path" }, { - "Name": "salesQuoteLine-id", + "Name": "customerPayment-id", "Location": "Path" }, { @@ -237728,11 +224349,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture/$count", + "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/picture/$count", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuoteLine.item.picture_GetCount", + "OperationId": "financial.company.customerPayment.customer.picture_GetCount", "Method": "Get", "Parameters": [ { @@ -237740,7 +224361,7 @@ "Location": "Path" }, { - "Name": "salesQuoteLine-id", + "Name": "customerPayment-id", "Location": "Path" }, { @@ -237756,11 +224377,83 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuoteLines/$count", + "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/shipmentMethod", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuoteLine_GetCount", + "OperationId": "financial.company.customerPayment.customer_GetShipmentMethod", + "Method": "Get", + "Parameters": [ + { + "Name": "company-id", + "Location": "Path" + }, + { + "Name": "customerPayment-id", + "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/shipmentMethod", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.customerPayment.customer_UpdateShipmentMethod", + "Method": "Patch", + "Parameters": [ + { + "Name": "company-id", + "Location": "Path" + }, + { + "Name": "customerPayment-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/shipmentMethod", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.customerPayment.customer_DeleteShipmentMethod", + "Method": "Delete", + "Parameters": [ + { + "Name": "company-id", + "Location": "Path" + }, + { + "Name": "customerPayment-id", + "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/customerPayments/$count", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.customerPayment_GetCount", "Method": "Get", "Parameters": [ { @@ -237780,11 +224473,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes", + "Path": "/financials/companies/{company-id}/customers", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_ListSalesQuote", + "OperationId": "financial.company_ListCustomer", "Method": "Get", "Parameters": [ { @@ -237828,131 +224521,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company_GetSalesQuote", - "Method": "Get", - "Parameters": [ - { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesQuote-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company_UpdateSalesQuote", - "Method": "Patch", - "Parameters": [ - { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesQuote-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/currency", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.salesQuote_GetCurrency", - "Method": "Get", - "Parameters": [ - { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesQuote-id", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/currency", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.salesQuote_UpdateCurrency", - "Method": "Patch", - "Parameters": [ - { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesQuote-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/currency", + "Path": "/financials/companies/{company-id}/customers", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote_DeleteCurrency", - "Method": "Delete", + "OperationId": "financial.company_CreateCustomer", + "Method": "Post", "Parameters": [ { "Name": "company-id", "Location": "Path" - }, - { - "Name": "salesQuote-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer", + "Path": "/financials/companies/{company-id}/customers/{customer-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote_GetCustomer", + "OperationId": "financial.company_GetCustomer", "Method": "Get", "Parameters": [ { @@ -237960,7 +224549,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "customer-id", "Location": "Path" }, { @@ -237976,11 +224565,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer", + "Path": "/financials/companies/{company-id}/customers/{customer-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote_UpdateCustomer", + "OperationId": "financial.company_UpdateCustomer", "Method": "Patch", "Parameters": [ { @@ -237988,7 +224577,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "customer-id", "Location": "Path" } ] @@ -237996,11 +224585,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer", + "Path": "/financials/companies/{company-id}/customers/{customer-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote_DeleteCustomer", + "OperationId": "financial.company_DeleteCustomer", "Method": "Delete", "Parameters": [ { @@ -238008,7 +224597,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "customer-id", "Location": "Path" }, { @@ -238020,11 +224609,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/currency", + "Path": "/financials/companies/{company-id}/customers/{customer-id}/currency", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.customer_GetCurrency", + "OperationId": "financial.company.customer_GetCurrency", "Method": "Get", "Parameters": [ { @@ -238032,7 +224621,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "customer-id", "Location": "Path" }, { @@ -238048,11 +224637,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/currency", + "Path": "/financials/companies/{company-id}/customers/{customer-id}/currency", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.customer_UpdateCurrency", + "OperationId": "financial.company.customer_UpdateCurrency", "Method": "Patch", "Parameters": [ { @@ -238060,7 +224649,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "customer-id", "Location": "Path" } ] @@ -238068,11 +224657,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/currency", + "Path": "/financials/companies/{company-id}/customers/{customer-id}/currency", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.customer_DeleteCurrency", + "OperationId": "financial.company.customer_DeleteCurrency", "Method": "Delete", "Parameters": [ { @@ -238080,7 +224669,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "customer-id", "Location": "Path" }, { @@ -238092,11 +224681,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/paymentMethod", + "Path": "/financials/companies/{company-id}/customers/{customer-id}/paymentMethod", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.customer_GetPaymentMethod", + "OperationId": "financial.company.customer_GetPaymentMethod", "Method": "Get", "Parameters": [ { @@ -238104,7 +224693,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "customer-id", "Location": "Path" }, { @@ -238120,11 +224709,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/paymentMethod", + "Path": "/financials/companies/{company-id}/customers/{customer-id}/paymentMethod", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.customer_UpdatePaymentMethod", + "OperationId": "financial.company.customer_UpdatePaymentMethod", "Method": "Patch", "Parameters": [ { @@ -238132,7 +224721,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "customer-id", "Location": "Path" } ] @@ -238140,11 +224729,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/paymentMethod", + "Path": "/financials/companies/{company-id}/customers/{customer-id}/paymentMethod", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.customer_DeletePaymentMethod", + "OperationId": "financial.company.customer_DeletePaymentMethod", "Method": "Delete", "Parameters": [ { @@ -238152,7 +224741,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "customer-id", "Location": "Path" }, { @@ -238164,11 +224753,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/paymentTerm", + "Path": "/financials/companies/{company-id}/customers/{customer-id}/paymentTerm", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.customer_GetPaymentTerm", + "OperationId": "financial.company.customer_GetPaymentTerm", "Method": "Get", "Parameters": [ { @@ -238176,7 +224765,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "customer-id", "Location": "Path" }, { @@ -238192,11 +224781,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/paymentTerm", + "Path": "/financials/companies/{company-id}/customers/{customer-id}/paymentTerm", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.customer_UpdatePaymentTerm", + "OperationId": "financial.company.customer_UpdatePaymentTerm", "Method": "Patch", "Parameters": [ { @@ -238204,7 +224793,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "customer-id", "Location": "Path" } ] @@ -238212,11 +224801,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/paymentTerm", + "Path": "/financials/companies/{company-id}/customers/{customer-id}/paymentTerm", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.customer_DeletePaymentTerm", + "OperationId": "financial.company.customer_DeletePaymentTerm", "Method": "Delete", "Parameters": [ { @@ -238224,7 +224813,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "customer-id", "Location": "Path" }, { @@ -238236,11 +224825,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/picture", + "Path": "/financials/companies/{company-id}/customers/{customer-id}/picture", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.customer_ListPicture", + "OperationId": "financial.company.customer_ListPicture", "Method": "Get", "Parameters": [ { @@ -238248,7 +224837,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "customer-id", "Location": "Path" }, { @@ -238288,11 +224877,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/picture", + "Path": "/financials/companies/{company-id}/customers/{customer-id}/picture", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.customer_CreatePicture", + "OperationId": "financial.company.customer_CreatePicture", "Method": "Post", "Parameters": [ { @@ -238300,7 +224889,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "customer-id", "Location": "Path" } ] @@ -238308,11 +224897,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/picture/{picture-id}", + "Path": "/financials/companies/{company-id}/customers/{customer-id}/picture/{picture-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.customer_GetPicture", + "OperationId": "financial.company.customer_GetPicture", "Method": "Get", "Parameters": [ { @@ -238320,7 +224909,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "customer-id", "Location": "Path" }, { @@ -238340,11 +224929,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/picture/{picture-id}", + "Path": "/financials/companies/{company-id}/customers/{customer-id}/picture/{picture-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.customer_UpdatePicture", + "OperationId": "financial.company.customer_UpdatePicture", "Method": "Patch", "Parameters": [ { @@ -238352,7 +224941,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "customer-id", "Location": "Path" }, { @@ -238364,11 +224953,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/picture/{picture-id}", + "Path": "/financials/companies/{company-id}/customers/{customer-id}/picture/{picture-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.customer_DeletePicture", + "OperationId": "financial.company.customer_DeletePicture", "Method": "Delete", "Parameters": [ { @@ -238376,7 +224965,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "customer-id", "Location": "Path" }, { @@ -238392,11 +224981,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/picture/{picture-id}/content", + "Path": "/financials/companies/{company-id}/customers/{customer-id}/picture/{picture-id}/content", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.customer_GetPictureContent", + "OperationId": "financial.company.customer_GetPictureContent", "Method": "Get", "Parameters": [ { @@ -238404,7 +224993,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "customer-id", "Location": "Path" }, { @@ -238416,11 +225005,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/picture/{picture-id}/content", + "Path": "/financials/companies/{company-id}/customers/{customer-id}/picture/{picture-id}/content", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.customer_SetPictureContent", + "OperationId": "financial.company.customer_SetPictureContent", "Method": "Put", "Parameters": [ { @@ -238428,7 +225017,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "customer-id", "Location": "Path" }, { @@ -238440,11 +225029,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/picture/$count", + "Path": "/financials/companies/{company-id}/customers/{customer-id}/picture/$count", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.customer.picture_GetCount", + "OperationId": "financial.company.customer.picture_GetCount", "Method": "Get", "Parameters": [ { @@ -238452,7 +225041,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "customer-id", "Location": "Path" }, { @@ -238468,11 +225057,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/shipmentMethod", + "Path": "/financials/companies/{company-id}/customers/{customer-id}/shipmentMethod", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.customer_GetShipmentMethod", + "OperationId": "financial.company.customer_GetShipmentMethod", "Method": "Get", "Parameters": [ { @@ -238480,7 +225069,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "customer-id", "Location": "Path" }, { @@ -238496,11 +225085,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/shipmentMethod", + "Path": "/financials/companies/{company-id}/customers/{customer-id}/shipmentMethod", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.customer_UpdateShipmentMethod", + "OperationId": "financial.company.customer_UpdateShipmentMethod", "Method": "Patch", "Parameters": [ { @@ -238508,7 +225097,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "customer-id", "Location": "Path" } ] @@ -238516,11 +225105,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/shipmentMethod", + "Path": "/financials/companies/{company-id}/customers/{customer-id}/shipmentMethod", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.customer_DeleteShipmentMethod", + "OperationId": "financial.company.customer_DeleteShipmentMethod", "Method": "Delete", "Parameters": [ { @@ -238528,7 +225117,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "customer-id", "Location": "Path" }, { @@ -238540,51 +225129,111 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/microsoft.graph.makeInvoice", + "Path": "/financials/companies/{company-id}/customers/$count", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote_makeInvoice", - "Method": "Post", + "OperationId": "financial.company.customer_GetCount", + "Method": "Get", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/dimensions", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company_ListDimension", + "Method": "Get", + "Parameters": [ + { + "Name": "company-id", "Location": "Path" + }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/microsoft.graph.send", + "Path": "/financials/companies/{company-id}/dimensions/{dimension-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote_send", - "Method": "Post", + "OperationId": "financial.company_GetDimension", + "Method": "Get", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "dimension-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/paymentTerm", + "Path": "/financials/companies/{company-id}/dimensions/{dimension-id}/dimensionValues", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote_GetPaymentTerm", + "OperationId": "financial.company.dimension_ListDimensionValue", "Method": "Get", "Parameters": [ { @@ -238592,9 +225241,33 @@ "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "dimension-id", "Location": "Path" }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, { "Name": "$select", "Location": "Query" @@ -238608,55 +225281,71 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/paymentTerm", + "Path": "/financials/companies/{company-id}/dimensions/{dimension-id}/dimensionValues/{dimensionValue-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote_UpdatePaymentTerm", - "Method": "Patch", + "OperationId": "financial.company.dimension_GetDimensionValue", + "Method": "Get", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "dimension-id", + "Location": "Path" + }, + { + "Name": "dimensionValue-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/paymentTerm", + "Path": "/financials/companies/{company-id}/dimensions/{dimension-id}/dimensionValues/$count", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote_DeletePaymentTerm", - "Method": "Delete", + "OperationId": "financial.company.dimension.dimensionValue_GetCount", + "Method": "Get", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "dimension-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines", + "Path": "/financials/companies/{company-id}/dimensions/$count", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote_ListSalesQuoteLine", + "OperationId": "financial.company.dimension_GetCount", "Method": "Get", "Parameters": [ { @@ -238664,7 +225353,27 @@ "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/dimensionValues", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company_ListDimensionValue", + "Method": "Get", + "Parameters": [ + { + "Name": "company-id", "Location": "Path" }, { @@ -238704,11 +225413,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}", + "Path": "/financials/companies/{company-id}/dimensionValues/{dimensionValue-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote_GetSalesQuoteLine", + "OperationId": "financial.company_GetDimensionValue", "Method": "Get", "Parameters": [ { @@ -238716,11 +225425,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", - "Location": "Path" - }, - { - "Name": "salesQuoteLine-id", + "Name": "dimensionValue-id", "Location": "Path" }, { @@ -238736,35 +225441,35 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}", + "Path": "/financials/companies/{company-id}/dimensionValues/$count", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote_UpdateSalesQuoteLine", - "Method": "Patch", + "OperationId": "financial.company.dimensionValue_GetCount", + "Method": "Get", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "salesQuote-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "salesQuoteLine-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/account", + "Path": "/financials/companies/{company-id}/employees", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.salesQuoteLine_GetAccount", + "OperationId": "financial.company_ListEmployee", "Method": "Get", "Parameters": [ { @@ -238772,44 +225477,28 @@ "Location": "Path" }, { - "Name": "salesQuote-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "salesQuoteLine-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.salesQuote.salesQuoteLine_GetItem", - "Method": "Get", - "Parameters": [ - { - "Name": "company-id", - "Location": "Path" }, { - "Name": "salesQuote-id", - "Location": "Path" + "Name": "$count", + "Location": "Query" }, { - "Name": "salesQuoteLine-id", - "Location": "Path" + "Name": "$orderby", + "Location": "Query" }, { "Name": "$select", @@ -238824,63 +225513,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.salesQuote.salesQuoteLine_UpdateItem", - "Method": "Patch", - "Parameters": [ - { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "salesQuote-id", - "Location": "Path" - }, - { - "Name": "salesQuoteLine-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item", + "Path": "/financials/companies/{company-id}/employees", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.salesQuoteLine_DeleteItem", - "Method": "Delete", + "OperationId": "financial.company_CreateEmployee", + "Method": "Post", "Parameters": [ { "Name": "company-id", "Location": "Path" - }, - { - "Name": "salesQuote-id", - "Location": "Path" - }, - { - "Name": "salesQuoteLine-id", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item/itemCategory", + "Path": "/financials/companies/{company-id}/employees/{employee-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.salesQuoteLine.item_GetItemCategory", + "OperationId": "financial.company_GetEmployee", "Method": "Get", "Parameters": [ { @@ -238888,11 +225541,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", - "Location": "Path" - }, - { - "Name": "salesQuoteLine-id", + "Name": "employee-id", "Location": "Path" }, { @@ -238908,11 +225557,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item/itemCategory", + "Path": "/financials/companies/{company-id}/employees/{employee-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.salesQuoteLine.item_UpdateItemCategory", + "OperationId": "financial.company_UpdateEmployee", "Method": "Patch", "Parameters": [ { @@ -238920,11 +225569,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", - "Location": "Path" - }, - { - "Name": "salesQuoteLine-id", + "Name": "employee-id", "Location": "Path" } ] @@ -238932,11 +225577,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item/itemCategory", + "Path": "/financials/companies/{company-id}/employees/{employee-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.salesQuoteLine.item_DeleteItemCategory", + "OperationId": "financial.company_DeleteEmployee", "Method": "Delete", "Parameters": [ { @@ -238944,11 +225589,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", - "Location": "Path" - }, - { - "Name": "salesQuoteLine-id", + "Name": "employee-id", "Location": "Path" }, { @@ -238960,11 +225601,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture", + "Path": "/financials/companies/{company-id}/employees/{employee-id}/picture", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.salesQuoteLine.item_ListPicture", + "OperationId": "financial.company.employee_ListPicture", "Method": "Get", "Parameters": [ { @@ -238972,11 +225613,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", - "Location": "Path" - }, - { - "Name": "salesQuoteLine-id", + "Name": "employee-id", "Location": "Path" }, { @@ -239016,11 +225653,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture", + "Path": "/financials/companies/{company-id}/employees/{employee-id}/picture", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.salesQuoteLine.item_CreatePicture", + "OperationId": "financial.company.employee_CreatePicture", "Method": "Post", "Parameters": [ { @@ -239028,11 +225665,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", - "Location": "Path" - }, - { - "Name": "salesQuoteLine-id", + "Name": "employee-id", "Location": "Path" } ] @@ -239040,11 +225673,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture/{picture-id}", + "Path": "/financials/companies/{company-id}/employees/{employee-id}/picture/{picture-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.salesQuoteLine.item_GetPicture", + "OperationId": "financial.company.employee_GetPicture", "Method": "Get", "Parameters": [ { @@ -239052,11 +225685,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", - "Location": "Path" - }, - { - "Name": "salesQuoteLine-id", + "Name": "employee-id", "Location": "Path" }, { @@ -239076,11 +225705,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture/{picture-id}", + "Path": "/financials/companies/{company-id}/employees/{employee-id}/picture/{picture-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.salesQuoteLine.item_UpdatePicture", + "OperationId": "financial.company.employee_UpdatePicture", "Method": "Patch", "Parameters": [ { @@ -239088,11 +225717,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", - "Location": "Path" - }, - { - "Name": "salesQuoteLine-id", + "Name": "employee-id", "Location": "Path" }, { @@ -239104,11 +225729,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture/{picture-id}", + "Path": "/financials/companies/{company-id}/employees/{employee-id}/picture/{picture-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.salesQuoteLine.item_DeletePicture", + "OperationId": "financial.company.employee_DeletePicture", "Method": "Delete", "Parameters": [ { @@ -239116,11 +225741,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", - "Location": "Path" - }, - { - "Name": "salesQuoteLine-id", + "Name": "employee-id", "Location": "Path" }, { @@ -239136,11 +225757,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture/{picture-id}/content", + "Path": "/financials/companies/{company-id}/employees/{employee-id}/picture/{picture-id}/content", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.salesQuoteLine.item_GetPictureContent", + "OperationId": "financial.company.employee_GetPictureContent", "Method": "Get", "Parameters": [ { @@ -239148,11 +225769,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", - "Location": "Path" - }, - { - "Name": "salesQuoteLine-id", + "Name": "employee-id", "Location": "Path" }, { @@ -239164,11 +225781,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture/{picture-id}/content", + "Path": "/financials/companies/{company-id}/employees/{employee-id}/picture/{picture-id}/content", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.salesQuoteLine.item_SetPictureContent", + "OperationId": "financial.company.employee_SetPictureContent", "Method": "Put", "Parameters": [ { @@ -239176,11 +225793,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", - "Location": "Path" - }, - { - "Name": "salesQuoteLine-id", + "Name": "employee-id", "Location": "Path" }, { @@ -239192,11 +225805,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture/$count", + "Path": "/financials/companies/{company-id}/employees/{employee-id}/picture/$count", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.salesQuoteLine.item.picture_GetCount", + "OperationId": "financial.company.employee.picture_GetCount", "Method": "Get", "Parameters": [ { @@ -239204,11 +225817,7 @@ "Location": "Path" }, { - "Name": "salesQuote-id", - "Location": "Path" - }, - { - "Name": "salesQuoteLine-id", + "Name": "employee-id", "Location": "Path" }, { @@ -239224,21 +225833,17 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/$count", + "Path": "/financials/companies/{company-id}/employees/$count", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote.salesQuoteLine_GetCount", + "OperationId": "financial.company.employee_GetCount", "Method": "Get", "Parameters": [ { "Name": "company-id", "Location": "Path" }, - { - "Name": "salesQuote-id", - "Location": "Path" - }, { "Name": "$search", "Location": "Query" @@ -239252,11 +225857,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/shipmentMethod", + "Path": "/financials/companies/{company-id}/generalLedgerEntries", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote_GetShipmentMethod", + "OperationId": "financial.company_ListGeneralLedgerEntry", "Method": "Get", "Parameters": [ { @@ -239264,8 +225869,28 @@ "Location": "Path" }, { - "Name": "salesQuote-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" }, { "Name": "$select", @@ -239280,55 +225905,67 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/shipmentMethod", + "Path": "/financials/companies/{company-id}/generalLedgerEntries/{generalLedgerEntry-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote_UpdateShipmentMethod", - "Method": "Patch", + "OperationId": "financial.company_GetGeneralLedgerEntry", + "Method": "Get", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "generalLedgerEntry-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/shipmentMethod", + "Path": "/financials/companies/{company-id}/generalLedgerEntries/{generalLedgerEntry-id}/account", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote_DeleteShipmentMethod", - "Method": "Delete", + "OperationId": "financial.company.generalLedgerEntry_GetAccount", + "Method": "Get", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "salesQuote-id", + "Name": "generalLedgerEntry-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/salesQuotes/$count", + "Path": "/financials/companies/{company-id}/generalLedgerEntries/$count", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.salesQuote_GetCount", + "OperationId": "financial.company.generalLedgerEntry_GetCount", "Method": "Get", "Parameters": [ { @@ -239348,11 +225985,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/shipmentMethods", + "Path": "/financials/companies/{company-id}/itemCategories", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_ListShipmentMethod", + "OperationId": "financial.company_ListItemCategory", "Method": "Get", "Parameters": [ { @@ -239396,11 +226033,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/shipmentMethods", + "Path": "/financials/companies/{company-id}/itemCategories", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_CreateShipmentMethod", + "OperationId": "financial.company_CreateItemCategory", "Method": "Post", "Parameters": [ { @@ -239412,11 +226049,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/shipmentMethods/{shipmentMethod-id}", + "Path": "/financials/companies/{company-id}/itemCategories/{itemCategory-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_GetShipmentMethod", + "OperationId": "financial.company_GetItemCategory", "Method": "Get", "Parameters": [ { @@ -239424,7 +226061,7 @@ "Location": "Path" }, { - "Name": "shipmentMethod-id", + "Name": "itemCategory-id", "Location": "Path" }, { @@ -239440,11 +226077,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/shipmentMethods/{shipmentMethod-id}", + "Path": "/financials/companies/{company-id}/itemCategories/{itemCategory-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_UpdateShipmentMethod", + "OperationId": "financial.company_UpdateItemCategory", "Method": "Patch", "Parameters": [ { @@ -239452,7 +226089,7 @@ "Location": "Path" }, { - "Name": "shipmentMethod-id", + "Name": "itemCategory-id", "Location": "Path" } ] @@ -239460,11 +226097,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/shipmentMethods/{shipmentMethod-id}", + "Path": "/financials/companies/{company-id}/itemCategories/{itemCategory-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_DeleteShipmentMethod", + "OperationId": "financial.company_DeleteItemCategory", "Method": "Delete", "Parameters": [ { @@ -239472,7 +226109,7 @@ "Location": "Path" }, { - "Name": "shipmentMethod-id", + "Name": "itemCategory-id", "Location": "Path" }, { @@ -239484,11 +226121,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/shipmentMethods/$count", + "Path": "/financials/companies/{company-id}/itemCategories/$count", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.shipmentMethod_GetCount", + "OperationId": "financial.company.itemCategory_GetCount", "Method": "Get", "Parameters": [ { @@ -239508,11 +226145,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/taxAreas", + "Path": "/financials/companies/{company-id}/items", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_ListTaxArea", + "OperationId": "financial.company_ListItem", "Method": "Get", "Parameters": [ { @@ -239556,11 +226193,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/taxAreas", + "Path": "/financials/companies/{company-id}/items", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_CreateTaxArea", + "OperationId": "financial.company_CreateItem", "Method": "Post", "Parameters": [ { @@ -239572,11 +226209,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/taxAreas/{taxArea-id}", + "Path": "/financials/companies/{company-id}/items/{item-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_GetTaxArea", + "OperationId": "financial.company_GetItem", "Method": "Get", "Parameters": [ { @@ -239584,7 +226221,7 @@ "Location": "Path" }, { - "Name": "taxArea-id", + "Name": "item-id", "Location": "Path" }, { @@ -239600,11 +226237,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/taxAreas/{taxArea-id}", + "Path": "/financials/companies/{company-id}/items/{item-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_UpdateTaxArea", + "OperationId": "financial.company_UpdateItem", "Method": "Patch", "Parameters": [ { @@ -239612,7 +226249,7 @@ "Location": "Path" }, { - "Name": "taxArea-id", + "Name": "item-id", "Location": "Path" } ] @@ -239620,11 +226257,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/taxAreas/{taxArea-id}", + "Path": "/financials/companies/{company-id}/items/{item-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_DeleteTaxArea", + "OperationId": "financial.company_DeleteItem", "Method": "Delete", "Parameters": [ { @@ -239632,7 +226269,7 @@ "Location": "Path" }, { - "Name": "taxArea-id", + "Name": "item-id", "Location": "Path" }, { @@ -239644,11 +226281,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/taxAreas/$count", + "Path": "/financials/companies/{company-id}/items/{item-id}/itemCategory", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.taxArea_GetCount", + "OperationId": "financial.company.item_GetItemCategory", "Method": "Get", "Parameters": [ { @@ -239656,11 +226293,15 @@ "Location": "Path" }, { - "Name": "$search", + "Name": "item-id", + "Location": "Path" + }, + { + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -239668,17 +226309,65 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/taxGroups", + "Path": "/financials/companies/{company-id}/items/{item-id}/itemCategory", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_ListTaxGroup", + "OperationId": "financial.company.item_UpdateItemCategory", + "Method": "Patch", + "Parameters": [ + { + "Name": "company-id", + "Location": "Path" + }, + { + "Name": "item-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/items/{item-id}/itemCategory", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.item_DeleteItemCategory", + "Method": "Delete", + "Parameters": [ + { + "Name": "company-id", + "Location": "Path" + }, + { + "Name": "item-id", + "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/items/{item-id}/picture", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.item_ListPicture", "Method": "Get", "Parameters": [ { "Name": "company-id", "Location": "Path" }, + { + "Name": "item-id", + "Location": "Path" + }, { "Name": "$top", "Location": "Query" @@ -239716,27 +226405,31 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/taxGroups", + "Path": "/financials/companies/{company-id}/items/{item-id}/picture", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_CreateTaxGroup", + "OperationId": "financial.company.item_CreatePicture", "Method": "Post", "Parameters": [ { "Name": "company-id", "Location": "Path" + }, + { + "Name": "item-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/taxGroups/{taxGroup-id}", + "Path": "/financials/companies/{company-id}/items/{item-id}/picture/{picture-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_GetTaxGroup", + "OperationId": "financial.company.item_GetPicture", "Method": "Get", "Parameters": [ { @@ -239744,7 +226437,11 @@ "Location": "Path" }, { - "Name": "taxGroup-id", + "Name": "item-id", + "Location": "Path" + }, + { + "Name": "picture-id", "Location": "Path" }, { @@ -239760,11 +226457,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/taxGroups/{taxGroup-id}", + "Path": "/financials/companies/{company-id}/items/{item-id}/picture/{picture-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_UpdateTaxGroup", + "OperationId": "financial.company.item_UpdatePicture", "Method": "Patch", "Parameters": [ { @@ -239772,7 +226469,11 @@ "Location": "Path" }, { - "Name": "taxGroup-id", + "Name": "item-id", + "Location": "Path" + }, + { + "Name": "picture-id", "Location": "Path" } ] @@ -239780,11 +226481,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/taxGroups/{taxGroup-id}", + "Path": "/financials/companies/{company-id}/items/{item-id}/picture/{picture-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_DeleteTaxGroup", + "OperationId": "financial.company.item_DeletePicture", "Method": "Delete", "Parameters": [ { @@ -239792,7 +226493,11 @@ "Location": "Path" }, { - "Name": "taxGroup-id", + "Name": "item-id", + "Location": "Path" + }, + { + "Name": "picture-id", "Location": "Path" }, { @@ -239804,17 +226509,69 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/taxGroups/$count", + "Path": "/financials/companies/{company-id}/items/{item-id}/picture/{picture-id}/content", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.taxGroup_GetCount", + "OperationId": "financial.company.item_GetPictureContent", "Method": "Get", "Parameters": [ { "Name": "company-id", "Location": "Path" }, + { + "Name": "item-id", + "Location": "Path" + }, + { + "Name": "picture-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/items/{item-id}/picture/{picture-id}/content", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.item_SetPictureContent", + "Method": "Put", + "Parameters": [ + { + "Name": "company-id", + "Location": "Path" + }, + { + "Name": "item-id", + "Location": "Path" + }, + { + "Name": "picture-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/items/{item-id}/picture/$count", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.item.picture_GetCount", + "Method": "Get", + "Parameters": [ + { + "Name": "company-id", + "Location": "Path" + }, + { + "Name": "item-id", + "Location": "Path" + }, { "Name": "$search", "Location": "Query" @@ -239828,11 +226585,35 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/unitsOfMeasure", + "Path": "/financials/companies/{company-id}/items/$count", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_ListUnitsGraphOPreMeasure", + "OperationId": "financial.company.item_GetCount", + "Method": "Get", + "Parameters": [ + { + "Name": "company-id", + "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/journalLines", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company_ListJournalLine", "Method": "Get", "Parameters": [ { @@ -239876,11 +226657,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/unitsOfMeasure", + "Path": "/financials/companies/{company-id}/journalLines", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_CreateUnitsGraphOPreMeasure", + "OperationId": "financial.company_CreateJournalLine", "Method": "Post", "Parameters": [ { @@ -239892,11 +226673,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/unitsOfMeasure/{unitOfMeasure-id}", + "Path": "/financials/companies/{company-id}/journalLines/{journalLine-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_GetUnitsGraphOPreMeasure", + "OperationId": "financial.company_GetJournalLine", "Method": "Get", "Parameters": [ { @@ -239904,7 +226685,7 @@ "Location": "Path" }, { - "Name": "unitOfMeasure-id", + "Name": "journalLine-id", "Location": "Path" }, { @@ -239920,11 +226701,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/unitsOfMeasure/{unitOfMeasure-id}", + "Path": "/financials/companies/{company-id}/journalLines/{journalLine-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_UpdateUnitsGraphOPreMeasure", + "OperationId": "financial.company_UpdateJournalLine", "Method": "Patch", "Parameters": [ { @@ -239932,7 +226713,7 @@ "Location": "Path" }, { - "Name": "unitOfMeasure-id", + "Name": "journalLine-id", "Location": "Path" } ] @@ -239940,11 +226721,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/unitsOfMeasure/{unitOfMeasure-id}", + "Path": "/financials/companies/{company-id}/journalLines/{journalLine-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_DeleteUnitsGraphOPreMeasure", + "OperationId": "financial.company_DeleteJournalLine", "Method": "Delete", "Parameters": [ { @@ -239952,7 +226733,7 @@ "Location": "Path" }, { - "Name": "unitOfMeasure-id", + "Name": "journalLine-id", "Location": "Path" }, { @@ -239964,11 +226745,39 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/unitsOfMeasure/$count", + "Path": "/financials/companies/{company-id}/journalLines/{journalLine-id}/account", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.unitsGraphOPreMeasure_GetCount", + "OperationId": "financial.company.journalLine_GetAccount", + "Method": "Get", + "Parameters": [ + { + "Name": "company-id", + "Location": "Path" + }, + { + "Name": "journalLine-id", + "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/journalLines/$count", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.journalLine_GetCount", "Method": "Get", "Parameters": [ { @@ -239988,11 +226797,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/vendors", + "Path": "/financials/companies/{company-id}/journals", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_ListVendor", + "OperationId": "financial.company_ListJournal", "Method": "Get", "Parameters": [ { @@ -240036,11 +226845,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/vendors", + "Path": "/financials/companies/{company-id}/journals", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_CreateVendor", + "OperationId": "financial.company_CreateJournal", "Method": "Post", "Parameters": [ { @@ -240052,11 +226861,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/vendors/{vendor-id}", + "Path": "/financials/companies/{company-id}/journals/{journal-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_GetVendor", + "OperationId": "financial.company_GetJournal", "Method": "Get", "Parameters": [ { @@ -240064,7 +226873,7 @@ "Location": "Path" }, { - "Name": "vendor-id", + "Name": "journal-id", "Location": "Path" }, { @@ -240080,11 +226889,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/vendors/{vendor-id}", + "Path": "/financials/companies/{company-id}/journals/{journal-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_UpdateVendor", + "OperationId": "financial.company_UpdateJournal", "Method": "Patch", "Parameters": [ { @@ -240092,7 +226901,7 @@ "Location": "Path" }, { - "Name": "vendor-id", + "Name": "journal-id", "Location": "Path" } ] @@ -240100,11 +226909,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/vendors/{vendor-id}", + "Path": "/financials/companies/{company-id}/journals/{journal-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company_DeleteVendor", + "OperationId": "financial.company_DeleteJournal", "Method": "Delete", "Parameters": [ { @@ -240112,7 +226921,7 @@ "Location": "Path" }, { - "Name": "vendor-id", + "Name": "journal-id", "Location": "Path" }, { @@ -240124,11 +226933,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/currency", + "Path": "/financials/companies/{company-id}/journals/{journal-id}/account", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.vendor_GetCurrency", + "OperationId": "financial.company.journal_GetAccount", "Method": "Get", "Parameters": [ { @@ -240136,7 +226945,7 @@ "Location": "Path" }, { - "Name": "vendor-id", + "Name": "journal-id", "Location": "Path" }, { @@ -240152,55 +226961,83 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/currency", + "Path": "/financials/companies/{company-id}/journals/{journal-id}/journalLines", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.vendor_UpdateCurrency", - "Method": "Patch", + "OperationId": "financial.company.journal_ListJournalLine", + "Method": "Get", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "vendor-id", + "Name": "journal-id", "Location": "Path" + }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/currency", + "Path": "/financials/companies/{company-id}/journals/{journal-id}/journalLines", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.vendor_DeleteCurrency", - "Method": "Delete", + "OperationId": "financial.company.journal_CreateJournalLine", + "Method": "Post", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "vendor-id", + "Name": "journal-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/paymentMethod", + "Path": "/financials/companies/{company-id}/journals/{journal-id}/journalLines/{journalLine-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.vendor_GetPaymentMethod", + "OperationId": "financial.company.journal_GetJournalLine", "Method": "Get", "Parameters": [ { @@ -240208,7 +227045,11 @@ "Location": "Path" }, { - "Name": "vendor-id", + "Name": "journal-id", + "Location": "Path" + }, + { + "Name": "journalLine-id", "Location": "Path" }, { @@ -240224,11 +227065,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/paymentMethod", + "Path": "/financials/companies/{company-id}/journals/{journal-id}/journalLines/{journalLine-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.vendor_UpdatePaymentMethod", + "OperationId": "financial.company.journal_UpdateJournalLine", "Method": "Patch", "Parameters": [ { @@ -240236,7 +227077,11 @@ "Location": "Path" }, { - "Name": "vendor-id", + "Name": "journal-id", + "Location": "Path" + }, + { + "Name": "journalLine-id", "Location": "Path" } ] @@ -240244,11 +227089,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/paymentMethod", + "Path": "/financials/companies/{company-id}/journals/{journal-id}/journalLines/{journalLine-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.vendor_DeletePaymentMethod", + "OperationId": "financial.company.journal_DeleteJournalLine", "Method": "Delete", "Parameters": [ { @@ -240256,7 +227101,11 @@ "Location": "Path" }, { - "Name": "vendor-id", + "Name": "journal-id", + "Location": "Path" + }, + { + "Name": "journalLine-id", "Location": "Path" }, { @@ -240268,11 +227117,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/paymentTerm", + "Path": "/financials/companies/{company-id}/journals/{journal-id}/journalLines/{journalLine-id}/account", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.vendor_GetPaymentTerm", + "OperationId": "financial.company.journal.journalLine_GetAccount", "Method": "Get", "Parameters": [ { @@ -240280,7 +227129,11 @@ "Location": "Path" }, { - "Name": "vendor-id", + "Name": "journal-id", + "Location": "Path" + }, + { + "Name": "journalLine-id", "Location": "Path" }, { @@ -240296,55 +227149,59 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/paymentTerm", + "Path": "/financials/companies/{company-id}/journals/{journal-id}/journalLines/$count", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.vendor_UpdatePaymentTerm", - "Method": "Patch", + "OperationId": "financial.company.journal.journalLine_GetCount", + "Method": "Get", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "vendor-id", + "Name": "journal-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/paymentTerm", + "Path": "/financials/companies/{company-id}/journals/{journal-id}/microsoft.graph.post", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.vendor_DeletePaymentTerm", - "Method": "Delete", + "OperationId": "financial.company.journal_post", + "Method": "Post", "Parameters": [ { "Name": "company-id", "Location": "Path" }, { - "Name": "vendor-id", + "Name": "journal-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/picture", + "Path": "/financials/companies/{company-id}/journals/$count", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.vendor_ListPicture", + "OperationId": "financial.company.journal_GetCount", "Method": "Get", "Parameters": [ { @@ -240352,7 +227209,27 @@ "Location": "Path" }, { - "Name": "vendor-id", + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/paymentMethods", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company_ListPaymentMethod", + "Method": "Get", + "Parameters": [ + { + "Name": "company-id", "Location": "Path" }, { @@ -240392,31 +227269,27 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/picture", + "Path": "/financials/companies/{company-id}/paymentMethods", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.vendor_CreatePicture", + "OperationId": "financial.company_CreatePaymentMethod", "Method": "Post", "Parameters": [ { "Name": "company-id", "Location": "Path" - }, - { - "Name": "vendor-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/picture/{picture-id}", + "Path": "/financials/companies/{company-id}/paymentMethods/{paymentMethod-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.vendor_GetPicture", + "OperationId": "financial.company_GetPaymentMethod", "Method": "Get", "Parameters": [ { @@ -240424,11 +227297,7 @@ "Location": "Path" }, { - "Name": "vendor-id", - "Location": "Path" - }, - { - "Name": "picture-id", + "Name": "paymentMethod-id", "Location": "Path" }, { @@ -240444,11 +227313,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/picture/{picture-id}", + "Path": "/financials/companies/{company-id}/paymentMethods/{paymentMethod-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.vendor_UpdatePicture", + "OperationId": "financial.company_UpdatePaymentMethod", "Method": "Patch", "Parameters": [ { @@ -240456,11 +227325,7 @@ "Location": "Path" }, { - "Name": "vendor-id", - "Location": "Path" - }, - { - "Name": "picture-id", + "Name": "paymentMethod-id", "Location": "Path" } ] @@ -240468,11 +227333,11 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/picture/{picture-id}", + "Path": "/financials/companies/{company-id}/paymentMethods/{paymentMethod-id}", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.vendor_DeletePicture", + "OperationId": "financial.company_DeletePaymentMethod", "Method": "Delete", "Parameters": [ { @@ -240480,11 +227345,7 @@ "Location": "Path" }, { - "Name": "vendor-id", - "Location": "Path" - }, - { - "Name": "picture-id", + "Name": "paymentMethod-id", "Location": "Path" }, { @@ -240496,69 +227357,17 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/picture/{picture-id}/content", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.vendor_GetPictureContent", - "Method": "Get", - "Parameters": [ - { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "vendor-id", - "Location": "Path" - }, - { - "Name": "picture-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/picture/{picture-id}/content", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company.vendor_SetPictureContent", - "Method": "Put", - "Parameters": [ - { - "Name": "company-id", - "Location": "Path" - }, - { - "Name": "vendor-id", - "Location": "Path" - }, - { - "Name": "picture-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/picture/$count", + "Path": "/financials/companies/{company-id}/paymentMethods/$count", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.vendor.picture_GetCount", + "OperationId": "financial.company.paymentMethod_GetCount", "Method": "Get", "Parameters": [ { "Name": "company-id", "Location": "Path" }, - { - "Name": "vendor-id", - "Location": "Path" - }, { "Name": "$search", "Location": "Query" @@ -240572,57 +227381,17 @@ }, { "PathInfo": { - "Path": "/financials/companies/{company-id}/vendors/$count", + "Path": "/financials/companies/{company-id}/paymentTerms", "Module": "Financials" }, "MethodInfo": { - "OperationId": "financial.company.vendor_GetCount", + "OperationId": "financial.company_ListPaymentTerm", "Method": "Get", "Parameters": [ { "Name": "company-id", "Location": "Path" }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/financials/companies/$count", - "Module": "Financials" - }, - "MethodInfo": { - "OperationId": "financial.company_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groupLifecyclePolicies", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "groupLifecyclePolicy_ListGroupLifecyclePolicy", - "Method": "Get", - "Parameters": [ { "Name": "$top", "Location": "Query" @@ -240660,26 +227429,35 @@ }, { "PathInfo": { - "Path": "/groupLifecyclePolicies", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/paymentTerms", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "groupLifecyclePolicy_CreateGroupLifecyclePolicy", + "OperationId": "financial.company_CreatePaymentTerm", "Method": "Post", - "Parameters": [] + "Parameters": [ + { + "Name": "company-id", + "Location": "Path" + } + ] } }, { "PathInfo": { - "Path": "/groupLifecyclePolicies/{groupLifecyclePolicy-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/paymentTerms/{paymentTerm-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "groupLifecyclePolicy_GetGroupLifecyclePolicy", + "OperationId": "financial.company_GetPaymentTerm", "Method": "Get", "Parameters": [ { - "Name": "groupLifecyclePolicy-id", + "Name": "company-id", + "Location": "Path" + }, + { + "Name": "paymentTerm-id", "Location": "Path" }, { @@ -240695,15 +227473,19 @@ }, { "PathInfo": { - "Path": "/groupLifecyclePolicies/{groupLifecyclePolicy-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/paymentTerms/{paymentTerm-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "groupLifecyclePolicy_UpdateGroupLifecyclePolicy", + "OperationId": "financial.company_UpdatePaymentTerm", "Method": "Patch", "Parameters": [ { - "Name": "groupLifecyclePolicy-id", + "Name": "company-id", + "Location": "Path" + }, + { + "Name": "paymentTerm-id", "Location": "Path" } ] @@ -240711,15 +227493,19 @@ }, { "PathInfo": { - "Path": "/groupLifecyclePolicies/{groupLifecyclePolicy-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/paymentTerms/{paymentTerm-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "groupLifecyclePolicy_DeleteGroupLifecyclePolicy", + "OperationId": "financial.company_DeletePaymentTerm", "Method": "Delete", "Parameters": [ { - "Name": "groupLifecyclePolicy-id", + "Name": "company-id", + "Location": "Path" + }, + { + "Name": "paymentTerm-id", "Location": "Path" }, { @@ -240731,45 +227517,17 @@ }, { "PathInfo": { - "Path": "/groupLifecyclePolicies/{groupLifecyclePolicy-id}/microsoft.graph.addGroup", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "groupLifecyclePolicy_addGroup", - "Method": "Post", - "Parameters": [ - { - "Name": "groupLifecyclePolicy-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groupLifecyclePolicies/{groupLifecyclePolicy-id}/microsoft.graph.removeGroup", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/paymentTerms/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "groupLifecyclePolicy_removeGroup", - "Method": "Post", + "OperationId": "financial.company.paymentTerm_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "groupLifecyclePolicy-id", + "Name": "company-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groupLifecyclePolicies/$count", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "groupLifecyclePolicy_GetCount", - "Method": "Get", - "Parameters": [ + }, { "Name": "$search", "Location": "Query" @@ -240783,27 +227541,16 @@ }, { "PathInfo": { - "Path": "/groupLifecyclePolicies/microsoft.graph.renewGroup", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "groupLifecyclePolicy_renewGroup", - "Method": "Post", - "Parameters": [] - } - }, - { - "PathInfo": { - "Path": "/groups", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_ListGroup", + "OperationId": "financial.company_ListPicture", "Method": "Get", "Parameters": [ { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "company-id", + "Location": "Path" }, { "Name": "$top", @@ -240842,26 +227589,35 @@ }, { "PathInfo": { - "Path": "/groups", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_CreateGroup", + "OperationId": "financial.company_CreatePicture", "Method": "Post", - "Parameters": [] + "Parameters": [ + { + "Name": "company-id", + "Location": "Path" + } + ] } }, { "PathInfo": { - "Path": "/groups/{group-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_GetGroup", + "OperationId": "financial.company_GetPicture", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", + "Location": "Path" + }, + { + "Name": "picture-id", "Location": "Path" }, { @@ -240877,15 +227633,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_UpdateGroup", + "OperationId": "financial.company_UpdatePicture", "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", + "Location": "Path" + }, + { + "Name": "picture-id", "Location": "Path" } ] @@ -240893,15 +227653,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_DeleteGroup", + "OperationId": "financial.company_DeletePicture", "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", + "Location": "Path" + }, + { + "Name": "picture-id", "Location": "Path" }, { @@ -240913,87 +227677,55 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/acceptedSenders", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_ListAcceptedSender", + "OperationId": "financial.company_GetPictureContent", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "picture-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/acceptedSenders/{directoryObject-id}/$ref", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.acceptedSender_DeleteDirectoryObjectGraphBPreRef", - "Method": "Delete", + "OperationId": "financial.company_SetPictureContent", + "Method": "Put", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "directoryObject-id", + "Name": "picture-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/acceptedSenders/$count", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/picture/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.acceptedSender_GetCount", + "OperationId": "financial.company.picture_GetCount", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { @@ -241009,15 +227741,15 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/acceptedSenders/$ref", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoiceLines", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_ListAcceptedSenderGraphBPreRef", + "OperationId": "financial.company_ListPurchaseInvoiceLine", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { @@ -241043,45 +227775,13 @@ { "Name": "$orderby", "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/acceptedSenders/$ref", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group_CreateAcceptedSenderGraphBPreRef", - "Method": "Post", - "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/acceptedSenders/$ref", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group_DeleteAcceptedSenderGraphBPreRef", - "Method": "Delete", - "Parameters": [ - { - "Name": "group-id", - "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$select", + "Location": "Query" }, { - "Name": "@id", + "Name": "$expand", "Location": "Query" } ] @@ -241089,71 +227789,47 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.attachment_createUploadSession", - "Method": "Post", + "OperationId": "financial.company_GetPurchaseInvoiceLine", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.calendar.calendarView.exceptionOccurrence.attachment_createUploadSession", - "Method": "Post", - "Parameters": [ - { - "Name": "group-id", + "Name": "purchaseInvoiceLine-id", "Location": "Path" }, { - "Name": "event-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.exceptionOccurrence.instance.attachment_createUploadSession", - "Method": "Post", + "OperationId": "financial.company_UpdatePurchaseInvoiceLine", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", - "Location": "Path" - }, - { - "Name": "event-id1", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id2", + "Name": "purchaseInvoiceLine-id", "Location": "Path" } ] @@ -241161,83 +227837,75 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/account", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.exceptionOccurrence.instance_accept", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoiceLine_GetAccount", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoiceLine-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.exceptionOccurrence.instance_cancel", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoiceLine_GetItem", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoiceLine-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.exceptionOccurrence.instance_decline", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoiceLine_UpdateItem", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", - "Location": "Path" - }, - { - "Name": "event-id1", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id2", + "Name": "purchaseInvoiceLine-id", "Location": "Path" } ] @@ -241245,83 +227913,71 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.exceptionOccurrence.instance_dismissReminder", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoiceLine_DeleteItem", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "purchaseInvoiceLine-id", "Location": "Path" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/itemCategory", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.exceptionOccurrence.instance_forward", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoiceLine.item_GetItemCategory", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoiceLine-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/itemCategory", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.exceptionOccurrence.instance_snoozeReminder", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoiceLine.item_UpdateItemCategory", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", - "Location": "Path" - }, - { - "Name": "event-id1", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id2", + "Name": "purchaseInvoiceLine-id", "Location": "Path" } ] @@ -241329,61 +227985,45 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/itemCategory", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.exceptionOccurrence.instance_tentativelyAccept", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoiceLine.item_DeleteItemCategory", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "purchaseInvoiceLine-id", "Location": "Path" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.exceptionOccurrence.instance_delta", + "OperationId": "financial.company.purchaseInvoiceLine.item_ListPicture", "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "purchaseInvoiceLine-id", "Location": "Path" }, - { - "Name": "startDateTime", - "Location": "Query" - }, - { - "Name": "endDateTime", - "Location": "Query" - }, { "Name": "$top", "Location": "Query" @@ -241405,11 +228045,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -241421,23 +228061,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.exceptionOccurrence_accept", + "OperationId": "financial.company.purchaseInvoiceLine.item_CreatePicture", "Method": "Post", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "purchaseInvoiceLine-id", "Location": "Path" } ] @@ -241445,47 +228081,55 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.exceptionOccurrence_cancel", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoiceLine.item_GetPicture", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoiceLine-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "picture-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.exceptionOccurrence_decline", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoiceLine.item_UpdatePicture", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoiceLine-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "picture-id", "Location": "Path" } ] @@ -241493,47 +228137,51 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.exceptionOccurrence_dismissReminder", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoiceLine.item_DeletePicture", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoiceLine-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "picture-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.exceptionOccurrence_forward", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoiceLine.item_GetPictureContent", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoiceLine-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "picture-id", "Location": "Path" } ] @@ -241541,23 +228189,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.exceptionOccurrence_snoozeReminder", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoiceLine.item_SetPictureContent", + "Method": "Put", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoiceLine-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "picture-id", "Location": "Path" } ] @@ -241565,52 +228213,68 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.exceptionOccurrence_tentativelyAccept", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoiceLine.item.picture_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoiceLine-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/microsoft.graph.delta()", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoiceLines/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.exceptionOccurrence_delta", + "OperationId": "financial.company.purchaseInvoiceLine_GetCount", "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "startDateTime", + "Name": "$search", "Location": "Query" }, { - "Name": "endDateTime", + "Name": "$filter", "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/purchaseInvoices", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company_ListPurchaseInvoice", + "Method": "Get", + "Parameters": [ + { + "Name": "company-id", + "Location": "Path" }, { "Name": "$top", @@ -241633,11 +228297,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -241649,51 +228313,47 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.instance.attachment_createUploadSession", - "Method": "Post", + "OperationId": "financial.company_GetPurchaseInvoice", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoice-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.instance.exceptionOccurrence.attachment_createUploadSession", - "Method": "Post", + "OperationId": "financial.company_UpdatePurchaseInvoice", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", - "Location": "Path" - }, - { - "Name": "event-id1", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id2", + "Name": "purchaseInvoice-id", "Location": "Path" } ] @@ -241701,55 +228361,47 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/currency", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.instance.exceptionOccurrence_accept", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice_GetCurrency", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoice-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/currency", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.instance.exceptionOccurrence_cancel", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice_UpdateCurrency", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", - "Location": "Path" - }, - { - "Name": "event-id1", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id2", + "Name": "purchaseInvoice-id", "Location": "Path" } ] @@ -241757,55 +228409,43 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/currency", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.instance.exceptionOccurrence_decline", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice_DeleteCurrency", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "purchaseInvoice-id", "Location": "Path" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/microsoft.graph.post", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.instance.exceptionOccurrence_dismissReminder", + "OperationId": "financial.company.purchaseInvoice_post", "Method": "Post", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", - "Location": "Path" - }, - { - "Name": "event-id1", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id2", + "Name": "purchaseInvoice-id", "Location": "Path" } ] @@ -241813,83 +228453,107 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.instance.exceptionOccurrence_forward", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice_ListPurchaseInvoiceLine", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoice-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.instance.exceptionOccurrence_snoozeReminder", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice_GetPurchaseInvoiceLine", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoice-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "purchaseInvoiceLine-id", "Location": "Path" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.instance.exceptionOccurrence_tentativelyAccept", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice_UpdatePurchaseInvoiceLine", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "purchaseInvoice-id", "Location": "Path" }, { - "Name": "event-id2", + "Name": "purchaseInvoiceLine-id", "Location": "Path" } ] @@ -241897,61 +228561,29 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/account", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.instance.exceptionOccurrence_delta", + "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine_GetAccount", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoice-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "purchaseInvoiceLine-id", "Location": "Path" }, - { - "Name": "startDateTime", - "Location": "Query" - }, - { - "Name": "endDateTime", - "Location": "Query" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, { "Name": "$select", "Location": "Query" }, - { - "Name": "$orderby", - "Location": "Query" - }, { "Name": "$expand", "Location": "Query" @@ -241961,71 +228593,55 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.instance_accept", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine_GetItem", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoice-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.calendar.calendarView.instance_cancel", - "Method": "Post", - "Parameters": [ - { - "Name": "group-id", + "Name": "purchaseInvoiceLine-id", "Location": "Path" }, { - "Name": "event-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.instance_decline", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine_UpdateItem", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoice-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "purchaseInvoiceLine-id", "Location": "Path" } ] @@ -242033,71 +228649,83 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.instance_dismissReminder", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine_DeleteItem", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoice-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "purchaseInvoiceLine-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/itemCategory", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.instance_forward", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine.item_GetItemCategory", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoice-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "purchaseInvoiceLine-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/itemCategory", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.instance_snoozeReminder", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine.item_UpdateItemCategory", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoice-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "purchaseInvoiceLine-id", "Location": "Path" } ] @@ -242105,52 +228733,52 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/itemCategory", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.instance_tentativelyAccept", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine.item_DeleteItemCategory", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoice-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "purchaseInvoiceLine-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/instances/microsoft.graph.delta()", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView.instance_delta", + "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine.item_ListPicture", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoice-id", "Location": "Path" }, { - "Name": "startDateTime", - "Location": "Query" - }, - { - "Name": "endDateTime", - "Location": "Query" + "Name": "purchaseInvoiceLine-id", + "Location": "Path" }, { "Name": "$top", @@ -242173,11 +228801,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -242189,19 +228817,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.accept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView_accept", + "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine.item_CreatePicture", "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoice-id", + "Location": "Path" + }, + { + "Name": "purchaseInvoiceLine-id", "Location": "Path" } ] @@ -242209,39 +228841,63 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.cancel", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView_cancel", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine.item_GetPicture", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoice-id", + "Location": "Path" + }, + { + "Name": "purchaseInvoiceLine-id", + "Location": "Path" + }, + { + "Name": "picture-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.decline", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView_decline", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine.item_UpdatePicture", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoice-id", + "Location": "Path" + }, + { + "Name": "purchaseInvoiceLine-id", + "Location": "Path" + }, + { + "Name": "picture-id", "Location": "Path" } ] @@ -242249,39 +228905,59 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.dismissReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView_dismissReminder", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine.item_DeletePicture", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoice-id", + "Location": "Path" + }, + { + "Name": "purchaseInvoiceLine-id", + "Location": "Path" + }, + { + "Name": "picture-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.forward", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView_forward", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine.item_GetPictureContent", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoice-id", + "Location": "Path" + }, + { + "Name": "purchaseInvoiceLine-id", + "Location": "Path" + }, + { + "Name": "picture-id", "Location": "Path" } ] @@ -242289,19 +228965,27 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.snoozeReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView_snoozeReminder", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine.item_SetPictureContent", + "Method": "Put", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoice-id", + "Location": "Path" + }, + { + "Name": "purchaseInvoiceLine-id", + "Location": "Path" + }, + { + "Name": "picture-id", "Location": "Path" } ] @@ -242309,52 +228993,52 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.tentativelyAccept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView_tentativelyAccept", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine.item.picture_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoice-id", + "Location": "Path" + }, + { + "Name": "purchaseInvoiceLine-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/calendarView/microsoft.graph.delta()", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.calendarView_delta", + "OperationId": "financial.company.purchaseInvoice.purchaseInvoiceLine_GetCount", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "startDateTime", - "Location": "Query" - }, - { - "Name": "endDateTime", - "Location": "Query" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" + "Name": "purchaseInvoice-id", + "Location": "Path" }, { "Name": "$search", @@ -242363,93 +229047,125 @@ { "Name": "$filter", "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.purchaseInvoice_GetVendor", + "Method": "Get", + "Parameters": [ + { + "Name": "company-id", + "Location": "Path" }, { - "Name": "$count", - "Location": "Query" + "Name": "purchaseInvoice-id", + "Location": "Path" }, { "Name": "$select", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$expand", "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.purchaseInvoice_UpdateVendor", + "Method": "Patch", + "Parameters": [ + { + "Name": "company-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "purchaseInvoice-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/attachments/microsoft.graph.createUploadSession", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.attachment_createUploadSession", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice_DeleteVendor", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoice-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/currency", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.exceptionOccurrence.attachment_createUploadSession", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice.vendor_GetCurrency", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoice-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/currency", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.exceptionOccurrence.instance.attachment_createUploadSession", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice.vendor_UpdateCurrency", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", - "Location": "Path" - }, - { - "Name": "event-id1", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id2", + "Name": "purchaseInvoice-id", "Location": "Path" } ] @@ -242457,83 +229173,71 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/currency", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.exceptionOccurrence.instance_accept", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice.vendor_DeleteCurrency", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "purchaseInvoice-id", "Location": "Path" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/paymentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.exceptionOccurrence.instance_cancel", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice.vendor_GetPaymentMethod", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoice-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/paymentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.exceptionOccurrence.instance_decline", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice.vendor_UpdatePaymentMethod", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", - "Location": "Path" - }, - { - "Name": "event-id1", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id2", + "Name": "purchaseInvoice-id", "Location": "Path" } ] @@ -242541,83 +229245,71 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/paymentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.exceptionOccurrence.instance_dismissReminder", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice.vendor_DeletePaymentMethod", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "purchaseInvoice-id", "Location": "Path" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/paymentTerm", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.exceptionOccurrence.instance_forward", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice.vendor_GetPaymentTerm", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoice-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/paymentTerm", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.exceptionOccurrence.instance_snoozeReminder", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice.vendor_UpdatePaymentTerm", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", - "Location": "Path" - }, - { - "Name": "event-id1", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id2", + "Name": "purchaseInvoice-id", "Location": "Path" } ] @@ -242625,61 +229317,45 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/paymentTerm", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.exceptionOccurrence.instance_tentativelyAccept", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice.vendor_DeletePaymentTerm", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "purchaseInvoice-id", "Location": "Path" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.exceptionOccurrence.instance_delta", + "OperationId": "financial.company.purchaseInvoice.vendor_ListPicture", "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "purchaseInvoice-id", "Location": "Path" }, - { - "Name": "startDateTime", - "Location": "Query" - }, - { - "Name": "endDateTime", - "Location": "Query" - }, { "Name": "$top", "Location": "Query" @@ -242701,11 +229377,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -242717,23 +229393,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.exceptionOccurrence_accept", + "OperationId": "financial.company.purchaseInvoice.vendor_CreatePicture", "Method": "Post", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "purchaseInvoice-id", "Location": "Path" } ] @@ -242741,47 +229413,55 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.exceptionOccurrence_cancel", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice.vendor_GetPicture", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoice-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "picture-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.exceptionOccurrence_decline", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice.vendor_UpdatePicture", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoice-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "picture-id", "Location": "Path" } ] @@ -242789,47 +229469,51 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.exceptionOccurrence_dismissReminder", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice.vendor_DeletePicture", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoice-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "picture-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.exceptionOccurrence_forward", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice.vendor_GetPictureContent", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoice-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "picture-id", "Location": "Path" } ] @@ -242837,23 +229521,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.exceptionOccurrence_snoozeReminder", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice.vendor_SetPictureContent", + "Method": "Put", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoice-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "picture-id", "Location": "Path" } ] @@ -242861,52 +229545,68 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/picture/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.exceptionOccurrence_tentativelyAccept", - "Method": "Post", + "OperationId": "financial.company.purchaseInvoice.vendor.picture_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "purchaseInvoice-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/microsoft.graph.delta()", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/purchaseInvoices/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.exceptionOccurrence_delta", + "OperationId": "financial.company.purchaseInvoice_GetCount", "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "startDateTime", + "Name": "$search", "Location": "Query" }, { - "Name": "endDateTime", + "Name": "$filter", "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesCreditMemoLines", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company_ListSalesCreditMemoLine", + "Method": "Get", + "Parameters": [ + { + "Name": "company-id", + "Location": "Path" }, { "Name": "$top", @@ -242929,11 +229629,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -242945,51 +229645,47 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.instance.attachment_createUploadSession", - "Method": "Post", + "OperationId": "financial.company_GetSalesCreditMemoLine", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemoLine-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.instance.exceptionOccurrence.attachment_createUploadSession", - "Method": "Post", + "OperationId": "financial.company_UpdateSalesCreditMemoLine", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", - "Location": "Path" - }, - { - "Name": "event-id1", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id2", + "Name": "salesCreditMemoLine-id", "Location": "Path" } ] @@ -242997,83 +229693,75 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/account", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.instance.exceptionOccurrence_accept", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemoLine_GetAccount", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemoLine-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.instance.exceptionOccurrence_cancel", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemoLine_GetItem", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemoLine-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.instance.exceptionOccurrence_decline", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemoLine_UpdateItem", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", - "Location": "Path" - }, - { - "Name": "event-id1", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id2", + "Name": "salesCreditMemoLine-id", "Location": "Path" } ] @@ -243081,83 +229769,71 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.instance.exceptionOccurrence_dismissReminder", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemoLine_DeleteItem", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesCreditMemoLine-id", "Location": "Path" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/itemCategory", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.instance.exceptionOccurrence_forward", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemoLine.item_GetItemCategory", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemoLine-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/itemCategory", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.instance.exceptionOccurrence_snoozeReminder", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemoLine.item_UpdateItemCategory", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", - "Location": "Path" - }, - { - "Name": "event-id1", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id2", + "Name": "salesCreditMemoLine-id", "Location": "Path" } ] @@ -243165,61 +229841,45 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/itemCategory", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.instance.exceptionOccurrence_tentativelyAccept", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemoLine.item_DeleteItemCategory", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesCreditMemoLine-id", "Location": "Path" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.instance.exceptionOccurrence_delta", + "OperationId": "financial.company.salesCreditMemoLine.item_ListPicture", "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesCreditMemoLine-id", "Location": "Path" }, - { - "Name": "startDateTime", - "Location": "Query" - }, - { - "Name": "endDateTime", - "Location": "Query" - }, { "Name": "$top", "Location": "Query" @@ -243241,11 +229901,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -243257,23 +229917,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.accept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.instance_accept", + "OperationId": "financial.company.salesCreditMemoLine.item_CreatePicture", "Method": "Post", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesCreditMemoLine-id", "Location": "Path" } ] @@ -243281,47 +229937,55 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.instance_cancel", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemoLine.item_GetPicture", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemoLine-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "picture-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.decline", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.instance_decline", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemoLine.item_UpdatePicture", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemoLine-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "picture-id", "Location": "Path" } ] @@ -243329,47 +229993,51 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.instance_dismissReminder", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemoLine.item_DeletePicture", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemoLine-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "picture-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.forward", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.instance_forward", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemoLine.item_GetPictureContent", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemoLine-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "picture-id", "Location": "Path" } ] @@ -243377,23 +230045,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.instance_snoozeReminder", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemoLine.item_SetPictureContent", + "Method": "Put", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemoLine-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "picture-id", "Location": "Path" } ] @@ -243401,52 +230069,68 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.instance_tentativelyAccept", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemoLine.item.picture_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemoLine-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/instances/microsoft.graph.delta()", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemoLines/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event.instance_delta", + "OperationId": "financial.company.salesCreditMemoLine_GetCount", "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "startDateTime", + "Name": "$search", "Location": "Query" }, { - "Name": "endDateTime", + "Name": "$filter", "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesCreditMemos", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company_ListSalesCreditMemo", + "Method": "Get", + "Parameters": [ + { + "Name": "company-id", + "Location": "Path" }, { "Name": "$top", @@ -243469,11 +230153,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -243485,39 +230169,47 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.accept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event_accept", - "Method": "Post", + "OperationId": "financial.company_GetSalesCreditMemo", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.cancel", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event_cancel", - "Method": "Post", + "OperationId": "financial.company_UpdateSalesCreditMemo", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" } ] @@ -243525,39 +230217,47 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.decline", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/currency", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event_decline", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo_GetCurrency", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.dismissReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/currency", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event_dismissReminder", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo_UpdateCurrency", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" } ] @@ -243565,59 +230265,71 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.forward", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/currency", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event_forward", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo_DeleteCurrency", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.snoozeReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event_snoozeReminder", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo_GetCustomer", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.tentativelyAccept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event_tentativelyAccept", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo_UpdateCustomer", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" } ] @@ -243625,53 +230337,49 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/events/microsoft.graph.delta()", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar.event_delta", - "Method": "Get", + "OperationId": "financial.company.salesCreditMemo_DeleteCustomer", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "startDateTime", - "Location": "Query" - }, - { - "Name": "endDateTime", - "Location": "Query" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" + "Name": "salesCreditMemo-id", + "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, + "Name": "If-Match", + "Location": "Header" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/currency", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.salesCreditMemo.customer_GetCurrency", + "Method": "Get", + "Parameters": [ { - "Name": "$filter", - "Location": "Query" + "Name": "company-id", + "Location": "Path" }, { - "Name": "$count", - "Location": "Query" + "Name": "salesCreditMemo-id", + "Location": "Path" }, { "Name": "$select", "Location": "Query" }, - { - "Name": "$orderby", - "Location": "Query" - }, { "Name": "$expand", "Location": "Query" @@ -243681,75 +230389,91 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User=\u0027{User}\u0027)", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/currency", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar_allowedCalendarSharingRole", - "Method": "Get", + "OperationId": "financial.company.salesCreditMemo.customer_UpdateCurrency", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "User", + "Name": "salesCreditMemo-id", "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/currency", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.salesCreditMemo.customer_DeleteCurrency", + "Method": "Delete", + "Parameters": [ { - "Name": "$search", - "Location": "Query" + "Name": "company-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "salesCreditMemo-id", + "Location": "Path" }, { - "Name": "$count", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendar/microsoft.graph.getSchedule", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/paymentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendar_getSchedule", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo.customer_GetPaymentMethod", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", + "Location": "Path" + }, + { + "Name": "salesCreditMemo-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/paymentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.attachment_createUploadSession", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo.customer_UpdatePaymentMethod", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" } ] @@ -243757,135 +230481,167 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/paymentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.exceptionOccurrence.attachment_createUploadSession", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo.customer_DeletePaymentMethod", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/paymentTerm", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.exceptionOccurrence.instance.attachment_createUploadSession", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo.customer_GetPaymentTerm", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/paymentTerm", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.exceptionOccurrence.instance_accept", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo.customer_UpdatePaymentTerm", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/paymentTerm", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.salesCreditMemo.customer_DeletePaymentTerm", + "Method": "Delete", + "Parameters": [ { - "Name": "event-id1", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id2", + "Name": "salesCreditMemo-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.exceptionOccurrence.instance_cancel", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo.customer_ListPicture", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.exceptionOccurrence.instance_decline", + "OperationId": "financial.company.salesCreditMemo.customer_CreatePicture", "Method": "Post", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", - "Location": "Path" - }, - { - "Name": "event-id1", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id2", + "Name": "salesCreditMemo-id", "Location": "Path" } ] @@ -243893,55 +230649,55 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.exceptionOccurrence.instance_dismissReminder", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo.customer_GetPicture", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "picture-id", "Location": "Path" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.exceptionOccurrence.instance_forward", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo.customer_UpdatePicture", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "event-id2", + "Name": "picture-id", "Location": "Path" } ] @@ -243949,55 +230705,51 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.exceptionOccurrence.instance_snoozeReminder", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo.customer_DeletePicture", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "picture-id", "Location": "Path" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.exceptionOccurrence.instance_tentativelyAccept", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo.customer_GetPictureContent", + "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "event-id2", + "Name": "picture-id", "Location": "Path" } ] @@ -244005,135 +230757,99 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.exceptionOccurrence.instance_delta", - "Method": "Get", + "OperationId": "financial.company.salesCreditMemo.customer_SetPictureContent", + "Method": "Put", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "picture-id", "Location": "Path" - }, - { - "Name": "startDateTime", - "Location": "Query" - }, - { - "Name": "endDateTime", - "Location": "Query" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/picture/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.exceptionOccurrence_accept", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo.customer.picture_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/shipmentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.exceptionOccurrence_cancel", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo.customer_GetShipmentMethod", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/shipmentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.exceptionOccurrence_decline", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo.customer_UpdateShipmentMethod", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesCreditMemo-id", "Location": "Path" } ] @@ -244141,71 +230857,71 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/shipmentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.exceptionOccurrence_dismissReminder", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo.customer_DeleteShipmentMethod", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/paymentTerm", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.exceptionOccurrence_forward", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo_GetPaymentTerm", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/paymentTerm", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.exceptionOccurrence_snoozeReminder", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo_UpdatePaymentTerm", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesCreditMemo-id", "Location": "Path" } ] @@ -244213,53 +230929,45 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/paymentTerm", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.exceptionOccurrence_tentativelyAccept", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo_DeletePaymentTerm", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/microsoft.graph.delta()", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.exceptionOccurrence_delta", + "OperationId": "financial.company.salesCreditMemo_ListSalesCreditMemoLine", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" }, - { - "Name": "startDateTime", - "Location": "Query" - }, - { - "Name": "endDateTime", - "Location": "Query" - }, { "Name": "$top", "Location": "Query" @@ -244281,11 +230989,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -244297,51 +231005,55 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.instance.attachment_createUploadSession", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo_GetSalesCreditMemoLine", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesCreditMemoLine-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.instance.exceptionOccurrence.attachment_createUploadSession", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo_UpdateSalesCreditMemoLine", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "event-id2", + "Name": "salesCreditMemoLine-id", "Location": "Path" } ] @@ -244349,83 +231061,87 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/account", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.instance.exceptionOccurrence_accept", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine_GetAccount", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesCreditMemoLine-id", "Location": "Path" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.instance.exceptionOccurrence_cancel", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine_GetItem", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesCreditMemoLine-id", "Location": "Path" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.instance.exceptionOccurrence_decline", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine_UpdateItem", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "event-id2", + "Name": "salesCreditMemoLine-id", "Location": "Path" } ] @@ -244433,83 +231149,83 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.instance.exceptionOccurrence_dismissReminder", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine_DeleteItem", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesCreditMemoLine-id", "Location": "Path" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/itemCategory", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.instance.exceptionOccurrence_forward", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine.item_GetItemCategory", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesCreditMemoLine-id", "Location": "Path" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/itemCategory", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.instance.exceptionOccurrence_snoozeReminder", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine.item_UpdateItemCategory", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "event-id2", + "Name": "salesCreditMemoLine-id", "Location": "Path" } ] @@ -244517,61 +231233,53 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/itemCategory", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.instance.exceptionOccurrence_tentativelyAccept", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine.item_DeleteItemCategory", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesCreditMemoLine-id", "Location": "Path" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.instance.exceptionOccurrence_delta", + "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine.item_ListPicture", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesCreditMemoLine-id", "Location": "Path" }, - { - "Name": "startDateTime", - "Location": "Query" - }, - { - "Name": "endDateTime", - "Location": "Query" - }, { "Name": "$top", "Location": "Query" @@ -244593,11 +231301,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -244609,23 +231317,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.instance_accept", + "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine.item_CreatePicture", "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesCreditMemoLine-id", "Location": "Path" } ] @@ -244633,47 +231341,63 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.instance_cancel", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine.item_GetPicture", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesCreditMemoLine-id", + "Location": "Path" + }, + { + "Name": "picture-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.instance_decline", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine.item_UpdatePicture", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesCreditMemoLine-id", + "Location": "Path" + }, + { + "Name": "picture-id", "Location": "Path" } ] @@ -244681,47 +231405,59 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.instance_dismissReminder", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine.item_DeletePicture", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesCreditMemoLine-id", + "Location": "Path" + }, + { + "Name": "picture-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.instance_forward", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine.item_GetPictureContent", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesCreditMemoLine-id", + "Location": "Path" + }, + { + "Name": "picture-id", "Location": "Path" } ] @@ -244729,23 +231465,27 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.instance_snoozeReminder", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine.item_SetPictureContent", + "Method": "Put", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesCreditMemoLine-id", + "Location": "Path" + }, + { + "Name": "picture-id", "Location": "Path" } ] @@ -244753,52 +231493,100 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.instance_tentativelyAccept", - "Method": "Post", + "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine.item.picture_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesCreditMemoLine-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/instances/microsoft.graph.delta()", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView.instance_delta", + "OperationId": "financial.company.salesCreditMemo.salesCreditMemoLine_GetCount", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesCreditMemo-id", "Location": "Path" }, { - "Name": "startDateTime", + "Name": "$search", "Location": "Query" }, { - "Name": "endDateTime", + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesCreditMemos/$count", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.salesCreditMemo_GetCount", + "Method": "Get", + "Parameters": [ + { + "Name": "company-id", + "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesInvoiceLines", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company_ListSalesInvoiceLine", + "Method": "Get", + "Parameters": [ + { + "Name": "company-id", + "Location": "Path" }, { "Name": "$top", @@ -244821,11 +231609,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -244837,59 +231625,47 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/microsoft.graph.accept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView_accept", - "Method": "Post", + "OperationId": "financial.company_GetSalesInvoiceLine", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesInvoiceLine-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/microsoft.graph.cancel", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.calendarView_cancel", - "Method": "Post", - "Parameters": [ + }, { - "Name": "group-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "event-id", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/microsoft.graph.decline", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView_decline", - "Method": "Post", + "OperationId": "financial.company_UpdateSalesInvoiceLine", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesInvoiceLine-id", "Location": "Path" } ] @@ -244897,79 +231673,75 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/microsoft.graph.dismissReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/account", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView_dismissReminder", - "Method": "Post", + "OperationId": "financial.company.salesInvoiceLine_GetAccount", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesInvoiceLine-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/microsoft.graph.forward", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.calendarView_forward", - "Method": "Post", - "Parameters": [ + }, { - "Name": "group-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "event-id", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/microsoft.graph.snoozeReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView_snoozeReminder", - "Method": "Post", + "OperationId": "financial.company.salesInvoiceLine_GetItem", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesInvoiceLine-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/{event-id}/microsoft.graph.tentativelyAccept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView_tentativelyAccept", - "Method": "Post", + "OperationId": "financial.company.salesInvoiceLine_UpdateItem", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesInvoiceLine-id", "Location": "Path" } ] @@ -244977,96 +231749,44 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/calendarView/microsoft.graph.delta()", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.calendarView_delta", - "Method": "Get", + "OperationId": "financial.company.salesInvoiceLine_DeleteItem", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "startDateTime", - "Location": "Query" - }, - { - "Name": "endDateTime", - "Location": "Query" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" + "Name": "salesInvoiceLine-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/itemCategory", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_ListConversation", + "OperationId": "financial.company.salesInvoiceLine.item_GetItemCategory", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" + "Name": "salesInvoiceLine-id", + "Location": "Path" }, { "Name": "$select", @@ -245081,63 +231801,39 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group_CreateConversation", - "Method": "Post", - "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/itemCategory", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_GetConversation", - "Method": "Get", + "OperationId": "financial.company.salesInvoiceLine.item_UpdateItemCategory", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversation-id", + "Name": "salesInvoiceLine-id", "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/itemCategory", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_DeleteConversation", + "OperationId": "financial.company.salesInvoiceLine.item_DeleteItemCategory", "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversation-id", + "Name": "salesInvoiceLine-id", "Location": "Path" }, { @@ -245149,19 +231845,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation_ListThread", + "OperationId": "financial.company.salesInvoiceLine.item_ListPicture", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversation-id", + "Name": "salesInvoiceLine-id", "Location": "Path" }, { @@ -245201,19 +231897,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation_CreateThread", + "OperationId": "financial.company.salesInvoiceLine.item_CreatePicture", "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversation-id", + "Name": "salesInvoiceLine-id", "Location": "Path" } ] @@ -245221,23 +231917,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation_GetThread", + "OperationId": "financial.company.salesInvoiceLine.item_GetPicture", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversation-id", + "Name": "salesInvoiceLine-id", "Location": "Path" }, { - "Name": "conversationThread-id", + "Name": "picture-id", "Location": "Path" }, { @@ -245253,23 +231949,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation_UpdateThread", + "OperationId": "financial.company.salesInvoiceLine.item_UpdatePicture", "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversation-id", + "Name": "salesInvoiceLine-id", "Location": "Path" }, { - "Name": "conversationThread-id", + "Name": "picture-id", "Location": "Path" } ] @@ -245277,23 +231973,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation_DeleteThread", + "OperationId": "financial.company.salesInvoiceLine.item_DeletePicture", "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversation-id", + "Name": "salesInvoiceLine-id", "Location": "Path" }, { - "Name": "conversationThread-id", + "Name": "picture-id", "Location": "Path" }, { @@ -245305,23 +232001,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/microsoft.graph.reply", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread_reply", - "Method": "Post", + "OperationId": "financial.company.salesInvoiceLine.item_GetPictureContent", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversation-id", + "Name": "salesInvoiceLine-id", "Location": "Path" }, { - "Name": "conversationThread-id", + "Name": "picture-id", "Location": "Path" } ] @@ -245329,91 +232025,51 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread_ListPost", - "Method": "Get", + "OperationId": "financial.company.salesInvoiceLine.item_SetPictureContent", + "Method": "Put", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversation-id", + "Name": "salesInvoiceLine-id", "Location": "Path" }, { - "Name": "conversationThread-id", + "Name": "picture-id", "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread_GetPost", + "OperationId": "financial.company.salesInvoiceLine.item.picture_GetCount", "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "conversation-id", - "Location": "Path" - }, - { - "Name": "conversationThread-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "post-id", + "Name": "salesInvoiceLine-id", "Location": "Path" }, { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -245421,55 +232077,39 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoiceLines/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread_UpdatePost", - "Method": "Patch", + "OperationId": "financial.company.salesInvoiceLine_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "conversation-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversationThread-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "post-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/attachments", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post_ListAttachment", + "OperationId": "financial.company_ListSalesInvoice", "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "conversation-id", - "Location": "Path" - }, - { - "Name": "conversationThread-id", - "Location": "Path" - }, - { - "Name": "post-id", + "Name": "company-id", "Location": "Path" }, { @@ -245509,59 +232149,67 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/attachments", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post_CreateAttachment", - "Method": "Post", + "OperationId": "financial.company_GetSalesInvoice", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversation-id", + "Name": "salesInvoice-id", "Location": "Path" }, { - "Name": "conversationThread-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "post-id", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/attachments/{attachment-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post_GetAttachment", - "Method": "Get", + "OperationId": "financial.company_UpdateSalesInvoice", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "conversation-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversationThread-id", + "Name": "salesInvoice-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/currency", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.salesInvoice_GetCurrency", + "Method": "Get", + "Parameters": [ { - "Name": "post-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "attachment-id", + "Name": "salesInvoice-id", "Location": "Path" }, { @@ -245577,31 +232225,39 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/attachments/{attachment-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/currency", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post_DeleteAttachment", - "Method": "Delete", + "OperationId": "financial.company.salesInvoice_UpdateCurrency", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "conversation-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversationThread-id", + "Name": "salesInvoice-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/currency", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.salesInvoice_DeleteCurrency", + "Method": "Delete", + "Parameters": [ { - "Name": "post-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "attachment-id", + "Name": "salesInvoice-id", "Location": "Path" }, { @@ -245613,35 +232269,27 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/attachments/$count", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post.attachment_GetCount", + "OperationId": "financial.company.salesInvoice_GetCustomer", "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "conversation-id", - "Location": "Path" - }, - { - "Name": "conversationThread-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "post-id", + "Name": "salesInvoice-id", "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -245649,27 +232297,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/attachments/microsoft.graph.createUploadSession", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post.attachment_createUploadSession", - "Method": "Post", + "OperationId": "financial.company.salesInvoice_UpdateCustomer", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "conversation-id", - "Location": "Path" - }, - { - "Name": "conversationThread-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "post-id", + "Name": "salesInvoice-id", "Location": "Path" } ] @@ -245677,52 +232317,44 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/extensions", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post_ListExtension", - "Method": "Get", + "OperationId": "financial.company.salesInvoice_DeleteCustomer", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversation-id", + "Name": "salesInvoice-id", "Location": "Path" }, { - "Name": "conversationThread-id", - "Location": "Path" - }, + "Name": "If-Match", + "Location": "Header" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/currency", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.salesInvoice.customer_GetCurrency", + "Method": "Get", + "Parameters": [ { - "Name": "post-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" + "Name": "salesInvoice-id", + "Location": "Path" }, { "Name": "$select", @@ -245737,27 +232369,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/extensions", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/currency", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post_CreateExtension", - "Method": "Post", + "OperationId": "financial.company.salesInvoice.customer_UpdateCurrency", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "conversation-id", - "Location": "Path" - }, - { - "Name": "conversationThread-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "post-id", + "Name": "salesInvoice-id", "Location": "Path" } ] @@ -245765,31 +232389,43 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/extensions/{extension-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/currency", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post_GetExtension", - "Method": "Get", + "OperationId": "financial.company.salesInvoice.customer_DeleteCurrency", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversation-id", + "Name": "salesInvoice-id", "Location": "Path" }, { - "Name": "conversationThread-id", - "Location": "Path" - }, + "Name": "If-Match", + "Location": "Header" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/paymentMethod", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.salesInvoice.customer_GetPaymentMethod", + "Method": "Get", + "Parameters": [ { - "Name": "post-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "extension-id", + "Name": "salesInvoice-id", "Location": "Path" }, { @@ -245805,31 +232441,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/extensions/{extension-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/paymentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post_UpdateExtension", + "OperationId": "financial.company.salesInvoice.customer_UpdatePaymentMethod", "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "conversation-id", - "Location": "Path" - }, - { - "Name": "conversationThread-id", - "Location": "Path" - }, - { - "Name": "post-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "extension-id", + "Name": "salesInvoice-id", "Location": "Path" } ] @@ -245837,31 +232461,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/extensions/{extension-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/paymentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post_DeleteExtension", + "OperationId": "financial.company.salesInvoice.customer_DeletePaymentMethod", "Method": "Delete", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "conversation-id", - "Location": "Path" - }, - { - "Name": "conversationThread-id", - "Location": "Path" - }, - { - "Name": "post-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "extension-id", + "Name": "salesInvoice-id", "Location": "Path" }, { @@ -245873,35 +232485,27 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/extensions/$count", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/paymentTerm", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post.extension_GetCount", + "OperationId": "financial.company.salesInvoice.customer_GetPaymentTerm", "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "conversation-id", - "Location": "Path" - }, - { - "Name": "conversationThread-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "post-id", + "Name": "salesInvoice-id", "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -245909,63 +232513,63 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/paymentTerm", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post_GetInReplyTo", - "Method": "Get", + "OperationId": "financial.company.salesInvoice.customer_UpdatePaymentTerm", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversation-id", + "Name": "salesInvoice-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/paymentTerm", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.salesInvoice.customer_DeletePaymentTerm", + "Method": "Delete", + "Parameters": [ { - "Name": "conversationThread-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "post-id", + "Name": "salesInvoice-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post.inReplyTo_ListAttachment", + "OperationId": "financial.company.salesInvoice.customer_ListPicture", "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "conversation-id", - "Location": "Path" - }, - { - "Name": "conversationThread-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "post-id", + "Name": "salesInvoice-id", "Location": "Path" }, { @@ -246005,27 +232609,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post.inReplyTo_CreateAttachment", + "OperationId": "financial.company.salesInvoice.customer_CreatePicture", "Method": "Post", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "conversation-id", - "Location": "Path" - }, - { - "Name": "conversationThread-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "post-id", + "Name": "salesInvoice-id", "Location": "Path" } ] @@ -246033,31 +232629,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments/{attachment-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post.inReplyTo_GetAttachment", + "OperationId": "financial.company.salesInvoice.customer_GetPicture", "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "conversation-id", - "Location": "Path" - }, - { - "Name": "conversationThread-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "post-id", + "Name": "salesInvoice-id", "Location": "Path" }, { - "Name": "attachment-id", + "Name": "picture-id", "Location": "Path" }, { @@ -246073,31 +232661,47 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments/{attachment-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post.inReplyTo_DeleteAttachment", - "Method": "Delete", + "OperationId": "financial.company.salesInvoice.customer_UpdatePicture", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversation-id", + "Name": "salesInvoice-id", "Location": "Path" }, { - "Name": "conversationThread-id", + "Name": "picture-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/picture/{picture-id}", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.salesInvoice.customer_DeletePicture", + "Method": "Delete", + "Parameters": [ + { + "Name": "company-id", "Location": "Path" }, { - "Name": "post-id", + "Name": "salesInvoice-id", "Location": "Path" }, { - "Name": "attachment-id", + "Name": "picture-id", "Location": "Path" }, { @@ -246109,63 +232713,47 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments/$count", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post.inReplyTo.attachment_GetCount", + "OperationId": "financial.company.salesInvoice.customer_GetPictureContent", "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "conversation-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversationThread-id", + "Name": "salesInvoice-id", "Location": "Path" }, { - "Name": "post-id", + "Name": "picture-id", "Location": "Path" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments/microsoft.graph.createUploadSession", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post.inReplyTo.attachment_createUploadSession", - "Method": "Post", + "OperationId": "financial.company.salesInvoice.customer_SetPictureContent", + "Method": "Put", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "conversation-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversationThread-id", + "Name": "salesInvoice-id", "Location": "Path" }, { - "Name": "post-id", + "Name": "picture-id", "Location": "Path" } ] @@ -246173,37 +232761,21 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/extensions", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/picture/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post.inReplyTo_ListExtension", + "OperationId": "financial.company.salesInvoice.customer.picture_GetCount", "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "conversation-id", - "Location": "Path" - }, - { - "Name": "conversationThread-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "post-id", + "Name": "salesInvoice-id", "Location": "Path" }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, { "Name": "$search", "Location": "Query" @@ -246211,14 +232783,26 @@ { "Name": "$filter", "Location": "Query" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/shipmentMethod", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.salesInvoice.customer_GetShipmentMethod", + "Method": "Get", + "Parameters": [ { - "Name": "$count", - "Location": "Query" + "Name": "company-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "salesInvoice-id", + "Location": "Path" }, { "Name": "$select", @@ -246233,27 +232817,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/extensions", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/shipmentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post.inReplyTo_CreateExtension", - "Method": "Post", + "OperationId": "financial.company.salesInvoice.customer_UpdateShipmentMethod", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "conversation-id", - "Location": "Path" - }, - { - "Name": "conversationThread-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "post-id", + "Name": "salesInvoice-id", "Location": "Path" } ] @@ -246261,71 +232837,103 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/extensions/{extension-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/shipmentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post.inReplyTo_GetExtension", - "Method": "Get", + "OperationId": "financial.company.salesInvoice.customer_DeleteShipmentMethod", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversation-id", + "Name": "salesInvoice-id", "Location": "Path" }, { - "Name": "conversationThread-id", - "Location": "Path" - }, + "Name": "If-Match", + "Location": "Header" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/microsoft.graph.cancel", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.salesInvoice_cancel", + "Method": "Post", + "Parameters": [ { - "Name": "post-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "extension-id", + "Name": "salesInvoice-id", "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/extensions/{extension-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/microsoft.graph.cancelAndSend", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post.inReplyTo_UpdateExtension", - "Method": "Patch", + "OperationId": "financial.company.salesInvoice_cancelAndSend", + "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversation-id", + "Name": "salesInvoice-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/microsoft.graph.post", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.salesInvoice_post", + "Method": "Post", + "Parameters": [ { - "Name": "conversationThread-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "post-id", + "Name": "salesInvoice-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/microsoft.graph.postAndSend", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.salesInvoice_postAndSend", + "Method": "Post", + "Parameters": [ + { + "Name": "company-id", "Location": "Path" }, { - "Name": "extension-id", + "Name": "salesInvoice-id", "Location": "Path" } ] @@ -246333,99 +232941,111 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/extensions/{extension-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/microsoft.graph.send", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post.inReplyTo_DeleteExtension", - "Method": "Delete", + "OperationId": "financial.company.salesInvoice_send", + "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversation-id", + "Name": "salesInvoice-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/paymentTerm", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.salesInvoice_GetPaymentTerm", + "Method": "Get", + "Parameters": [ { - "Name": "conversationThread-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "post-id", + "Name": "salesInvoice-id", "Location": "Path" }, { - "Name": "extension-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/extensions/$count", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/paymentTerm", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post.inReplyTo.extension_GetCount", - "Method": "Get", + "OperationId": "financial.company.salesInvoice_UpdatePaymentTerm", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversation-id", + "Name": "salesInvoice-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/paymentTerm", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.salesInvoice_DeletePaymentTerm", + "Method": "Delete", + "Parameters": [ { - "Name": "conversationThread-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "post-id", + "Name": "salesInvoice-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/mentions", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post.inReplyTo_ListMention", + "OperationId": "financial.company.salesInvoice_ListSalesInvoiceLine", "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "conversation-id", - "Location": "Path" - }, - { - "Name": "conversationThread-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "post-id", + "Name": "salesInvoice-id", "Location": "Path" }, { @@ -246465,27 +233085,55 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/mentions", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post.inReplyTo_CreateMention", - "Method": "Post", + "OperationId": "financial.company.salesInvoice_GetSalesInvoiceLine", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversation-id", + "Name": "salesInvoice-id", "Location": "Path" }, { - "Name": "conversationThread-id", + "Name": "salesInvoiceLine-id", "Location": "Path" }, { - "Name": "post-id", + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.salesInvoice_UpdateSalesInvoiceLine", + "Method": "Patch", + "Parameters": [ + { + "Name": "company-id", + "Location": "Path" + }, + { + "Name": "salesInvoice-id", + "Location": "Path" + }, + { + "Name": "salesInvoiceLine-id", "Location": "Path" } ] @@ -246493,31 +233141,55 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/mentions/{mention-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/account", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post.inReplyTo_GetMention", + "OperationId": "financial.company.salesInvoice.salesInvoiceLine_GetAccount", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversation-id", + "Name": "salesInvoice-id", "Location": "Path" }, { - "Name": "conversationThread-id", + "Name": "salesInvoiceLine-id", "Location": "Path" }, { - "Name": "post-id", + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.salesInvoice.salesInvoiceLine_GetItem", + "Method": "Get", + "Parameters": [ + { + "Name": "company-id", "Location": "Path" }, { - "Name": "mention-id", + "Name": "salesInvoice-id", + "Location": "Path" + }, + { + "Name": "salesInvoiceLine-id", "Location": "Path" }, { @@ -246533,31 +233205,47 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/mentions/{mention-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post.inReplyTo_DeleteMention", - "Method": "Delete", + "OperationId": "financial.company.salesInvoice.salesInvoiceLine_UpdateItem", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversation-id", + "Name": "salesInvoice-id", "Location": "Path" }, { - "Name": "conversationThread-id", + "Name": "salesInvoiceLine-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.salesInvoice.salesInvoiceLine_DeleteItem", + "Method": "Delete", + "Parameters": [ + { + "Name": "company-id", "Location": "Path" }, { - "Name": "post-id", + "Name": "salesInvoice-id", "Location": "Path" }, { - "Name": "mention-id", + "Name": "salesInvoiceLine-id", "Location": "Path" }, { @@ -246569,35 +233257,31 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/mentions/$count", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/itemCategory", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post.inReplyTo.mention_GetCount", + "OperationId": "financial.company.salesInvoice.salesInvoiceLine.item_GetItemCategory", "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "conversation-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversationThread-id", + "Name": "salesInvoice-id", "Location": "Path" }, { - "Name": "post-id", + "Name": "salesInvoiceLine-id", "Location": "Path" }, { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -246605,27 +233289,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/microsoft.graph.forward", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/itemCategory", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post.inReplyTo_forward", - "Method": "Post", + "OperationId": "financial.company.salesInvoice.salesInvoiceLine.item_UpdateItemCategory", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "conversation-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversationThread-id", + "Name": "salesInvoice-id", "Location": "Path" }, { - "Name": "post-id", + "Name": "salesInvoiceLine-id", "Location": "Path" } ] @@ -246633,55 +233313,51 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/microsoft.graph.reply", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/itemCategory", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post.inReplyTo_reply", - "Method": "Post", + "OperationId": "financial.company.salesInvoice.salesInvoiceLine.item_DeleteItemCategory", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversation-id", + "Name": "salesInvoice-id", "Location": "Path" }, { - "Name": "conversationThread-id", + "Name": "salesInvoiceLine-id", "Location": "Path" }, { - "Name": "post-id", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/mentions", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post_ListMention", + "OperationId": "financial.company.salesInvoice.salesInvoiceLine.item_ListPicture", "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "conversation-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversationThread-id", + "Name": "salesInvoice-id", "Location": "Path" }, { - "Name": "post-id", + "Name": "salesInvoiceLine-id", "Location": "Path" }, { @@ -246721,27 +233397,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/mentions", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post_CreateMention", + "OperationId": "financial.company.salesInvoice.salesInvoiceLine.item_CreatePicture", "Method": "Post", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "conversation-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversationThread-id", + "Name": "salesInvoice-id", "Location": "Path" }, { - "Name": "post-id", + "Name": "salesInvoiceLine-id", "Location": "Path" } ] @@ -246749,31 +233421,27 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/mentions/{mention-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post_GetMention", + "OperationId": "financial.company.salesInvoice.salesInvoiceLine.item_GetPicture", "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "conversation-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversationThread-id", + "Name": "salesInvoice-id", "Location": "Path" }, { - "Name": "post-id", + "Name": "salesInvoiceLine-id", "Location": "Path" }, { - "Name": "mention-id", + "Name": "picture-id", "Location": "Path" }, { @@ -246789,99 +233457,87 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/mentions/{mention-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post_DeleteMention", - "Method": "Delete", + "OperationId": "financial.company.salesInvoice.salesInvoiceLine.item_UpdatePicture", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "conversation-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversationThread-id", + "Name": "salesInvoice-id", "Location": "Path" }, { - "Name": "post-id", + "Name": "salesInvoiceLine-id", "Location": "Path" }, { - "Name": "mention-id", + "Name": "picture-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/mentions/$count", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post.mention_GetCount", - "Method": "Get", + "OperationId": "financial.company.salesInvoice.salesInvoiceLine.item_DeletePicture", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversation-id", + "Name": "salesInvoice-id", "Location": "Path" }, { - "Name": "conversationThread-id", + "Name": "salesInvoiceLine-id", "Location": "Path" }, { - "Name": "post-id", + "Name": "picture-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/microsoft.graph.forward", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post_forward", - "Method": "Post", + "OperationId": "financial.company.salesInvoice.salesInvoiceLine.item_GetPictureContent", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversation-id", + "Name": "salesInvoice-id", "Location": "Path" }, { - "Name": "conversationThread-id", + "Name": "salesInvoiceLine-id", "Location": "Path" }, { - "Name": "post-id", + "Name": "picture-id", "Location": "Path" } ] @@ -246889,27 +233545,27 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/microsoft.graph.reply", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post_reply", - "Method": "Post", + "OperationId": "financial.company.salesInvoice.salesInvoiceLine.item_SetPictureContent", + "Method": "Put", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "conversation-id", + "Name": "salesInvoice-id", "Location": "Path" }, { - "Name": "conversationThread-id", + "Name": "salesInvoiceLine-id", "Location": "Path" }, { - "Name": "post-id", + "Name": "picture-id", "Location": "Path" } ] @@ -246917,51 +233573,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/$count", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation.thread.post_GetCount", + "OperationId": "financial.company.salesInvoice.salesInvoiceLine.item.picture_GetCount", "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "conversation-id", - "Location": "Path" - }, - { - "Name": "conversationThread-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/$count", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.conversation.thread_GetCount", - "Method": "Get", - "Parameters": [ - { - "Name": "group-id", + "Name": "salesInvoice-id", "Location": "Path" }, { - "Name": "conversation-id", + "Name": "salesInvoiceLine-id", "Location": "Path" }, { @@ -246977,15 +233605,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/conversations/$count", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.conversation_GetCount", + "OperationId": "financial.company.salesInvoice.salesInvoiceLine_GetCount", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", + "Location": "Path" + }, + { + "Name": "salesInvoice-id", "Location": "Path" }, { @@ -247001,15 +233633,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/createdOnBehalfOf", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/shipmentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_GetCreatedOnBehalfGraphOPre", + "OperationId": "financial.company.salesInvoice_GetShipmentMethod", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", + "Location": "Path" + }, + { + "Name": "salesInvoice-id", "Location": "Path" }, { @@ -247025,27 +233661,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}/microsoft.graph.restore", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/shipmentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem.documentSetVersion_restore", - "Method": "Post", + "OperationId": "financial.company.salesInvoice_UpdateShipmentMethod", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "documentSetVersion-id", + "Name": "salesInvoice-id", "Location": "Path" } ] @@ -247053,59 +233681,63 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/microsoft.graph.createLink", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/shipmentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem_createLink", - "Method": "Post", + "OperationId": "financial.company.salesInvoice_DeleteShipmentMethod", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesInvoice-id", "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime=\u0027{startDateTime}\u0027,endDateTime=\u0027{endDateTime}\u0027,interval=\u0027{interval}\u0027)", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesInvoices/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem_getActivitiesGraphBPreInterval", + "OperationId": "financial.company.salesInvoice_GetCount", "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "startDateTime", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "endDateTime", - "Location": "Path" - }, + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesOrderLines", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company_ListSalesOrderLine", + "Method": "Get", + "Parameters": [ { - "Name": "interval", + "Name": "company-id", "Location": "Path" }, { @@ -247129,11 +233761,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -247145,51 +233777,47 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}/microsoft.graph.restoreVersion", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.item.listItem.version_restoreVersion", - "Method": "Post", + "OperationId": "financial.company_GetSalesOrderLine", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrderLine-id", "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "listItemVersion-id", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.assignSensitivityLabel", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.item_assignSensitivityLabel", - "Method": "Post", + "OperationId": "financial.company_UpdateSalesOrderLine", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "salesOrderLine-id", "Location": "Path" } ] @@ -247197,71 +233825,75 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.checkin", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/account", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.item_checkin", - "Method": "Post", + "OperationId": "financial.company.salesOrderLine_GetAccount", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrderLine-id", "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.checkout", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.item_checkout", - "Method": "Post", + "OperationId": "financial.company.salesOrderLine_GetItem", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrderLine-id", "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.copy", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.item_copy", - "Method": "Post", + "OperationId": "financial.company.salesOrderLine_UpdateItem", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "salesOrderLine-id", "Location": "Path" } ] @@ -247269,131 +233901,115 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.createLink", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.item_createLink", - "Method": "Post", + "OperationId": "financial.company.salesOrderLine_DeleteItem", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrderLine-id", "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.createUploadSession", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item/itemCategory", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.item_createUploadSession", - "Method": "Post", + "OperationId": "financial.company.salesOrderLine.item_GetItemCategory", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrderLine-id", "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.delta()", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item/itemCategory", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.item_delta", - "Method": "Get", + "OperationId": "financial.company.salesOrderLine.item_UpdateItemCategory", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrderLine-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item/itemCategory", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.salesOrderLine.item_DeleteItemCategory", + "Method": "Delete", + "Parameters": [ { - "Name": "driveItem-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" + "Name": "salesOrderLine-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.delta(token=\u0027{token}\u0027)", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.item_delta", + "OperationId": "financial.company.salesOrderLine.item_ListPicture", "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "token", + "Name": "salesOrderLine-id", "Location": "Path" }, { @@ -247417,11 +234033,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -247433,23 +234049,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.extractSensitivityLabels", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.item_extractSensitivityLabel", + "OperationId": "financial.company.salesOrderLine.item_CreatePicture", "Method": "Post", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "salesOrderLine-id", "Location": "Path" } ] @@ -247457,115 +234069,107 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.follow", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.item_follow", - "Method": "Post", + "OperationId": "financial.company.salesOrderLine.item_GetPicture", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrderLine-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "picture-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.getActivitiesByInterval(startDateTime=\u0027{startDateTime}\u0027,endDateTime=\u0027{endDateTime}\u0027,interval=\u0027{interval}\u0027)", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.item_getActivitiesGraphBPreInterval", - "Method": "Get", + "OperationId": "financial.company.salesOrderLine.item_UpdatePicture", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrderLine-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "picture-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item/picture/{picture-id}", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.salesOrderLine.item_DeletePicture", + "Method": "Delete", + "Parameters": [ { - "Name": "startDateTime", + "Name": "company-id", "Location": "Path" }, { - "Name": "endDateTime", + "Name": "salesOrderLine-id", "Location": "Path" }, { - "Name": "interval", + "Name": "picture-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.invite", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.item_invite", - "Method": "Post", + "OperationId": "financial.company.salesOrderLine.item_GetPictureContent", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrderLine-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "picture-id", "Location": "Path" } ] @@ -247573,23 +234177,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.permanentDelete", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.item_permanentDelete", - "Method": "Post", + "OperationId": "financial.company.salesOrderLine.item_SetPictureContent", + "Method": "Put", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrderLine-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "picture-id", "Location": "Path" } ] @@ -247597,75 +234201,67 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.preview", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item/picture/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.item_preview", - "Method": "Post", + "OperationId": "financial.company.salesOrderLine.item.picture_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrderLine-id", "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.restore", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrderLines/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.item_restore", - "Method": "Post", + "OperationId": "financial.company.salesOrderLine_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.search(q=\u0027{q}\u0027)", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.item_search", + "OperationId": "financial.company_ListSalesOrder", "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", - "Location": "Path" - }, - { - "Name": "q", + "Name": "company-id", "Location": "Path" }, { @@ -247689,11 +234285,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -247705,47 +234301,47 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.unfollow", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.item_unfollow", - "Method": "Post", + "OperationId": "financial.company_GetSalesOrder", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.validatePermission", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.item_validatePermission", - "Method": "Post", + "OperationId": "financial.company_UpdateSalesOrder", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "salesOrder-id", "Location": "Path" } ] @@ -247753,55 +234349,47 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/permissions/{permission-id}/microsoft.graph.grant", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/currency", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.item.permission_grant", - "Method": "Post", + "OperationId": "financial.company.salesOrder_GetCurrency", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "permission-id", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/permissions/{permission-id}/microsoft.graph.revokeGrants", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/currency", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.item.permission_revokeGrant", - "Method": "Post", + "OperationId": "financial.company.salesOrder_UpdateCurrency", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "driveItem-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "permission-id", + "Name": "salesOrder-id", "Location": "Path" } ] @@ -247809,79 +234397,71 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/subscriptions/{subscription-id}/microsoft.graph.reauthorize", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/currency", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.item.subscription_reauthorize", - "Method": "Post", + "OperationId": "financial.company.salesOrder_DeleteCurrency", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "driveItem-id", + "Name": "salesOrder-id", "Location": "Path" }, { - "Name": "subscription-id", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}/microsoft.graph.restoreVersion", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.item.version_restoreVersion", - "Method": "Post", + "OperationId": "financial.company.salesOrder_GetCustomer", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", "Location": "Path" }, { - "Name": "driveItem-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "driveItemVersion-id", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/microsoft.graph.associateWithHubSites", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.list.contentType_associateGraphWPreHubSite", - "Method": "Post", + "OperationId": "financial.company.salesOrder_UpdateCustomer", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "salesOrder-id", "Location": "Path" } ] @@ -247889,71 +234469,71 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/microsoft.graph.copyToDefaultContentLocation", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.list.contentType_copyToDefaultContentLocation", - "Method": "Post", + "OperationId": "financial.company.salesOrder_DeleteCustomer", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", "Location": "Path" }, { - "Name": "contentType-id", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/microsoft.graph.isPublished()", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/currency", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.list.contentType_isPublished", + "OperationId": "financial.company.salesOrder.customer_GetCurrency", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", "Location": "Path" }, { - "Name": "contentType-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/microsoft.graph.publish", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/currency", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.list.contentType_publish", - "Method": "Post", + "OperationId": "financial.company.salesOrder.customer_UpdateCurrency", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "contentType-id", + "Name": "salesOrder-id", "Location": "Path" } ] @@ -247961,63 +234541,71 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/microsoft.graph.unpublish", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/currency", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.list.contentType_unpublish", - "Method": "Post", + "OperationId": "financial.company.salesOrder.customer_DeleteCurrency", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", "Location": "Path" }, { - "Name": "contentType-id", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/microsoft.graph.addCopy", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/paymentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.list.contentType_addCopy", - "Method": "Post", + "OperationId": "financial.company.salesOrder.customer_GetPaymentMethod", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/microsoft.graph.addCopyFromContentTypeHub", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/paymentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.list.contentType_addCopyFromContentTypeHub", - "Method": "Post", + "OperationId": "financial.company.salesOrder.customer_UpdatePaymentMethod", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", "Location": "Path" } ] @@ -248025,49 +234613,49 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/contentTypes/microsoft.graph.getCompatibleHubContentTypes()", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/paymentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.list.contentType_getCompatibleHubContentType", - "Method": "Get", + "OperationId": "financial.company.salesOrder.customer_DeletePaymentMethod", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, + "Name": "If-Match", + "Location": "Header" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/paymentTerm", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.salesOrder.customer_GetPaymentTerm", + "Method": "Get", + "Parameters": [ { - "Name": "$filter", - "Location": "Query" + "Name": "company-id", + "Location": "Path" }, { - "Name": "$count", - "Location": "Query" + "Name": "salesOrder-id", + "Location": "Path" }, { "Name": "$select", "Location": "Query" }, - { - "Name": "$orderby", - "Location": "Query" - }, { "Name": "$expand", "Location": "Query" @@ -248077,27 +234665,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/microsoft.graph.restore", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/paymentTerm", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.list.item.documentSetVersion_restore", - "Method": "Post", + "OperationId": "financial.company.salesOrder.customer_UpdatePaymentTerm", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "documentSetVersion-id", + "Name": "salesOrder-id", "Location": "Path" } ] @@ -248105,59 +234685,43 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/microsoft.graph.createLink", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/paymentTerm", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.list.item_createLink", - "Method": "Post", + "OperationId": "financial.company.salesOrder.customer_DeletePaymentTerm", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", "Location": "Path" }, { - "Name": "listItem-id", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/microsoft.graph.getActivitiesByInterval(startDateTime=\u0027{startDateTime}\u0027,endDateTime=\u0027{endDateTime}\u0027,interval=\u0027{interval}\u0027)", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.list.item_getActivitiesGraphBPreInterval", + "OperationId": "financial.company.salesOrder.customer_ListPicture", "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", - "Location": "Path" - }, - { - "Name": "startDateTime", - "Location": "Path" - }, - { - "Name": "endDateTime", + "Name": "company-id", "Location": "Path" }, { - "Name": "interval", + "Name": "salesOrder-id", "Location": "Path" }, { @@ -248181,11 +234745,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -248197,27 +234761,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/microsoft.graph.restoreVersion", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.list.item.version_restoreVersion", + "OperationId": "financial.company.salesOrder.customer_CreatePicture", "Method": "Post", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "listItem-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "salesOrder-id", "Location": "Path" } ] @@ -248225,49 +234781,29 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/microsoft.graph.delta()", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.list.item_delta", + "OperationId": "financial.company.salesOrder.customer_GetPicture", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" + "Name": "picture-id", + "Location": "Path" }, { "Name": "$select", "Location": "Query" }, - { - "Name": "$orderby", - "Location": "Query" - }, { "Name": "$expand", "Location": "Query" @@ -248277,79 +234813,99 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/items/microsoft.graph.delta(token=\u0027{token}\u0027)", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.list.item_delta", - "Method": "Get", + "OperationId": "financial.company.salesOrder.customer_UpdatePicture", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", "Location": "Path" }, { - "Name": "token", + "Name": "picture-id", "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/picture/{picture-id}", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.salesOrder.customer_DeletePicture", + "Method": "Delete", + "Parameters": [ { - "Name": "$skip", - "Location": "Query" + "Name": "company-id", + "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "salesOrder-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "picture-id", + "Location": "Path" }, { - "Name": "$count", - "Location": "Query" - }, + "Name": "If-Match", + "Location": "Header" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/picture/{picture-id}/content", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.salesOrder.customer_GetPictureContent", + "Method": "Get", + "Parameters": [ { - "Name": "$select", - "Location": "Query" + "Name": "company-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "salesOrder-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "picture-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/list/subscriptions/{subscription-id}/microsoft.graph.reauthorize", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.list.subscription_reauthorize", - "Method": "Post", + "OperationId": "financial.company.salesOrder.customer_SetPictureContent", + "Method": "Put", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", "Location": "Path" }, { - "Name": "subscription-id", + "Name": "picture-id", "Location": "Path" } ] @@ -248357,29 +234913,21 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/microsoft.graph.recent()", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/picture/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive_recent", + "OperationId": "financial.company.salesOrder.customer.picture_GetCount", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", "Location": "Path" }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, { "Name": "$search", "Location": "Query" @@ -248387,75 +234935,31 @@ { "Name": "$filter", "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/microsoft.graph.search(q=\u0027{q}\u0027)", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/shipmentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive_search", + "OperationId": "financial.company.salesOrder.customer_GetShipmentMethod", "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "q", + "Name": "salesOrder-id", "Location": "Path" }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, { "Name": "$select", "Location": "Query" }, - { - "Name": "$orderby", - "Location": "Query" - }, { "Name": "$expand", "Location": "Query" @@ -248465,95 +234969,91 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/microsoft.graph.sharedWithMe()", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/shipmentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive_sharedGraphWPreMe", - "Method": "Get", + "OperationId": "financial.company.salesOrder.customer_UpdateShipmentMethod", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/shipmentMethod", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.salesOrder.customer_DeleteShipmentMethod", + "Method": "Delete", + "Parameters": [ { - "Name": "$select", - "Location": "Query" + "Name": "company-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "salesOrder-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}/microsoft.graph.restore", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/paymentTerm", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem.documentSetVersion_restore", - "Method": "Post", + "OperationId": "financial.company.salesOrder_GetPaymentTerm", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", "Location": "Path" }, { - "Name": "documentSetVersion-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/microsoft.graph.createLink", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/paymentTerm", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem_createLink", - "Method": "Post", + "OperationId": "financial.company.salesOrder_UpdatePaymentTerm", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", "Location": "Path" } ] @@ -248561,31 +235061,43 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/microsoft.graph.getActivitiesByInterval(startDateTime=\u0027{startDateTime}\u0027,endDateTime=\u0027{endDateTime}\u0027,interval=\u0027{interval}\u0027)", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/paymentTerm", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem_getActivitiesGraphBPreInterval", - "Method": "Get", + "OperationId": "financial.company.salesOrder_DeletePaymentTerm", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", "Location": "Path" }, { - "Name": "startDateTime", - "Location": "Path" - }, + "Name": "If-Match", + "Location": "Header" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.salesOrder_ListSalesOrderLine", + "Method": "Get", + "Parameters": [ { - "Name": "endDateTime", + "Name": "company-id", "Location": "Path" }, { - "Name": "interval", + "Name": "salesOrder-id", "Location": "Path" }, { @@ -248609,11 +235121,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -248625,43 +235137,55 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}/microsoft.graph.restoreVersion", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.root.listItem.version_restoreVersion", - "Method": "Post", + "OperationId": "financial.company.salesOrder_GetSalesOrderLine", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", "Location": "Path" }, { - "Name": "listItemVersion-id", + "Name": "salesOrderLine-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.assignSensitivityLabel", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.root_assignSensitivityLabel", - "Method": "Post", + "OperationId": "financial.company.salesOrder_UpdateSalesOrderLine", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", + "Location": "Path" + }, + { + "Name": "salesOrderLine-id", "Location": "Path" } ] @@ -248669,99 +235193,87 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.checkin", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/account", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.root_checkin", - "Method": "Post", + "OperationId": "financial.company.salesOrder.salesOrderLine_GetAccount", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.checkout", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.drive.root_checkout", - "Method": "Post", - "Parameters": [ + }, { - "Name": "group-id", + "Name": "salesOrderLine-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.copy", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.root_copy", - "Method": "Post", + "OperationId": "financial.company.salesOrder.salesOrderLine_GetItem", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.createLink", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.drive.root_createLink", - "Method": "Post", - "Parameters": [ + }, { - "Name": "group-id", + "Name": "salesOrderLine-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.createUploadSession", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.root_createUploadSession", - "Method": "Post", + "OperationId": "financial.company.salesOrder.salesOrderLine_UpdateItem", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", + "Location": "Path" + }, + { + "Name": "salesOrderLine-id", "Location": "Path" } ] @@ -248769,105 +235281,57 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.delta()", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.root_delta", - "Method": "Get", + "OperationId": "financial.company.salesOrder.salesOrderLine_DeleteItem", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" + "Name": "salesOrderLine-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.delta(token=\u0027{token}\u0027)", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item/itemCategory", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.root_delta", + "OperationId": "financial.company.salesOrder.salesOrderLine.item_GetItemCategory", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", "Location": "Path" }, { - "Name": "token", + "Name": "salesOrderLine-id", "Location": "Path" }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, { "Name": "$select", "Location": "Query" }, - { - "Name": "$orderby", - "Location": "Query" - }, { "Name": "$expand", "Location": "Query" @@ -248877,19 +235341,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.extractSensitivityLabels", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item/itemCategory", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.root_extractSensitivityLabel", - "Method": "Post", + "OperationId": "financial.company.salesOrder.salesOrderLine.item_UpdateItemCategory", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", + "Location": "Path" + }, + { + "Name": "salesOrderLine-id", "Location": "Path" } ] @@ -248897,51 +235365,51 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.follow", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item/itemCategory", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.root_follow", - "Method": "Post", + "OperationId": "financial.company.salesOrder.salesOrderLine.item_DeleteItemCategory", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", + "Location": "Path" + }, + { + "Name": "salesOrderLine-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.getActivitiesByInterval(startDateTime=\u0027{startDateTime}\u0027,endDateTime=\u0027{endDateTime}\u0027,interval=\u0027{interval}\u0027)", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.root_getActivitiesGraphBPreInterval", + "OperationId": "financial.company.salesOrder.salesOrderLine.item_ListPicture", "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "drive-id", - "Location": "Path" - }, - { - "Name": "startDateTime", + "Name": "company-id", "Location": "Path" }, { - "Name": "endDateTime", + "Name": "salesOrder-id", "Location": "Path" }, { - "Name": "interval", + "Name": "salesOrderLine-id", "Location": "Path" }, { @@ -248965,11 +235433,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -248981,19 +235449,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.invite", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.root_invite", + "OperationId": "financial.company.salesOrder.salesOrderLine.item_CreatePicture", "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", + "Location": "Path" + }, + { + "Name": "salesOrderLine-id", "Location": "Path" } ] @@ -249001,59 +235473,63 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.permanentDelete", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.root_permanentDelete", - "Method": "Post", + "OperationId": "financial.company.salesOrder.salesOrderLine.item_GetPicture", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.preview", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.drive.root_preview", - "Method": "Post", - "Parameters": [ + }, { - "Name": "group-id", + "Name": "salesOrderLine-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "picture-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.restore", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.root_restore", - "Method": "Post", + "OperationId": "financial.company.salesOrder.salesOrderLine.item_UpdatePicture", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", + "Location": "Path" + }, + { + "Name": "salesOrderLine-id", + "Location": "Path" + }, + { + "Name": "picture-id", "Location": "Path" } ] @@ -249061,95 +235537,59 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.search(q=\u0027{q}\u0027)", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.root_search", - "Method": "Get", + "OperationId": "financial.company.salesOrder.salesOrderLine.item_DeletePicture", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", "Location": "Path" }, { - "Name": "q", + "Name": "salesOrderLine-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" + "Name": "picture-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.unfollow", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.root_unfollow", - "Method": "Post", + "OperationId": "financial.company.salesOrder.salesOrderLine.item_GetPictureContent", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.validatePermission", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.drive.root_validatePermission", - "Method": "Post", - "Parameters": [ + }, { - "Name": "group-id", + "Name": "salesOrderLine-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "picture-id", "Location": "Path" } ] @@ -249157,23 +235597,27 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/permissions/{permission-id}/microsoft.graph.grant", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.root.permission_grant", - "Method": "Post", + "OperationId": "financial.company.salesOrder.salesOrderLine.item_SetPictureContent", + "Method": "Put", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", "Location": "Path" }, { - "Name": "permission-id", + "Name": "salesOrderLine-id", + "Location": "Path" + }, + { + "Name": "picture-id", "Location": "Path" } ] @@ -249181,87 +235625,99 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/permissions/{permission-id}/microsoft.graph.revokeGrants", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item/picture/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.root.permission_revokeGrant", - "Method": "Post", + "OperationId": "financial.company.salesOrder.salesOrderLine.item.picture_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", "Location": "Path" }, { - "Name": "permission-id", + "Name": "salesOrderLine-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/subscriptions/{subscription-id}/microsoft.graph.reauthorize", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.root.subscription_reauthorize", - "Method": "Post", + "OperationId": "financial.company.salesOrder.salesOrderLine_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", + "Name": "salesOrder-id", "Location": "Path" }, { - "Name": "subscription-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/drives/{drive-id}/root/versions/{driveItemVersion-id}/microsoft.graph.restoreVersion", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesOrders/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.drive.root.version_restoreVersion", - "Method": "Post", + "OperationId": "financial.company.salesOrder_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "drive-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "driveItemVersion-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/endpoints", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuoteLines", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_ListEndpoint", + "OperationId": "financial.company_ListSalesQuoteLine", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { @@ -249301,35 +235757,67 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/endpoints", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_CreateEndpoint", - "Method": "Post", + "OperationId": "financial.company_GetSalesQuoteLine", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", + "Location": "Path" + }, + { + "Name": "salesQuoteLine-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/endpoints/{endpoint-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_GetEndpoint", + "OperationId": "financial.company_UpdateSalesQuoteLine", + "Method": "Patch", + "Parameters": [ + { + "Name": "company-id", + "Location": "Path" + }, + { + "Name": "salesQuoteLine-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/account", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.salesQuoteLine_GetAccount", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "endpoint-id", + "Name": "salesQuoteLine-id", "Location": "Path" }, { @@ -249345,19 +235833,47 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/endpoints/{endpoint-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_UpdateEndpoint", + "OperationId": "financial.company.salesQuoteLine_GetItem", + "Method": "Get", + "Parameters": [ + { + "Name": "company-id", + "Location": "Path" + }, + { + "Name": "salesQuoteLine-id", + "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.salesQuoteLine_UpdateItem", "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "endpoint-id", + "Name": "salesQuoteLine-id", "Location": "Path" } ] @@ -249365,19 +235881,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/endpoints/{endpoint-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_DeleteEndpoint", + "OperationId": "financial.company.salesQuoteLine_DeleteItem", "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "endpoint-id", + "Name": "salesQuoteLine-id", "Location": "Path" }, { @@ -249389,23 +235905,27 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/endpoints/$count", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item/itemCategory", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.endpoint_GetCount", + "OperationId": "financial.company.salesQuoteLine.item_GetItemCategory", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "$search", + "Name": "salesQuoteLine-id", + "Location": "Path" + }, + { + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -249413,19 +235933,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/attachments/microsoft.graph.createUploadSession", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item/itemCategory", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.attachment_createUploadSession", - "Method": "Post", + "OperationId": "financial.company.salesQuoteLine.item_UpdateItemCategory", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesQuoteLine-id", "Location": "Path" } ] @@ -249433,79 +235953,95 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item/itemCategory", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.exceptionOccurrence.attachment_createUploadSession", - "Method": "Post", + "OperationId": "financial.company.salesQuoteLine.item_DeleteItemCategory", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesQuoteLine-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.exceptionOccurrence.instance.attachment_createUploadSession", - "Method": "Post", + "OperationId": "financial.company.salesQuoteLine.item_ListPicture", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesQuoteLine-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.exceptionOccurrence.instance_accept", + "OperationId": "financial.company.salesQuoteLine.item_CreatePicture", "Method": "Post", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", - "Location": "Path" - }, - { - "Name": "event-id1", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id2", + "Name": "salesQuoteLine-id", "Location": "Path" } ] @@ -249513,55 +236049,55 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.exceptionOccurrence.instance_cancel", - "Method": "Post", + "OperationId": "financial.company.salesQuoteLine.item_GetPicture", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesQuoteLine-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "picture-id", "Location": "Path" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.exceptionOccurrence.instance_decline", - "Method": "Post", + "OperationId": "financial.company.salesQuoteLine.item_UpdatePicture", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesQuoteLine-id", "Location": "Path" }, { - "Name": "event-id2", + "Name": "picture-id", "Location": "Path" } ] @@ -249569,55 +236105,51 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.exceptionOccurrence.instance_dismissReminder", - "Method": "Post", + "OperationId": "financial.company.salesQuoteLine.item_DeletePicture", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesQuoteLine-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "picture-id", "Location": "Path" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.exceptionOccurrence.instance_forward", - "Method": "Post", + "OperationId": "financial.company.salesQuoteLine.item_GetPictureContent", + "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesQuoteLine-id", "Location": "Path" }, { - "Name": "event-id2", + "Name": "picture-id", "Location": "Path" } ] @@ -249625,27 +236157,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.exceptionOccurrence.instance_snoozeReminder", - "Method": "Post", + "OperationId": "financial.company.salesQuoteLine.item_SetPictureContent", + "Method": "Put", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesQuoteLine-id", "Location": "Path" }, { - "Name": "event-id2", + "Name": "picture-id", "Location": "Path" } ] @@ -249653,60 +236181,68 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.exceptionOccurrence.instance_tentativelyAccept", - "Method": "Post", + "OperationId": "financial.company.salesQuoteLine.item.picture_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesQuoteLine-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuoteLines/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.exceptionOccurrence.instance_delta", + "OperationId": "financial.company.salesQuoteLine_GetCount", "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", - "Location": "Path" - }, - { - "Name": "event-id1", + "Name": "company-id", "Location": "Path" }, { - "Name": "startDateTime", + "Name": "$search", "Location": "Query" }, { - "Name": "endDateTime", + "Name": "$filter", "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesQuotes", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company_ListSalesQuote", + "Method": "Get", + "Parameters": [ + { + "Name": "company-id", + "Location": "Path" }, { "Name": "$top", @@ -249729,11 +236265,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -249745,47 +236281,47 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.exceptionOccurrence_accept", - "Method": "Post", + "OperationId": "financial.company_GetSalesQuote", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesQuote-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.exceptionOccurrence_cancel", - "Method": "Post", + "OperationId": "financial.company_UpdateSalesQuote", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesQuote-id", "Location": "Path" } ] @@ -249793,47 +236329,47 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/currency", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.exceptionOccurrence_decline", - "Method": "Post", + "OperationId": "financial.company.salesQuote_GetCurrency", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesQuote-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/currency", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.exceptionOccurrence_dismissReminder", - "Method": "Post", + "OperationId": "financial.company.salesQuote_UpdateCurrency", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesQuote-id", "Location": "Path" } ] @@ -249841,71 +236377,71 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/currency", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.exceptionOccurrence_forward", - "Method": "Post", + "OperationId": "financial.company.salesQuote_DeleteCurrency", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesQuote-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.exceptionOccurrence_snoozeReminder", - "Method": "Post", + "OperationId": "financial.company.salesQuote_GetCustomer", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesQuote-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.exceptionOccurrence_tentativelyAccept", - "Method": "Post", + "OperationId": "financial.company.salesQuote_UpdateCustomer", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesQuote-id", "Location": "Path" } ] @@ -249913,111 +236449,71 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/exceptionOccurrences/microsoft.graph.delta()", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.exceptionOccurrence_delta", - "Method": "Get", + "OperationId": "financial.company.salesQuote_DeleteCustomer", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", - "Location": "Path" - }, - { - "Name": "startDateTime", - "Location": "Query" - }, - { - "Name": "endDateTime", - "Location": "Query" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" + "Name": "company-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "salesQuote-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/currency", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.instance.attachment_createUploadSession", - "Method": "Post", + "OperationId": "financial.company.salesQuote.customer_GetCurrency", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesQuote-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/currency", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.instance.exceptionOccurrence.attachment_createUploadSession", - "Method": "Post", + "OperationId": "financial.company.salesQuote.customer_UpdateCurrency", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", - "Location": "Path" - }, - { - "Name": "event-id1", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id2", + "Name": "salesQuote-id", "Location": "Path" } ] @@ -250025,83 +236521,71 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/currency", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.instance.exceptionOccurrence_accept", - "Method": "Post", + "OperationId": "financial.company.salesQuote.customer_DeleteCurrency", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesQuote-id", "Location": "Path" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/paymentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.instance.exceptionOccurrence_cancel", - "Method": "Post", + "OperationId": "financial.company.salesQuote.customer_GetPaymentMethod", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesQuote-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/paymentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.instance.exceptionOccurrence_decline", - "Method": "Post", + "OperationId": "financial.company.salesQuote.customer_UpdatePaymentMethod", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", - "Location": "Path" - }, - { - "Name": "event-id1", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id2", + "Name": "salesQuote-id", "Location": "Path" } ] @@ -250109,83 +236593,71 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/paymentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.instance.exceptionOccurrence_dismissReminder", - "Method": "Post", + "OperationId": "financial.company.salesQuote.customer_DeletePaymentMethod", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesQuote-id", "Location": "Path" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/paymentTerm", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.instance.exceptionOccurrence_forward", - "Method": "Post", + "OperationId": "financial.company.salesQuote.customer_GetPaymentTerm", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesQuote-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/paymentTerm", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.instance.exceptionOccurrence_snoozeReminder", - "Method": "Post", + "OperationId": "financial.company.salesQuote.customer_UpdatePaymentTerm", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", - "Location": "Path" - }, - { - "Name": "event-id1", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id2", + "Name": "salesQuote-id", "Location": "Path" } ] @@ -250193,61 +236665,45 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/paymentTerm", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.instance.exceptionOccurrence_tentativelyAccept", - "Method": "Post", + "OperationId": "financial.company.salesQuote.customer_DeletePaymentTerm", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesQuote-id", "Location": "Path" }, { - "Name": "event-id2", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.instance.exceptionOccurrence_delta", + "OperationId": "financial.company.salesQuote.customer_ListPicture", "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesQuote-id", "Location": "Path" }, - { - "Name": "startDateTime", - "Location": "Query" - }, - { - "Name": "endDateTime", - "Location": "Query" - }, { "Name": "$top", "Location": "Query" @@ -250269,11 +236725,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -250285,23 +236741,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.accept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.instance_accept", + "OperationId": "financial.company.salesQuote.customer_CreatePicture", "Method": "Post", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "event-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "salesQuote-id", "Location": "Path" } ] @@ -250309,47 +236761,55 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.instance_cancel", - "Method": "Post", + "OperationId": "financial.company.salesQuote.customer_GetPicture", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesQuote-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "picture-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.decline", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.instance_decline", - "Method": "Post", + "OperationId": "financial.company.salesQuote.customer_UpdatePicture", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesQuote-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "picture-id", "Location": "Path" } ] @@ -250357,47 +236817,51 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.instance_dismissReminder", - "Method": "Post", + "OperationId": "financial.company.salesQuote.customer_DeletePicture", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesQuote-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "picture-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.forward", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.instance_forward", - "Method": "Post", + "OperationId": "financial.company.salesQuote.customer_GetPictureContent", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesQuote-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "picture-id", "Location": "Path" } ] @@ -250405,23 +236869,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.instance_snoozeReminder", - "Method": "Post", + "OperationId": "financial.company.salesQuote.customer_SetPictureContent", + "Method": "Put", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesQuote-id", "Location": "Path" }, { - "Name": "event-id1", + "Name": "picture-id", "Location": "Path" } ] @@ -250429,81 +236893,53 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/picture/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.instance_tentativelyAccept", - "Method": "Post", + "OperationId": "financial.company.salesQuote.customer.picture_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesQuote-id", "Location": "Path" }, { - "Name": "event-id1", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/instances/microsoft.graph.delta()", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/shipmentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event.instance_delta", + "OperationId": "financial.company.salesQuote.customer_GetShipmentMethod", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesQuote-id", "Location": "Path" }, - { - "Name": "startDateTime", - "Location": "Query" - }, - { - "Name": "endDateTime", - "Location": "Query" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, { "Name": "$select", "Location": "Query" }, - { - "Name": "$orderby", - "Location": "Query" - }, { "Name": "$expand", "Location": "Query" @@ -250513,19 +236949,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/microsoft.graph.accept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/shipmentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event_accept", - "Method": "Post", + "OperationId": "financial.company.salesQuote.customer_UpdateShipmentMethod", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesQuote-id", "Location": "Path" } ] @@ -250533,39 +236969,43 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/microsoft.graph.cancel", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/shipmentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event_cancel", - "Method": "Post", + "OperationId": "financial.company.salesQuote.customer_DeleteShipmentMethod", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesQuote-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/microsoft.graph.decline", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/microsoft.graph.makeInvoice", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event_decline", + "OperationId": "financial.company.salesQuote_makeInvoice", "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesQuote-id", "Location": "Path" } ] @@ -250573,19 +237013,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/microsoft.graph.dismissReminder", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/microsoft.graph.send", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event_dismissReminder", + "OperationId": "financial.company.salesQuote_send", "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesQuote-id", "Location": "Path" } ] @@ -250593,59 +237033,47 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/microsoft.graph.forward", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/paymentTerm", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event_forward", - "Method": "Post", + "OperationId": "financial.company.salesQuote_GetPaymentTerm", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesQuote-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/microsoft.graph.snoozeReminder", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.event_snoozeReminder", - "Method": "Post", - "Parameters": [ + }, { - "Name": "group-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "event-id", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/events/{event-id}/microsoft.graph.tentativelyAccept", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/paymentTerm", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event_tentativelyAccept", - "Method": "Post", + "OperationId": "financial.company.salesQuote_UpdatePaymentTerm", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "event-id", + "Name": "salesQuote-id", "Location": "Path" } ] @@ -250653,71 +237081,43 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/events/microsoft.graph.delta()", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/paymentTerm", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.event_delta", - "Method": "Get", + "OperationId": "financial.company.salesQuote_DeletePaymentTerm", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "startDateTime", - "Location": "Query" - }, - { - "Name": "endDateTime", - "Location": "Query" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" + "Name": "salesQuote-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/extensions", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_ListExtension", + "OperationId": "financial.company.salesQuote_ListSalesQuoteLine", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", + "Location": "Path" + }, + { + "Name": "salesQuote-id", "Location": "Path" }, { @@ -250757,35 +237157,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/extensions", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_CreateExtension", - "Method": "Post", + "OperationId": "financial.company.salesQuote_GetSalesQuoteLine", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/extensions/{extension-id}", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group_GetExtension", - "Method": "Get", - "Parameters": [ + }, { - "Name": "group-id", + "Name": "salesQuote-id", "Location": "Path" }, { - "Name": "extension-id", + "Name": "salesQuoteLine-id", "Location": "Path" }, { @@ -250801,108 +237189,48 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/extensions/{extension-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_UpdateExtension", + "OperationId": "financial.company.salesQuote_UpdateSalesQuoteLine", "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "extension-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/extensions/{extension-id}", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group_DeleteExtension", - "Method": "Delete", - "Parameters": [ - { - "Name": "group-id", + "Name": "salesQuote-id", "Location": "Path" }, { - "Name": "extension-id", + "Name": "salesQuoteLine-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/extensions/$count", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/account", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.extension_GetCount", + "OperationId": "financial.company.salesQuote.salesQuoteLine_GetAccount", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/groupLifecyclePolicies", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group_ListGroupLifecyclePolicy", - "Method": "Get", - "Parameters": [ - { - "Name": "group-id", + "Name": "salesQuote-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" + "Name": "salesQuoteLine-id", + "Location": "Path" }, { "Name": "$select", @@ -250917,35 +237245,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/groupLifecyclePolicies", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_CreateGroupLifecyclePolicy", - "Method": "Post", + "OperationId": "financial.company.salesQuote.salesQuoteLine_GetItem", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/groupLifecyclePolicies/{groupLifecyclePolicy-id}", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group_GetGroupLifecyclePolicy", - "Method": "Get", - "Parameters": [ + }, { - "Name": "group-id", + "Name": "salesQuote-id", "Location": "Path" }, { - "Name": "groupLifecyclePolicy-id", + "Name": "salesQuoteLine-id", "Location": "Path" }, { @@ -250961,19 +237277,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/groupLifecyclePolicies/{groupLifecyclePolicy-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_UpdateGroupLifecyclePolicy", + "OperationId": "financial.company.salesQuote.salesQuoteLine_UpdateItem", "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "groupLifecyclePolicy-id", + "Name": "salesQuote-id", + "Location": "Path" + }, + { + "Name": "salesQuoteLine-id", "Location": "Path" } ] @@ -250981,19 +237301,23 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/groupLifecyclePolicies/{groupLifecyclePolicy-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_DeleteGroupLifecyclePolicy", + "OperationId": "financial.company.salesQuote.salesQuoteLine_DeleteItem", "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "groupLifecyclePolicy-id", + "Name": "salesQuote-id", + "Location": "Path" + }, + { + "Name": "salesQuoteLine-id", "Location": "Path" }, { @@ -251005,100 +237329,108 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/groupLifecyclePolicies/{groupLifecyclePolicy-id}/microsoft.graph.addGroup", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item/itemCategory", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.groupLifecyclePolicy_addGroup", - "Method": "Post", + "OperationId": "financial.company.salesQuote.salesQuoteLine.item_GetItemCategory", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "groupLifecyclePolicy-id", + "Name": "salesQuote-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/groupLifecyclePolicies/{groupLifecyclePolicy-id}/microsoft.graph.removeGroup", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.groupLifecyclePolicy_removeGroup", - "Method": "Post", - "Parameters": [ + }, { - "Name": "group-id", + "Name": "salesQuoteLine-id", "Location": "Path" }, { - "Name": "groupLifecyclePolicy-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/groupLifecyclePolicies/$count", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item/itemCategory", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.groupLifecyclePolicy_GetCount", - "Method": "Get", + "OperationId": "financial.company.salesQuote.salesQuoteLine.item_UpdateItemCategory", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "salesQuote-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "salesQuoteLine-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/groupLifecyclePolicies/microsoft.graph.renewGroup", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item/itemCategory", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.groupLifecyclePolicy_renewGroup", - "Method": "Post", + "OperationId": "financial.company.salesQuote.salesQuoteLine.item_DeleteItemCategory", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", + "Location": "Path" + }, + { + "Name": "salesQuote-id", + "Location": "Path" + }, + { + "Name": "salesQuoteLine-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/memberOf", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_ListMemberGraphOPre", + "OperationId": "financial.company.salesQuote.salesQuoteLine.item_ListPicture", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "salesQuote-id", + "Location": "Path" + }, + { + "Name": "salesQuoteLine-id", + "Location": "Path" }, { "Name": "$top", @@ -251137,56 +237469,52 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/memberOf/{directoryObject-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_GetMemberGraphOPre", - "Method": "Get", + "OperationId": "financial.company.salesQuote.salesQuoteLine.item_CreatePicture", + "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "directoryObject-id", + "Name": "salesQuote-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" + "Name": "salesQuoteLine-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/memberOf/{directoryObject-id}/microsoft.graph.administrativeUnit", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_GetMemberGraphOPreAsAdministrativeUnit", + "OperationId": "financial.company.salesQuote.salesQuoteLine.item_GetPicture", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "directoryObject-id", + "Name": "salesQuote-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "salesQuoteLine-id", + "Location": "Path" + }, + { + "Name": "picture-id", + "Location": "Path" }, { "Name": "$select", @@ -251201,168 +237529,140 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/memberOf/{directoryObject-id}/microsoft.graph.group", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_GetMemberGraphOPreAsGroup", - "Method": "Get", + "OperationId": "financial.company.salesQuote.salesQuoteLine.item_UpdatePicture", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "directoryObject-id", + "Name": "salesQuote-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" - }, - { - "Name": "$select", - "Location": "Query" + "Name": "salesQuoteLine-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "picture-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/memberOf/$count", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.memberOf_GetCount", - "Method": "Get", + "OperationId": "financial.company.salesQuote.salesQuoteLine.item_DeletePicture", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "salesQuote-id", + "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "salesQuoteLine-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "picture-id", + "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/memberOf/microsoft.graph.administrativeUnit", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_ListMemberGraphOPreAsAdministrativeUnit", + "OperationId": "financial.company.salesQuote.salesQuoteLine.item_GetPictureContent", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" + "Name": "salesQuote-id", + "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "salesQuoteLine-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "picture-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/memberOf/microsoft.graph.administrativeUnit/$count", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture/{picture-id}/content", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.MemberOf_GetCountAsAdministrativeUnit", - "Method": "Get", + "OperationId": "financial.company.salesQuote.salesQuoteLine.item_SetPictureContent", + "Method": "Put", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "salesQuote-id", + "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "salesQuoteLine-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "picture-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/memberOf/microsoft.graph.group", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_ListMemberGraphOPreAsGroup", + "OperationId": "financial.company.salesQuote.salesQuoteLine.item.picture_GetCount", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" - }, - { - "Name": "$top", - "Location": "Query" + "Name": "salesQuote-id", + "Location": "Path" }, { - "Name": "$skip", - "Location": "Query" + "Name": "salesQuoteLine-id", + "Location": "Path" }, { "Name": "$search", @@ -251371,42 +237671,26 @@ { "Name": "$filter", "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/memberOf/microsoft.graph.group/$count", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.MemberOf_GetCountAsGroup", + "OperationId": "financial.company.salesQuote.salesQuoteLine_GetCount", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "salesQuote-id", + "Location": "Path" }, { "Name": "$search", @@ -251421,44 +237705,20 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/members", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/shipmentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_ListMember", + "OperationId": "financial.company.salesQuote_GetShipmentMethod", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" + "Name": "salesQuote-id", + "Location": "Path" }, { "Name": "$select", @@ -251473,55 +237733,67 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/members/{directoryObject-id}/$ref", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/shipmentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.member_DeleteDirectoryObjectGraphBPreRef", - "Method": "Delete", + "OperationId": "financial.company.salesQuote_UpdateShipmentMethod", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "directoryObject-id", + "Name": "salesQuote-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/members/{directoryObject-id}/microsoft.graph.application", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/shipmentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_GetMemberAsApplication", - "Method": "Get", + "OperationId": "financial.company.salesQuote_DeleteShipmentMethod", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "directoryObject-id", + "Name": "salesQuote-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "If-Match", + "Location": "Header" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/salesQuotes/$count", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.salesQuote_GetCount", + "Method": "Get", + "Parameters": [ + { + "Name": "company-id", + "Location": "Path" }, { - "Name": "$select", + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -251529,24 +237801,40 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/members/{directoryObject-id}/microsoft.graph.device", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/shipmentMethods", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_GetMemberAsDevice", + "OperationId": "financial.company_ListShipmentMethod", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "directoryObject-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" }, { "Name": "$select", @@ -251561,57 +237849,37 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/members/{directoryObject-id}/microsoft.graph.group", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/shipmentMethods", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_GetMemberAsGroup", - "Method": "Get", + "OperationId": "financial.company_CreateShipmentMethod", + "Method": "Post", "Parameters": [ { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "directoryObject-id", + "Name": "company-id", "Location": "Path" - }, - { - "Name": "ConsistencyLevel", - "Location": "Header" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/members/{directoryObject-id}/microsoft.graph.orgContact", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/shipmentMethods/{shipmentMethod-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_GetMemberAsOrgContact", + "OperationId": "financial.company_GetShipmentMethod", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "directoryObject-id", + "Name": "shipmentMethod-id", "Location": "Path" }, - { - "Name": "ConsistencyLevel", - "Location": "Header" - }, { "Name": "$select", "Location": "Query" @@ -251625,85 +237893,61 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/members/{directoryObject-id}/microsoft.graph.servicePrincipal", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/shipmentMethods/{shipmentMethod-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_GetMemberAsServicePrincipal", - "Method": "Get", + "OperationId": "financial.company_UpdateShipmentMethod", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "directoryObject-id", + "Name": "shipmentMethod-id", "Location": "Path" - }, - { - "Name": "ConsistencyLevel", - "Location": "Header" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/members/{directoryObject-id}/microsoft.graph.user", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/shipmentMethods/{shipmentMethod-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_GetMemberAsUser", - "Method": "Get", + "OperationId": "financial.company_DeleteShipmentMethod", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "directoryObject-id", + "Name": "shipmentMethod-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", + "Name": "If-Match", "Location": "Header" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/members/$count", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/shipmentMethods/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.member_GetCount", + "OperationId": "financial.company.shipmentMethod_GetCount", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, - { - "Name": "ConsistencyLevel", - "Location": "Header" - }, { "Name": "$search", "Location": "Query" @@ -251717,21 +237961,17 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/members/$ref", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/taxAreas", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_ListMemberGraphBPreRef", + "OperationId": "financial.company_ListTaxArea", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, - { - "Name": "ConsistencyLevel", - "Location": "Header" - }, { "Name": "$top", "Location": "Query" @@ -251755,21 +237995,29 @@ { "Name": "$orderby", "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/members/$ref", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/taxAreas", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_CreateMemberGraphBPreRef", + "OperationId": "financial.company_CreateTaxArea", "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" } ] @@ -251777,23 +238025,27 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/members/$ref", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/taxAreas/{taxArea-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_DeleteMemberGraphBPreRef", - "Method": "Delete", + "OperationId": "financial.company_GetTaxArea", + "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "taxArea-id", + "Location": "Path" }, { - "Name": "@id", + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", "Location": "Query" } ] @@ -251801,73 +238053,61 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/members/microsoft.graph.application", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/taxAreas/{taxArea-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_ListMemberAsApplication", - "Method": "Get", + "OperationId": "financial.company_UpdateTaxArea", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, + "Name": "taxArea-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/taxAreas/{taxArea-id}", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company_DeleteTaxArea", + "Method": "Delete", + "Parameters": [ { - "Name": "$orderby", - "Location": "Query" + "Name": "company-id", + "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "taxArea-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/members/microsoft.graph.application/$count", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/taxAreas/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.Member_GetCountAsApplication", + "OperationId": "financial.company.taxArea_GetCount", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, - { - "Name": "ConsistencyLevel", - "Location": "Header" - }, { "Name": "$search", "Location": "Query" @@ -251881,21 +238121,17 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/members/microsoft.graph.device", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/taxGroups", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_ListMemberAsDevice", + "OperationId": "financial.company_ListTaxGroup", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, - { - "Name": "ConsistencyLevel", - "Location": "Header" - }, { "Name": "$top", "Location": "Query" @@ -251933,72 +238169,36 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/members/microsoft.graph.device/$count", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/taxGroups", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.Member_GetCountAsDevice", - "Method": "Get", + "OperationId": "financial.company_CreateTaxGroup", + "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" - }, - { - "Name": "ConsistencyLevel", - "Location": "Header" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/members/microsoft.graph.group", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/taxGroups/{taxGroup-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_ListMemberAsGroup", + "OperationId": "financial.company_GetTaxGroup", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" + "Name": "taxGroup-id", + "Location": "Path" }, { "Name": "$select", @@ -252013,101 +238213,61 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/members/microsoft.graph.group/$count", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/taxGroups/{taxGroup-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.Member_GetCountAsGroup", - "Method": "Get", + "OperationId": "financial.company_UpdateTaxGroup", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "taxGroup-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/members/microsoft.graph.orgContact", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/taxGroups/{taxGroup-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_ListMemberAsOrgContact", - "Method": "Get", + "OperationId": "financial.company_DeleteTaxGroup", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" + "Name": "taxGroup-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/members/microsoft.graph.orgContact/$count", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/taxGroups/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.Member_GetCountAsOrgContact", + "OperationId": "financial.company.taxGroup_GetCount", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, - { - "Name": "ConsistencyLevel", - "Location": "Header" - }, { "Name": "$search", "Location": "Query" @@ -252121,21 +238281,17 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/members/microsoft.graph.servicePrincipal", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/unitsOfMeasure", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_ListMemberAsServicePrincipal", + "OperationId": "financial.company_ListUnitsGraphOPreMeasure", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, - { - "Name": "ConsistencyLevel", - "Location": "Header" - }, { "Name": "$top", "Location": "Query" @@ -252173,101 +238329,105 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/members/microsoft.graph.servicePrincipal/$count", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/unitsOfMeasure", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.Member_GetCountAsServicePrincipal", - "Method": "Get", + "OperationId": "financial.company_CreateUnitsGraphOPreMeasure", + "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" - }, - { - "Name": "ConsistencyLevel", - "Location": "Header" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/members/microsoft.graph.user", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/unitsOfMeasure/{unitOfMeasure-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_ListMemberAsUser", + "OperationId": "financial.company_GetUnitsGraphOPreMeasure", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" - }, - { - "Name": "$top", - "Location": "Query" + "Name": "unitOfMeasure-id", + "Location": "Path" }, { - "Name": "$skip", + "Name": "$select", "Location": "Query" }, { - "Name": "$search", + "Name": "$expand", "Location": "Query" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/unitsOfMeasure/{unitOfMeasure-id}", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company_UpdateUnitsGraphOPreMeasure", + "Method": "Patch", + "Parameters": [ { - "Name": "$filter", - "Location": "Query" + "Name": "company-id", + "Location": "Path" }, { - "Name": "$count", - "Location": "Query" - }, + "Name": "unitOfMeasure-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/unitsOfMeasure/{unitOfMeasure-id}", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company_DeleteUnitsGraphOPreMeasure", + "Method": "Delete", + "Parameters": [ { - "Name": "$orderby", - "Location": "Query" + "Name": "company-id", + "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "unitOfMeasure-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/members/microsoft.graph.user/$count", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/unitsOfMeasure/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.Member_GetCountAsUser", + "OperationId": "financial.company.unitsGraphOPreMeasure_GetCount", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, - { - "Name": "ConsistencyLevel", - "Location": "Header" - }, { "Name": "$search", "Location": "Query" @@ -252281,21 +238441,17 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/membersWithLicenseErrors", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/vendors", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_ListMembersGraphWPreLicenseError", + "OperationId": "financial.company_ListVendor", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, - { - "Name": "ConsistencyLevel", - "Location": "Header" - }, { "Name": "$top", "Location": "Query" @@ -252333,24 +238489,36 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/membersWithLicenseErrors/{directoryObject-id}", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/vendors", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_GetMembersGraphWPreLicenseError", - "Method": "Get", + "OperationId": "financial.company_CreateVendor", + "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/vendors/{vendor-id}", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company_GetVendor", + "Method": "Get", + "Parameters": [ { - "Name": "directoryObject-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "vendor-id", + "Location": "Path" }, { "Name": "$select", @@ -252365,89 +238533,65 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/membersWithLicenseErrors/{directoryObject-id}/microsoft.graph.application", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/vendors/{vendor-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_GetMembersGraphWPreLicenseErrorAsApplication", - "Method": "Get", + "OperationId": "financial.company_UpdateVendor", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "directoryObject-id", + "Name": "vendor-id", "Location": "Path" - }, - { - "Name": "ConsistencyLevel", - "Location": "Header" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/membersWithLicenseErrors/{directoryObject-id}/microsoft.graph.device", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/vendors/{vendor-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_GetMembersGraphWPreLicenseErrorAsDevice", - "Method": "Get", + "OperationId": "financial.company_DeleteVendor", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "directoryObject-id", + "Name": "vendor-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", + "Name": "If-Match", "Location": "Header" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/membersWithLicenseErrors/{directoryObject-id}/microsoft.graph.group", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/currency", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_GetMembersGraphWPreLicenseErrorAsGroup", + "OperationId": "financial.company.vendor_GetCurrency", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "directoryObject-id", + "Name": "vendor-id", "Location": "Path" }, - { - "Name": "ConsistencyLevel", - "Location": "Header" - }, { "Name": "$select", "Location": "Query" @@ -252461,89 +238605,65 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/membersWithLicenseErrors/{directoryObject-id}/microsoft.graph.orgContact", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/currency", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_GetMembersGraphWPreLicenseErrorAsOrgContact", - "Method": "Get", + "OperationId": "financial.company.vendor_UpdateCurrency", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "directoryObject-id", + "Name": "vendor-id", "Location": "Path" - }, - { - "Name": "ConsistencyLevel", - "Location": "Header" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/membersWithLicenseErrors/{directoryObject-id}/microsoft.graph.servicePrincipal", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/currency", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_GetMembersGraphWPreLicenseErrorAsServicePrincipal", - "Method": "Get", + "OperationId": "financial.company.vendor_DeleteCurrency", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "directoryObject-id", + "Name": "vendor-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", + "Name": "If-Match", "Location": "Header" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/membersWithLicenseErrors/{directoryObject-id}/microsoft.graph.user", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/paymentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_GetMembersGraphWPreLicenseErrorAsUser", + "OperationId": "financial.company.vendor_GetPaymentMethod", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "directoryObject-id", + "Name": "vendor-id", "Location": "Path" }, - { - "Name": "ConsistencyLevel", - "Location": "Header" - }, { "Name": "$select", "Location": "Query" @@ -252557,72 +238677,64 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/membersWithLicenseErrors/$count", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/paymentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.membersGraphWPreLicenseError_GetCount", - "Method": "Get", + "OperationId": "financial.company.vendor_UpdatePaymentMethod", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "vendor-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.application", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/paymentMethod", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_ListMembersGraphWPreLicenseErrorAsApplication", - "Method": "Get", + "OperationId": "financial.company.vendor_DeletePaymentMethod", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" + "Name": "vendor-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" - }, + "Name": "If-Match", + "Location": "Header" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/paymentTerm", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.vendor_GetPaymentTerm", + "Method": "Get", + "Parameters": [ { - "Name": "$count", - "Location": "Query" + "Name": "company-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "vendor-id", + "Location": "Path" }, { "Name": "$select", @@ -252637,48 +238749,64 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.application/$count", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/paymentTerm", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.MembersGraphWPreLicenseError_GetCountAsApplication", - "Method": "Get", + "OperationId": "financial.company.vendor_UpdatePaymentTerm", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "vendor-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/paymentTerm", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.vendor_DeletePaymentTerm", + "Method": "Delete", + "Parameters": [ + { + "Name": "company-id", + "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "vendor-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.device", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_ListMembersGraphWPreLicenseErrorAsDevice", + "OperationId": "financial.company.vendor_ListPicture", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "vendor-id", + "Location": "Path" }, { "Name": "$top", @@ -252717,72 +238845,44 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.device/$count", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/picture", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.MembersGraphWPreLicenseError_GetCountAsDevice", - "Method": "Get", + "OperationId": "financial.company.vendor_CreatePicture", + "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "vendor-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.group", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_ListMembersGraphWPreLicenseErrorAsGroup", + "OperationId": "financial.company.vendor_GetPicture", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" + "Name": "vendor-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "picture-id", + "Location": "Path" }, { "Name": "$select", @@ -252797,100 +238897,120 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.group/$count", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.MembersGraphWPreLicenseError_GetCountAsGroup", - "Method": "Get", + "OperationId": "financial.company.vendor_UpdatePicture", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" - }, - { - "Name": "$search", - "Location": "Query" + "Name": "vendor-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "picture-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.orgContact", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/picture/{picture-id}", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_ListMembersGraphWPreLicenseErrorAsOrgContact", - "Method": "Get", + "OperationId": "financial.company.vendor_DeletePicture", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "vendor-id", + "Location": "Path" }, { - "Name": "$top", - "Location": "Query" + "Name": "picture-id", + "Location": "Path" }, { - "Name": "$skip", - "Location": "Query" - }, + "Name": "If-Match", + "Location": "Header" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/picture/{picture-id}/content", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.vendor_GetPictureContent", + "Method": "Get", + "Parameters": [ { - "Name": "$search", - "Location": "Query" + "Name": "company-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "vendor-id", + "Location": "Path" }, { - "Name": "$count", - "Location": "Query" - }, + "Name": "picture-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/picture/{picture-id}/content", + "Module": "Financials" + }, + "MethodInfo": { + "OperationId": "financial.company.vendor_SetPictureContent", + "Method": "Put", + "Parameters": [ { - "Name": "$orderby", - "Location": "Query" + "Name": "company-id", + "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "vendor-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "picture-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.orgContact/$count", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/vendors/{vendor-id}/picture/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.MembersGraphWPreLicenseError_GetCountAsOrgContact", + "OperationId": "financial.company.vendor.picture_GetCount", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "vendor-id", + "Location": "Path" }, { "Name": "$search", @@ -252905,29 +239025,17 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.servicePrincipal", - "Module": "Groups" + "Path": "/financials/companies/{company-id}/vendors/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group_ListMembersGraphWPreLicenseErrorAsServicePrincipal", + "OperationId": "financial.company.vendor_GetCount", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "company-id", "Location": "Path" }, - { - "Name": "ConsistencyLevel", - "Location": "Header" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, { "Name": "$search", "Location": "Query" @@ -252935,43 +239043,19 @@ { "Name": "$filter", "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.servicePrincipal/$count", - "Module": "Groups" + "Path": "/financials/companies/$count", + "Module": "Financials" }, "MethodInfo": { - "OperationId": "group.MembersGraphWPreLicenseError_GetCountAsServicePrincipal", + "OperationId": "financial.company_GetCount", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "ConsistencyLevel", - "Location": "Header" - }, { "Name": "$search", "Location": "Query" @@ -252985,21 +239069,13 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.user", + "Path": "/groupLifecyclePolicies", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_ListMembersGraphWPreLicenseErrorAsUser", + "OperationId": "groupLifecyclePolicy_ListGroupLifecyclePolicy", "Method": "Get", "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - }, - { - "Name": "ConsistencyLevel", - "Location": "Header" - }, { "Name": "$top", "Location": "Query" @@ -253037,27 +239113,34 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.user/$count", + "Path": "/groupLifecyclePolicies", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.MembersGraphWPreLicenseError_GetCountAsUser", + "OperationId": "groupLifecyclePolicy_CreateGroupLifecyclePolicy", + "Method": "Post", + "Parameters": [] + } + }, + { + "PathInfo": { + "Path": "/groupLifecyclePolicies/{groupLifecyclePolicy-id}", + "Module": "Groups" + }, + "MethodInfo": { + "OperationId": "groupLifecyclePolicy_GetGroupLifecyclePolicy", "Method": "Get", "Parameters": [ { - "Name": "group-id", + "Name": "groupLifecyclePolicy-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" - }, - { - "Name": "$search", + "Name": "$select", "Location": "Query" }, { - "Name": "$filter", + "Name": "$expand", "Location": "Query" } ] @@ -253065,15 +239148,15 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/microsoft.graph.addFavorite", + "Path": "/groupLifecyclePolicies/{groupLifecyclePolicy-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_addFavorite", - "Method": "Post", + "OperationId": "groupLifecyclePolicy_UpdateGroupLifecyclePolicy", + "Method": "Patch", "Parameters": [ { - "Name": "group-id", + "Name": "groupLifecyclePolicy-id", "Location": "Path" } ] @@ -253081,31 +239164,35 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/microsoft.graph.assignLicense", + "Path": "/groupLifecyclePolicies/{groupLifecyclePolicy-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_assignLicense", - "Method": "Post", + "OperationId": "groupLifecyclePolicy_DeleteGroupLifecyclePolicy", + "Method": "Delete", "Parameters": [ { - "Name": "group-id", + "Name": "groupLifecyclePolicy-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/microsoft.graph.checkGrantedPermissionsForApp", + "Path": "/groupLifecyclePolicies/{groupLifecyclePolicy-id}/microsoft.graph.addGroup", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_checkGrantedPermissionsGraphFPreApp", + "OperationId": "groupLifecyclePolicy_addGroup", "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "groupLifecyclePolicy-id", "Location": "Path" } ] @@ -253113,15 +239200,15 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/microsoft.graph.checkMemberGroups", + "Path": "/groupLifecyclePolicies/{groupLifecyclePolicy-id}/microsoft.graph.removeGroup", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_checkMemberGroup", + "OperationId": "groupLifecyclePolicy_removeGroup", "Method": "Post", "Parameters": [ { - "Name": "group-id", + "Name": "groupLifecyclePolicy-id", "Location": "Path" } ] @@ -253129,92 +239216,126 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/microsoft.graph.checkMemberObjects", + "Path": "/groupLifecyclePolicies/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_checkMemberObject", - "Method": "Post", + "OperationId": "groupLifecyclePolicy_GetCount", + "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/microsoft.graph.deletePasswordSingleSignOnCredentials", + "Path": "/groupLifecyclePolicies/microsoft.graph.renewGroup", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_deletePasswordSingleSignOnCredential", + "OperationId": "groupLifecyclePolicy_renewGroup", "Method": "Post", - "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - } - ] + "Parameters": [] } }, { "PathInfo": { - "Path": "/groups/{group-id}/microsoft.graph.evaluateDynamicMembership", + "Path": "/groups", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_evaluateDynamicMembership", - "Method": "Post", + "OperationId": "group_ListGroup", + "Method": "Get", "Parameters": [ { - "Name": "group-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" + }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/microsoft.graph.getMemberGroups", + "Path": "/groups", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_getMemberGroup", + "OperationId": "group_CreateGroup", "Method": "Post", - "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - } - ] + "Parameters": [] } }, { "PathInfo": { - "Path": "/groups/{group-id}/microsoft.graph.getMemberObjects", + "Path": "/groups/{group-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_getMemberObject", - "Method": "Post", + "OperationId": "group_GetGroup", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/microsoft.graph.getPasswordSingleSignOnCredentials", + "Path": "/groups/{group-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_getPasswordSingleSignOnCredential", - "Method": "Post", + "OperationId": "group_UpdateGroup", + "Method": "Patch", "Parameters": [ { "Name": "group-id", @@ -253225,91 +239346,167 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/microsoft.graph.removeFavorite", + "Path": "/groups/{group-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_removeFavorite", - "Method": "Post", + "OperationId": "group_DeleteGroup", + "Method": "Delete", "Parameters": [ { "Name": "group-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/microsoft.graph.renew", + "Path": "/groups/{group-id}/acceptedSenders", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_renew", - "Method": "Post", + "OperationId": "group_ListAcceptedSender", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" + }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/microsoft.graph.resetUnseenCount", + "Path": "/groups/{group-id}/acceptedSenders/{directoryObject-id}/$ref", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_resetUnseenCount", - "Method": "Post", + "OperationId": "group.acceptedSender_DeleteDirectoryObjectGraphBPreRef", + "Method": "Delete", "Parameters": [ { "Name": "group-id", "Location": "Path" + }, + { + "Name": "directoryObject-id", + "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/microsoft.graph.restore", + "Path": "/groups/{group-id}/acceptedSenders/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_restore", - "Method": "Post", + "OperationId": "group.acceptedSender_GetCount", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/microsoft.graph.retryServiceProvisioning", + "Path": "/groups/{group-id}/acceptedSenders/$ref", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_retryServiceProvisioning", - "Method": "Post", + "OperationId": "group_ListAcceptedSenderGraphBPreRef", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" + }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/microsoft.graph.subscribeByMail", + "Path": "/groups/{group-id}/acceptedSenders/$ref", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_subscribeGraphBPreMail", + "OperationId": "group_CreateAcceptedSenderGraphBPreRef", "Method": "Post", "Parameters": [ { @@ -253321,151 +239518,203 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/microsoft.graph.unsubscribeByMail", + "Path": "/groups/{group-id}/acceptedSenders/$ref", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_unsubscribeGraphBPreMail", - "Method": "Post", + "OperationId": "group_DeleteAcceptedSenderGraphBPreRef", + "Method": "Delete", "Parameters": [ { "Name": "group-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" + }, + { + "Name": "@id", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/microsoft.graph.validateProperties", + "Path": "/groups/{group-id}/conversations", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_validateProperty", - "Method": "Post", + "OperationId": "group_ListConversation", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" + }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/onenote/notebooks/{notebook-id}/microsoft.graph.copyNotebook", + "Path": "/groups/{group-id}/conversations", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.onenote.notebook_copyNotebook", + "OperationId": "group_CreateConversation", "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" - }, - { - "Name": "notebook-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook", + "Path": "/groups/{group-id}/conversations/{conversation-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.onenote.notebook.sectionGroup.section_copyToNotebook", - "Method": "Post", + "OperationId": "group_GetConversation", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "notebook-id", + "Name": "conversation-id", "Location": "Path" }, { - "Name": "sectionGroup-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "onenoteSection-id", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup", + "Path": "/groups/{group-id}/conversations/{conversation-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.onenote.notebook.sectionGroup.section_copyToSectionGroup", - "Method": "Post", + "OperationId": "group_DeleteConversation", + "Method": "Delete", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "notebook-id", - "Location": "Path" - }, - { - "Name": "sectionGroup-id", + "Name": "conversation-id", "Location": "Path" }, { - "Name": "onenoteSection-id", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.onenote.notebook.sectionGroup.section.page_copyToSection", - "Method": "Post", + "OperationId": "group.conversation_ListThread", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "notebook-id", + "Name": "conversation-id", "Location": "Path" }, { - "Name": "sectionGroup-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "onenoteSection-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { - "Name": "onenotePage-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.onenote.notebook.sectionGroup.section.page_onenotePatchContent", + "OperationId": "group.conversation_CreateThread", "Method": "Post", "Parameters": [ { @@ -253473,19 +239722,7 @@ "Location": "Path" }, { - "Name": "notebook-id", - "Location": "Path" - }, - { - "Name": "sectionGroup-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", + "Name": "conversation-id", "Location": "Path" } ] @@ -253493,11 +239730,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.onenote.notebook.sectionGroup.section.page_preview", + "OperationId": "group.conversation_GetThread", "Method": "Get", "Parameters": [ { @@ -253505,43 +239742,43 @@ "Location": "Path" }, { - "Name": "notebook-id", + "Name": "conversation-id", "Location": "Path" }, { - "Name": "sectionGroup-id", + "Name": "conversationThread-id", "Location": "Path" }, { - "Name": "onenoteSection-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "onenotePage-id", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.onenote.notebook.section_copyToNotebook", - "Method": "Post", + "OperationId": "group.conversation_UpdateThread", + "Method": "Patch", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "notebook-id", + "Name": "conversation-id", "Location": "Path" }, { - "Name": "onenoteSection-id", + "Name": "conversationThread-id", "Location": "Path" } ] @@ -253549,35 +239786,39 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.onenote.notebook.section_copyToSectionGroup", - "Method": "Post", + "OperationId": "group.conversation_DeleteThread", + "Method": "Delete", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "notebook-id", + "Name": "conversation-id", "Location": "Path" }, { - "Name": "onenoteSection-id", + "Name": "conversationThread-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/microsoft.graph.reply", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.onenote.notebook.section.page_copyToSection", + "OperationId": "group.conversation.thread_reply", "Method": "Post", "Parameters": [ { @@ -253585,15 +239826,11 @@ "Location": "Path" }, { - "Name": "notebook-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", + "Name": "conversation-id", "Location": "Path" }, { - "Name": "onenotePage-id", + "Name": "conversationThread-id", "Location": "Path" } ] @@ -253601,39 +239838,67 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.onenote.notebook.section.page_onenotePatchContent", - "Method": "Post", + "OperationId": "group.conversation.thread_ListPost", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "notebook-id", + "Name": "conversation-id", "Location": "Path" }, { - "Name": "onenoteSection-id", + "Name": "conversationThread-id", "Location": "Path" }, { - "Name": "onenotePage-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.onenote.notebook.section.page_preview", + "OperationId": "group.conversation.thread_GetPost", "Method": "Get", "Parameters": [ { @@ -253641,43 +239906,63 @@ "Location": "Path" }, { - "Name": "notebook-id", + "Name": "conversation-id", "Location": "Path" }, { - "Name": "onenoteSection-id", + "Name": "conversationThread-id", "Location": "Path" }, { - "Name": "onenotePage-id", + "Name": "post-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/onenote/notebooks/microsoft.graph.getNotebookFromWebUrl", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.onenote.notebook_getNotebookFromWebUrl", - "Method": "Post", + "OperationId": "group.conversation.thread_UpdatePost", + "Method": "Patch", "Parameters": [ { "Name": "group-id", "Location": "Path" + }, + { + "Name": "conversation-id", + "Location": "Path" + }, + { + "Name": "conversationThread-id", + "Location": "Path" + }, + { + "Name": "post-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/onenote/notebooks/microsoft.graph.getRecentNotebooks(includePersonalNotebooks={includePersonalNotebooks})", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/attachments", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.onenote.notebook_getRecentNotebook", + "OperationId": "group.conversation.thread.post_ListAttachment", "Method": "Get", "Parameters": [ { @@ -253685,7 +239970,15 @@ "Location": "Path" }, { - "Name": "includePersonalNotebooks", + "Name": "conversation-id", + "Location": "Path" + }, + { + "Name": "conversationThread-id", + "Location": "Path" + }, + { + "Name": "post-id", "Location": "Path" }, { @@ -253707,17 +240000,29 @@ { "Name": "$count", "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/onenote/pages/{onenotePage-id}/microsoft.graph.copyToSection", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/attachments", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.onenote.page_copyToSection", + "OperationId": "group.conversation.thread.post_CreateAttachment", "Method": "Post", "Parameters": [ { @@ -253725,27 +240030,15 @@ "Location": "Path" }, { - "Name": "onenotePage-id", + "Name": "conversation-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/onenote/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.onenote.page_onenotePatchContent", - "Method": "Post", - "Parameters": [ + }, { - "Name": "group-id", + "Name": "conversationThread-id", "Location": "Path" }, { - "Name": "onenotePage-id", + "Name": "post-id", "Location": "Path" } ] @@ -253753,11 +240046,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/onenote/pages/{onenotePage-id}/microsoft.graph.preview()", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/attachments/{attachment-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.onenote.page_preview", + "OperationId": "group.conversation.thread.post_GetAttachment", "Method": "Get", "Parameters": [ { @@ -253765,95 +240058,111 @@ "Location": "Path" }, { - "Name": "onenotePage-id", + "Name": "conversation-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.onenote.sectionGroup.section_copyToNotebook", - "Method": "Post", - "Parameters": [ + }, { - "Name": "group-id", + "Name": "conversationThread-id", "Location": "Path" }, { - "Name": "sectionGroup-id", + "Name": "post-id", "Location": "Path" }, { - "Name": "onenoteSection-id", + "Name": "attachment-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/attachments/{attachment-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.onenote.sectionGroup.section_copyToSectionGroup", - "Method": "Post", + "OperationId": "group.conversation.thread.post_DeleteAttachment", + "Method": "Delete", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "sectionGroup-id", + "Name": "conversation-id", "Location": "Path" }, { - "Name": "onenoteSection-id", + "Name": "conversationThread-id", + "Location": "Path" + }, + { + "Name": "post-id", + "Location": "Path" + }, + { + "Name": "attachment-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/attachments/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.onenote.sectionGroup.section.page_copyToSection", - "Method": "Post", + "OperationId": "group.conversation.thread.post.attachment_GetCount", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "sectionGroup-id", + "Name": "conversation-id", "Location": "Path" }, { - "Name": "onenoteSection-id", + "Name": "conversationThread-id", "Location": "Path" }, { - "Name": "onenotePage-id", + "Name": "post-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/attachments/microsoft.graph.createUploadSession", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.onenote.sectionGroup.section.page_onenotePatchContent", + "OperationId": "group.conversation.thread.post.attachment_createUploadSession", "Method": "Post", "Parameters": [ { @@ -253861,15 +240170,15 @@ "Location": "Path" }, { - "Name": "sectionGroup-id", + "Name": "conversation-id", "Location": "Path" }, { - "Name": "onenoteSection-id", + "Name": "conversationThread-id", "Location": "Path" }, { - "Name": "onenotePage-id", + "Name": "post-id", "Location": "Path" } ] @@ -253877,11 +240186,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/extensions", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.onenote.sectionGroup.section.page_preview", + "OperationId": "group.conversation.thread.post_ListExtension", "Method": "Get", "Parameters": [ { @@ -253889,67 +240198,59 @@ "Location": "Path" }, { - "Name": "sectionGroup-id", + "Name": "conversation-id", "Location": "Path" }, { - "Name": "onenoteSection-id", + "Name": "conversationThread-id", "Location": "Path" }, { - "Name": "onenotePage-id", + "Name": "post-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/onenote/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.onenote.section_copyToNotebook", - "Method": "Post", - "Parameters": [ + }, { - "Name": "group-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "onenoteSection-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/onenote/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.onenote.section_copyToSectionGroup", - "Method": "Post", - "Parameters": [ + "Name": "$skip", + "Location": "Query" + }, { - "Name": "group-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "onenoteSection-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/extensions", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.onenote.section.page_copyToSection", + "OperationId": "group.conversation.thread.post_CreateExtension", "Method": "Post", "Parameters": [ { @@ -253957,11 +240258,15 @@ "Location": "Path" }, { - "Name": "onenoteSection-id", + "Name": "conversation-id", "Location": "Path" }, { - "Name": "onenotePage-id", + "Name": "conversationThread-id", + "Location": "Path" + }, + { + "Name": "post-id", "Location": "Path" } ] @@ -253969,111 +240274,83 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/extensions/{extension-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.onenote.section.page_onenotePatchContent", - "Method": "Post", + "OperationId": "group.conversation.thread.post_GetExtension", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "onenoteSection-id", + "Name": "conversation-id", "Location": "Path" }, { - "Name": "onenotePage-id", + "Name": "conversationThread-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.onenote.section.page_preview", - "Method": "Get", - "Parameters": [ + }, { - "Name": "group-id", + "Name": "post-id", "Location": "Path" }, { - "Name": "onenoteSection-id", + "Name": "extension-id", "Location": "Path" }, { - "Name": "onenotePage-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/owners", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/extensions/{extension-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_ListOwner", - "Method": "Get", + "OperationId": "group.conversation.thread.post_UpdateExtension", + "Method": "Patch", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" + "Name": "conversation-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "conversationThread-id", + "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "post-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "extension-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/owners/{directoryObject-id}/$ref", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/extensions/{extension-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.owner_DeleteDirectoryObjectGraphBPreRef", + "OperationId": "group.conversation.thread.post_DeleteExtension", "Method": "Delete", "Parameters": [ { @@ -254081,7 +240358,19 @@ "Location": "Path" }, { - "Name": "directoryObject-id", + "Name": "conversation-id", + "Location": "Path" + }, + { + "Name": "conversationThread-id", + "Location": "Path" + }, + { + "Name": "post-id", + "Location": "Path" + }, + { + "Name": "extension-id", "Location": "Path" }, { @@ -254093,11 +240382,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/owners/{directoryObject-id}/microsoft.graph.application", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/extensions/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_GetOwnerAsApplication", + "OperationId": "group.conversation.thread.post.extension_GetCount", "Method": "Get", "Parameters": [ { @@ -254105,19 +240394,23 @@ "Location": "Path" }, { - "Name": "directoryObject-id", + "Name": "conversation-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "conversationThread-id", + "Location": "Path" }, { - "Name": "$select", + "Name": "post-id", + "Location": "Path" + }, + { + "Name": "$search", "Location": "Query" }, { - "Name": "$expand", + "Name": "$filter", "Location": "Query" } ] @@ -254125,11 +240418,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/owners/{directoryObject-id}/microsoft.graph.device", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_GetOwnerAsDevice", + "OperationId": "group.conversation.thread.post_GetInReplyTo", "Method": "Get", "Parameters": [ { @@ -254137,12 +240430,16 @@ "Location": "Path" }, { - "Name": "directoryObject-id", + "Name": "conversation-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "conversationThread-id", + "Location": "Path" + }, + { + "Name": "post-id", + "Location": "Path" }, { "Name": "$select", @@ -254157,11 +240454,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/owners/{directoryObject-id}/microsoft.graph.group", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_GetOwnerAsGroup", + "OperationId": "group.conversation.thread.post.inReplyTo_ListAttachment", "Method": "Get", "Parameters": [ { @@ -254169,44 +240466,40 @@ "Location": "Path" }, { - "Name": "directoryObject-id", + "Name": "conversation-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "conversationThread-id", + "Location": "Path" }, { - "Name": "$select", + "Name": "post-id", + "Location": "Path" + }, + { + "Name": "$top", "Location": "Query" }, { - "Name": "$expand", + "Name": "$skip", "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/owners/{directoryObject-id}/microsoft.graph.orgContact", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group_GetOwnerAsOrgContact", - "Method": "Get", - "Parameters": [ + }, { - "Name": "group-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "directoryObject-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" }, { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" }, { "Name": "$select", @@ -254221,43 +240514,39 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/owners/{directoryObject-id}/microsoft.graph.servicePrincipal", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_GetOwnerAsServicePrincipal", - "Method": "Get", + "OperationId": "group.conversation.thread.post.inReplyTo_CreateAttachment", + "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "directoryObject-id", + "Name": "conversation-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" - }, - { - "Name": "$select", - "Location": "Query" + "Name": "conversationThread-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "post-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/owners/{directoryObject-id}/microsoft.graph.user", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments/{attachment-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_GetOwnerAsUser", + "OperationId": "group.conversation.thread.post.inReplyTo_GetAttachment", "Method": "Get", "Parameters": [ { @@ -254265,12 +240554,20 @@ "Location": "Path" }, { - "Name": "directoryObject-id", + "Name": "conversation-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "conversationThread-id", + "Location": "Path" + }, + { + "Name": "post-id", + "Location": "Path" + }, + { + "Name": "attachment-id", + "Location": "Path" }, { "Name": "$select", @@ -254285,39 +240582,47 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/owners/$count", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments/{attachment-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.owner_GetCount", - "Method": "Get", + "OperationId": "group.conversation.thread.post.inReplyTo_DeleteAttachment", + "Method": "Delete", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "conversation-id", + "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "conversationThread-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "post-id", + "Location": "Path" + }, + { + "Name": "attachment-id", + "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/owners/$ref", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_ListOwnerGraphBPreRef", + "OperationId": "group.conversation.thread.post.inReplyTo.attachment_GetCount", "Method": "Get", "Parameters": [ { @@ -254325,16 +240630,16 @@ "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "conversation-id", + "Location": "Path" }, { - "Name": "$top", - "Location": "Query" + "Name": "conversationThread-id", + "Location": "Path" }, { - "Name": "$skip", - "Location": "Query" + "Name": "post-id", + "Location": "Path" }, { "Name": "$search", @@ -254343,65 +240648,45 @@ { "Name": "$filter", "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/owners/$ref", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments/microsoft.graph.createUploadSession", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_CreateOwnerGraphBPreRef", + "OperationId": "group.conversation.thread.post.inReplyTo.attachment_createUploadSession", "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/owners/$ref", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group_DeleteOwnerGraphBPreRef", - "Method": "Delete", - "Parameters": [ + }, { - "Name": "group-id", + "Name": "conversation-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "conversationThread-id", + "Location": "Path" }, { - "Name": "@id", - "Location": "Query" + "Name": "post-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/owners/microsoft.graph.application", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/extensions", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_ListOwnerAsApplication", + "OperationId": "group.conversation.thread.post.inReplyTo_ListExtension", "Method": "Get", "Parameters": [ { @@ -254409,8 +240694,16 @@ "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "conversation-id", + "Location": "Path" + }, + { + "Name": "conversationThread-id", + "Location": "Path" + }, + { + "Name": "post-id", + "Location": "Path" }, { "Name": "$top", @@ -254449,39 +240742,39 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/owners/microsoft.graph.application/$count", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/extensions", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.Owner_GetCountAsApplication", - "Method": "Get", + "OperationId": "group.conversation.thread.post.inReplyTo_CreateExtension", + "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "conversation-id", + "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "conversationThread-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "post-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/owners/microsoft.graph.device", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/extensions/{extension-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_ListOwnerAsDevice", + "OperationId": "group.conversation.thread.post.inReplyTo_GetExtension", "Method": "Get", "Parameters": [ { @@ -254489,32 +240782,20 @@ "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" + "Name": "conversation-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "conversationThread-id", + "Location": "Path" }, { - "Name": "$count", - "Location": "Query" + "Name": "post-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "extension-id", + "Location": "Path" }, { "Name": "$select", @@ -254529,91 +240810,79 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/owners/microsoft.graph.device/$count", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/extensions/{extension-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.Owner_GetCountAsDevice", - "Method": "Get", + "OperationId": "group.conversation.thread.post.inReplyTo_UpdateExtension", + "Method": "Patch", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "conversation-id", + "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "conversationThread-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "post-id", + "Location": "Path" + }, + { + "Name": "extension-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/owners/microsoft.graph.group", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/extensions/{extension-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_ListOwnerAsGroup", - "Method": "Get", + "OperationId": "group.conversation.thread.post.inReplyTo_DeleteExtension", + "Method": "Delete", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" + "Name": "conversation-id", + "Location": "Path" }, { - "Name": "$count", - "Location": "Query" + "Name": "conversationThread-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "post-id", + "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "extension-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/owners/microsoft.graph.group/$count", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/extensions/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.Owner_GetCountAsGroup", + "OperationId": "group.conversation.thread.post.inReplyTo.extension_GetCount", "Method": "Get", "Parameters": [ { @@ -254621,8 +240890,16 @@ "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "conversation-id", + "Location": "Path" + }, + { + "Name": "conversationThread-id", + "Location": "Path" + }, + { + "Name": "post-id", + "Location": "Path" }, { "Name": "$search", @@ -254637,11 +240914,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/owners/microsoft.graph.orgContact", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/mentions", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_ListOwnerAsOrgContact", + "OperationId": "group.conversation.thread.post.inReplyTo_ListMention", "Method": "Get", "Parameters": [ { @@ -254649,8 +240926,16 @@ "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "conversation-id", + "Location": "Path" + }, + { + "Name": "conversationThread-id", + "Location": "Path" + }, + { + "Name": "post-id", + "Location": "Path" }, { "Name": "$top", @@ -254689,39 +240974,39 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/owners/microsoft.graph.orgContact/$count", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/mentions", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.Owner_GetCountAsOrgContact", - "Method": "Get", + "OperationId": "group.conversation.thread.post.inReplyTo_CreateMention", + "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "conversation-id", + "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "conversationThread-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "post-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/owners/microsoft.graph.servicePrincipal", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/mentions/{mention-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_ListOwnerAsServicePrincipal", + "OperationId": "group.conversation.thread.post.inReplyTo_GetMention", "Method": "Get", "Parameters": [ { @@ -254729,32 +241014,20 @@ "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" + "Name": "conversation-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "conversationThread-id", + "Location": "Path" }, { - "Name": "$count", - "Location": "Query" + "Name": "post-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "mention-id", + "Location": "Path" }, { "Name": "$select", @@ -254769,39 +241042,47 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/owners/microsoft.graph.servicePrincipal/$count", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/mentions/{mention-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.Owner_GetCountAsServicePrincipal", - "Method": "Get", + "OperationId": "group.conversation.thread.post.inReplyTo_DeleteMention", + "Method": "Delete", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "conversation-id", + "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "conversationThread-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "post-id", + "Location": "Path" + }, + { + "Name": "mention-id", + "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/owners/microsoft.graph.user", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/mentions/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_ListOwnerAsUser", + "OperationId": "group.conversation.thread.post.inReplyTo.mention_GetCount", "Method": "Get", "Parameters": [ { @@ -254809,16 +241090,16 @@ "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "conversation-id", + "Location": "Path" }, { - "Name": "$top", - "Location": "Query" + "Name": "conversationThread-id", + "Location": "Path" }, { - "Name": "$skip", - "Location": "Query" + "Name": "post-id", + "Location": "Path" }, { "Name": "$search", @@ -254827,67 +241108,91 @@ { "Name": "$filter", "Location": "Query" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/microsoft.graph.forward", + "Module": "Groups" + }, + "MethodInfo": { + "OperationId": "group.conversation.thread.post.inReplyTo_forward", + "Method": "Post", + "Parameters": [ { - "Name": "$count", - "Location": "Query" + "Name": "group-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "conversation-id", + "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "conversationThread-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "post-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/owners/microsoft.graph.user/$count", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/microsoft.graph.reply", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.Owner_GetCountAsUser", - "Method": "Get", + "OperationId": "group.conversation.thread.post.inReplyTo_reply", + "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "ConsistencyLevel", - "Location": "Header" + "Name": "conversation-id", + "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "conversationThread-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "post-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/permissionGrants", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/mentions", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_ListPermissionGrant", + "OperationId": "group.conversation.thread.post_ListMention", "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, + { + "Name": "conversation-id", + "Location": "Path" + }, + { + "Name": "conversationThread-id", + "Location": "Path" + }, + { + "Name": "post-id", + "Location": "Path" + }, { "Name": "$top", "Location": "Query" @@ -254925,27 +241230,39 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/permissionGrants", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/mentions", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_CreatePermissionGrant", + "OperationId": "group.conversation.thread.post_CreateMention", "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" + }, + { + "Name": "conversation-id", + "Location": "Path" + }, + { + "Name": "conversationThread-id", + "Location": "Path" + }, + { + "Name": "post-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/permissionGrants/{resourceSpecificPermissionGrant-id}", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/mentions/{mention-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_GetPermissionGrant", + "OperationId": "group.conversation.thread.post_GetMention", "Method": "Get", "Parameters": [ { @@ -254953,7 +241270,19 @@ "Location": "Path" }, { - "Name": "resourceSpecificPermissionGrant-id", + "Name": "conversation-id", + "Location": "Path" + }, + { + "Name": "conversationThread-id", + "Location": "Path" + }, + { + "Name": "post-id", + "Location": "Path" + }, + { + "Name": "mention-id", "Location": "Path" }, { @@ -254969,171 +241298,247 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/permissionGrants/{resourceSpecificPermissionGrant-id}", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/mentions/{mention-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_UpdatePermissionGrant", - "Method": "Patch", + "OperationId": "group.conversation.thread.post_DeleteMention", + "Method": "Delete", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "resourceSpecificPermissionGrant-id", + "Name": "conversation-id", + "Location": "Path" + }, + { + "Name": "conversationThread-id", + "Location": "Path" + }, + { + "Name": "post-id", + "Location": "Path" + }, + { + "Name": "mention-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/permissionGrants/{resourceSpecificPermissionGrant-id}", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/mentions/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_DeletePermissionGrant", - "Method": "Delete", + "OperationId": "group.conversation.thread.post.mention_GetCount", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "resourceSpecificPermissionGrant-id", + "Name": "conversation-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "conversationThread-id", + "Location": "Path" + }, + { + "Name": "post-id", + "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/permissionGrants/$count", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/microsoft.graph.forward", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.permissionGrant_GetCount", - "Method": "Get", + "OperationId": "group.conversation.thread.post_forward", + "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "conversation-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "conversationThread-id", + "Location": "Path" + }, + { + "Name": "post-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/photo", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/microsoft.graph.reply", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_GetPhoto", - "Method": "Get", + "OperationId": "group.conversation.thread.post_reply", + "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "conversation-id", + "Location": "Path" }, { - "Name": "$expand", - "Location": "Query" + "Name": "conversationThread-id", + "Location": "Path" + }, + { + "Name": "post-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/photo", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_UpdatePhoto", - "Method": "Patch", + "OperationId": "group.conversation.thread.post_GetCount", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" + }, + { + "Name": "conversation-id", + "Location": "Path" + }, + { + "Name": "conversationThread-id", + "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/photo", + "Path": "/groups/{group-id}/conversations/{conversation-id}/threads/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_DeletePhoto", - "Method": "Delete", + "OperationId": "group.conversation.thread_GetCount", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "conversation-id", + "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/photo/$value", + "Path": "/groups/{group-id}/conversations/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_GetPhotoContent", + "OperationId": "group.conversation_GetCount", "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/photo/$value", + "Path": "/groups/{group-id}/createdOnBehalfOf", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_SetPhotoContent", - "Method": "Put", + "OperationId": "group_GetCreatedOnBehalfGraphOPre", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/photos", + "Path": "/groups/{group-id}/endpoints", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_ListPhoto", + "OperationId": "group_ListEndpoint", "Method": "Get", "Parameters": [ { @@ -255177,11 +241582,27 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/photos/{profilePhoto-id}", + "Path": "/groups/{group-id}/endpoints", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_GetPhoto", + "OperationId": "group_CreateEndpoint", + "Method": "Post", + "Parameters": [ + { + "Name": "group-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/endpoints/{endpoint-id}", + "Module": "Groups" + }, + "MethodInfo": { + "OperationId": "group_GetEndpoint", "Method": "Get", "Parameters": [ { @@ -255189,7 +241610,7 @@ "Location": "Path" }, { - "Name": "profilePhoto-id", + "Name": "endpoint-id", "Location": "Path" }, { @@ -255205,19 +241626,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/photos/{profilePhoto-id}/$value", + "Path": "/groups/{group-id}/endpoints/{endpoint-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_GetPhotosContent", - "Method": "Get", + "OperationId": "group_UpdateEndpoint", + "Method": "Patch", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "profilePhoto-id", + "Name": "endpoint-id", "Location": "Path" } ] @@ -255225,53 +241646,41 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/photos/{profilePhoto-id}/$value", + "Path": "/groups/{group-id}/endpoints/{endpoint-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_SetPhotosContent", - "Method": "Put", + "OperationId": "group_DeleteEndpoint", + "Method": "Delete", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "profilePhoto-id", + "Name": "endpoint-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/microsoft.graph.delta()", + "Path": "/groups/{group-id}/endpoints/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.planner.plan.bucket.task_delta", + "OperationId": "group.endpoint_GetCount", "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, - { - "Name": "plannerPlan-id", - "Location": "Path" - }, - { - "Name": "plannerBucket-id", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, { "Name": "$search", "Location": "Query" @@ -255279,43 +241688,23 @@ { "Name": "$filter", "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/planner/plans/{plannerPlan-id}/buckets/microsoft.graph.delta()", + "Path": "/groups/{group-id}/extensions", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.planner.plan.bucket_delta", + "OperationId": "group_ListExtension", "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, - { - "Name": "plannerPlan-id", - "Location": "Path" - }, { "Name": "$top", "Location": "Query" @@ -255337,11 +241726,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -255353,59 +241742,63 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/planner/plans/{plannerPlan-id}/microsoft.graph.archive", + "Path": "/groups/{group-id}/extensions", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.planner.plan_archive", + "OperationId": "group_CreateExtension", "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" - }, - { - "Name": "plannerPlan-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/planner/plans/{plannerPlan-id}/microsoft.graph.moveToContainer", + "Path": "/groups/{group-id}/extensions/{extension-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.planner.plan_moveToContainer", - "Method": "Post", + "OperationId": "group_GetExtension", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "plannerPlan-id", + "Name": "extension-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/planner/plans/{plannerPlan-id}/microsoft.graph.unarchive", + "Path": "/groups/{group-id}/extensions/{extension-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.planner.plan_unarchive", - "Method": "Post", + "OperationId": "group_UpdateExtension", + "Method": "Patch", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "plannerPlan-id", + "Name": "extension-id", "Location": "Path" } ] @@ -255413,28 +241806,40 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/planner/plans/{plannerPlan-id}/tasks/microsoft.graph.delta()", + "Path": "/groups/{group-id}/extensions/{extension-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.planner.plan.task_delta", - "Method": "Get", + "OperationId": "group_DeleteExtension", + "Method": "Delete", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "plannerPlan-id", + "Name": "extension-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, + "Name": "If-Match", + "Location": "Header" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/extensions/$count", + "Module": "Groups" + }, + "MethodInfo": { + "OperationId": "group.extension_GetCount", + "Method": "Get", + "Parameters": [ { - "Name": "$skip", - "Location": "Query" + "Name": "group-id", + "Location": "Path" }, { "Name": "$search", @@ -255443,33 +241848,17 @@ { "Name": "$filter", "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/planner/plans/microsoft.graph.delta()", + "Path": "/groups/{group-id}/groupLifecyclePolicies", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.planner.plan_delta", + "OperationId": "group_ListGroupLifecyclePolicy", "Method": "Get", "Parameters": [ { @@ -255497,11 +241886,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -255513,40 +241902,36 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/rejectedSenders", + "Path": "/groups/{group-id}/groupLifecyclePolicies", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_ListRejectedSender", - "Method": "Get", + "OperationId": "group_CreateGroupLifecyclePolicy", + "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/groupLifecyclePolicies/{groupLifecyclePolicy-id}", + "Module": "Groups" + }, + "MethodInfo": { + "OperationId": "group_GetGroupLifecyclePolicy", + "Method": "Get", + "Parameters": [ { - "Name": "$count", - "Location": "Query" + "Name": "group-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "groupLifecyclePolicy-id", + "Location": "Path" }, { "Name": "$select", @@ -255561,127 +241946,107 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/rejectedSenders/{directoryObject-id}/$ref", + "Path": "/groups/{group-id}/groupLifecyclePolicies/{groupLifecyclePolicy-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.rejectedSender_DeleteDirectoryObjectGraphBPreRef", - "Method": "Delete", + "OperationId": "group_UpdateGroupLifecyclePolicy", + "Method": "Patch", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "directoryObject-id", + "Name": "groupLifecyclePolicy-id", "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/rejectedSenders/$count", + "Path": "/groups/{group-id}/groupLifecyclePolicies/{groupLifecyclePolicy-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.rejectedSender_GetCount", - "Method": "Get", + "OperationId": "group_DeleteGroupLifecyclePolicy", + "Method": "Delete", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "$search", - "Location": "Query" + "Name": "groupLifecyclePolicy-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/rejectedSenders/$ref", + "Path": "/groups/{group-id}/groupLifecyclePolicies/{groupLifecyclePolicy-id}/microsoft.graph.addGroup", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_ListRejectedSenderGraphBPreRef", - "Method": "Get", + "OperationId": "group.groupLifecyclePolicy_addGroup", + "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" + "Name": "groupLifecyclePolicy-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/rejectedSenders/$ref", + "Path": "/groups/{group-id}/groupLifecyclePolicies/{groupLifecyclePolicy-id}/microsoft.graph.removeGroup", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_CreateRejectedSenderGraphBPreRef", + "OperationId": "group.groupLifecyclePolicy_removeGroup", "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" + }, + { + "Name": "groupLifecyclePolicy-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/rejectedSenders/$ref", + "Path": "/groups/{group-id}/groupLifecyclePolicies/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_DeleteRejectedSenderGraphBPreRef", - "Method": "Delete", + "OperationId": "group.groupLifecyclePolicy_GetCount", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "If-Match", - "Location": "Header" + "Name": "$search", + "Location": "Query" }, { - "Name": "@id", + "Name": "$filter", "Location": "Query" } ] @@ -255689,17 +242054,37 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/settings", + "Path": "/groups/{group-id}/groupLifecyclePolicies/microsoft.graph.renewGroup", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_ListSetting", + "OperationId": "group.groupLifecyclePolicy_renewGroup", + "Method": "Post", + "Parameters": [ + { + "Name": "group-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/memberOf", + "Module": "Groups" + }, + "MethodInfo": { + "OperationId": "group_ListMemberGraphOPre", "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, + { + "Name": "ConsistencyLevel", + "Location": "Header" + }, { "Name": "$top", "Location": "Query" @@ -255737,27 +242122,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/settings", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group_CreateSetting", - "Method": "Post", - "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/settings/{directorySetting-id}", + "Path": "/groups/{group-id}/memberOf/{directoryObject-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_GetSetting", + "OperationId": "group_GetMemberGraphOPre", "Method": "Get", "Parameters": [ { @@ -255765,9 +242134,13 @@ "Location": "Path" }, { - "Name": "directorySetting-id", + "Name": "directoryObject-id", "Location": "Path" }, + { + "Name": "ConsistencyLevel", + "Location": "Header" + }, { "Name": "$select", "Location": "Query" @@ -255781,61 +242154,85 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/settings/{directorySetting-id}", + "Path": "/groups/{group-id}/memberOf/{directoryObject-id}/microsoft.graph.administrativeUnit", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_UpdateSetting", - "Method": "Patch", + "OperationId": "group_GetMemberGraphOPreAsAdministrativeUnit", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "directorySetting-id", + "Name": "directoryObject-id", "Location": "Path" + }, + { + "Name": "ConsistencyLevel", + "Location": "Header" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/settings/{directorySetting-id}", + "Path": "/groups/{group-id}/memberOf/{directoryObject-id}/microsoft.graph.group", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group_DeleteSetting", - "Method": "Delete", + "OperationId": "group_GetMemberGraphOPreAsGroup", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "directorySetting-id", + "Name": "directoryObject-id", "Location": "Path" }, { - "Name": "If-Match", + "Name": "ConsistencyLevel", "Location": "Header" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/settings/$count", + "Path": "/groups/{group-id}/memberOf/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.setting_GetCount", + "OperationId": "group.memberOf_GetCount", "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, + { + "Name": "ConsistencyLevel", + "Location": "Header" + }, { "Name": "$search", "Location": "Query" @@ -255849,59 +242246,63 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/contentTypes/{contentType-id}/microsoft.graph.associateWithHubSites", + "Path": "/groups/{group-id}/memberOf/microsoft.graph.administrativeUnit", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.contentType_associateGraphWPreHubSite", - "Method": "Post", + "OperationId": "group_ListMemberGraphOPreAsAdministrativeUnit", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "contentType-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/contentTypes/{contentType-id}/microsoft.graph.copyToDefaultContentLocation", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.site.contentType_copyToDefaultContentLocation", - "Method": "Post", - "Parameters": [ + "Name": "$top", + "Location": "Query" + }, { - "Name": "group-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { - "Name": "site-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "contentType-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/contentTypes/{contentType-id}/microsoft.graph.isPublished()", + "Path": "/groups/{group-id}/memberOf/microsoft.graph.administrativeUnit/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.contentType_isPublished", + "OperationId": "group.MemberOf_GetCountAsAdministrativeUnit", "Method": "Get", "Parameters": [ { @@ -255909,120 +242310,116 @@ "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "contentType-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/contentTypes/{contentType-id}/microsoft.graph.publish", + "Path": "/groups/{group-id}/memberOf/microsoft.graph.group", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.contentType_publish", - "Method": "Post", + "OperationId": "group_ListMemberGraphOPreAsGroup", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "contentType-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/contentTypes/{contentType-id}/microsoft.graph.unpublish", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.site.contentType_unpublish", - "Method": "Post", - "Parameters": [ + "Name": "$top", + "Location": "Query" + }, { - "Name": "group-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { - "Name": "site-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "contentType-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/contentTypes/microsoft.graph.addCopy", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.site.contentType_addCopy", - "Method": "Post", - "Parameters": [ + "Name": "$filter", + "Location": "Query" + }, { - "Name": "group-id", - "Location": "Path" + "Name": "$count", + "Location": "Query" }, { - "Name": "site-id", - "Location": "Path" + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/contentTypes/microsoft.graph.addCopyFromContentTypeHub", + "Path": "/groups/{group-id}/memberOf/microsoft.graph.group/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.contentType_addCopyFromContentTypeHub", - "Method": "Post", + "OperationId": "group.MemberOf_GetCountAsGroup", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/contentTypes/microsoft.graph.getCompatibleHubContentTypes()", + "Path": "/groups/{group-id}/members", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.contentType_getCompatibleHubContentType", + "OperationId": "group_ListMember", "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, - { - "Name": "site-id", - "Location": "Path" + { + "Name": "ConsistencyLevel", + "Location": "Header" }, { "Name": "$top", @@ -256045,11 +242442,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -256061,291 +242458,227 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/informationProtection/dataLossPreventionPolicies/microsoft.graph.evaluate", + "Path": "/groups/{group-id}/members/{directoryObject-id}/$ref", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.informationProtection.dataLossPreventionPolicy_evaluate", - "Method": "Post", + "OperationId": "group.member_DeleteDirectoryObjectGraphBPreRef", + "Method": "Delete", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/informationProtection/microsoft.graph.decryptBuffer", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.site.informationProtection_decryptBuffer", - "Method": "Post", - "Parameters": [ - { - "Name": "group-id", + "Name": "directoryObject-id", "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/informationProtection/microsoft.graph.encryptBuffer", + "Path": "/groups/{group-id}/members/{directoryObject-id}/microsoft.graph.application", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.informationProtection_encryptBuffer", - "Method": "Post", + "OperationId": "group_GetMemberAsApplication", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/informationProtection/microsoft.graph.signDigest", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.site.informationProtection_signDigest", - "Method": "Post", - "Parameters": [ - { - "Name": "group-id", + "Name": "directoryObject-id", "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/informationProtection/microsoft.graph.verifySignature", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.site.informationProtection_verifySignature", - "Method": "Post", - "Parameters": [ + "Name": "ConsistencyLevel", + "Location": "Header" + }, { - "Name": "group-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "site-id", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/informationProtection/policy/labels/microsoft.graph.evaluateApplication", + "Path": "/groups/{group-id}/members/{directoryObject-id}/microsoft.graph.device", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.informationProtection.policy.label_evaluateApplication", - "Method": "Post", + "OperationId": "group_GetMemberAsDevice", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "site-id", + "Name": "directoryObject-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/informationProtection/policy/labels/microsoft.graph.evaluateClassificationResults", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.site.informationProtection.policy.label_evaluateClassificationResult", - "Method": "Post", - "Parameters": [ + }, { - "Name": "group-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "site-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/informationProtection/policy/labels/microsoft.graph.evaluateRemoval", + "Path": "/groups/{group-id}/members/{directoryObject-id}/microsoft.graph.group", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.informationProtection.policy.label_evaluateRemoval", - "Method": "Post", + "OperationId": "group_GetMemberAsGroup", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "site-id", + "Name": "directoryObject-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/informationProtection/policy/labels/microsoft.graph.extractLabel", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.site.informationProtection.policy.label_extractLabel", - "Method": "Post", - "Parameters": [ + }, { - "Name": "group-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "site-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/microsoft.graph.evaluate", + "Path": "/groups/{group-id}/members/{directoryObject-id}/microsoft.graph.orgContact", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.informationProtection.sensitivityLabel.sublabel_evaluate", - "Method": "Post", + "OperationId": "group_GetMemberAsOrgContact", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "site-id", + "Name": "directoryObject-id", "Location": "Path" }, { - "Name": "sensitivityLabel-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/informationProtection/sensitivityLabels/microsoft.graph.evaluate", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.site.informationProtection.sensitivityLabel_evaluate", - "Method": "Post", - "Parameters": [ + "Name": "ConsistencyLevel", + "Location": "Header" + }, { - "Name": "group-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "site-id", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/microsoft.graph.associateWithHubSites", + "Path": "/groups/{group-id}/members/{directoryObject-id}/microsoft.graph.servicePrincipal", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.list.contentType_associateGraphWPreHubSite", - "Method": "Post", + "OperationId": "group_GetMemberAsServicePrincipal", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "site-id", + "Name": "directoryObject-id", "Location": "Path" }, { - "Name": "list-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "contentType-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/microsoft.graph.copyToDefaultContentLocation", + "Path": "/groups/{group-id}/members/{directoryObject-id}/microsoft.graph.user", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.list.contentType_copyToDefaultContentLocation", - "Method": "Post", + "OperationId": "group_GetMemberAsUser", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "site-id", + "Name": "directoryObject-id", "Location": "Path" }, { - "Name": "list-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "contentType-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/microsoft.graph.isPublished()", + "Path": "/groups/{group-id}/members/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.list.contentType_isPublished", + "OperationId": "group.member_GetCount", "Method": "Get", "Parameters": [ { @@ -256353,131 +242686,111 @@ "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "list-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "contentType-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/microsoft.graph.publish", + "Path": "/groups/{group-id}/members/$ref", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.list.contentType_publish", - "Method": "Post", + "OperationId": "group_ListMemberGraphBPreRef", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "list-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "contentType-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/microsoft.graph.unpublish", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.site.list.contentType_unpublish", - "Method": "Post", - "Parameters": [ + "Name": "$skip", + "Location": "Query" + }, { - "Name": "group-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "site-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" }, { - "Name": "list-id", - "Location": "Path" + "Name": "$count", + "Location": "Query" }, { - "Name": "contentType-id", - "Location": "Path" + "Name": "$orderby", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/lists/{list-id}/contentTypes/microsoft.graph.addCopy", + "Path": "/groups/{group-id}/members/$ref", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.list.contentType_addCopy", + "OperationId": "group_CreateMemberGraphBPreRef", "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" - }, - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "list-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/lists/{list-id}/contentTypes/microsoft.graph.addCopyFromContentTypeHub", + "Path": "/groups/{group-id}/members/$ref", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.list.contentType_addCopyFromContentTypeHub", - "Method": "Post", + "OperationId": "group_DeleteMemberGraphBPreRef", + "Method": "Delete", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" }, { - "Name": "list-id", - "Location": "Path" + "Name": "@id", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/lists/{list-id}/contentTypes/microsoft.graph.getCompatibleHubContentTypes()", + "Path": "/groups/{group-id}/members/microsoft.graph.application", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.list.contentType_getCompatibleHubContentType", + "OperationId": "group_ListMemberAsApplication", "Method": "Get", "Parameters": [ { @@ -256485,12 +242798,8 @@ "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "list-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { "Name": "$top", @@ -256513,11 +242822,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -256529,71 +242838,91 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/lists/{list-id}/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/microsoft.graph.restore", + "Path": "/groups/{group-id}/members/microsoft.graph.application/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.list.item.documentSetVersion_restore", - "Method": "Post", + "OperationId": "group.Member_GetCountAsApplication", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "list-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "listItem-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "documentSetVersion-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/lists/{list-id}/items/{listItem-id}/microsoft.graph.createLink", + "Path": "/groups/{group-id}/members/microsoft.graph.device", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.list.item_createLink", - "Method": "Post", + "OperationId": "group_ListMemberAsDevice", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "list-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "listItem-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/lists/{list-id}/items/{listItem-id}/microsoft.graph.getActivitiesByInterval(startDateTime=\u0027{startDateTime}\u0027,endDateTime=\u0027{endDateTime}\u0027,interval=\u0027{interval}\u0027)", + "Path": "/groups/{group-id}/members/microsoft.graph.device/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.list.item_getActivitiesGraphBPreInterval", + "OperationId": "group.Member_GetCountAsDevice", "Method": "Get", "Parameters": [ { @@ -256601,28 +242930,36 @@ "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "list-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "listItem-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "startDateTime", - "Location": "Path" - }, + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/members/microsoft.graph.group", + "Module": "Groups" + }, + "MethodInfo": { + "OperationId": "group_ListMemberAsGroup", + "Method": "Get", + "Parameters": [ { - "Name": "endDateTime", + "Name": "group-id", "Location": "Path" }, { - "Name": "interval", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { "Name": "$top", @@ -256645,11 +242982,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -256661,43 +242998,39 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/lists/{list-id}/items/{listItem-id}/versions/{listItemVersion-id}/microsoft.graph.restoreVersion", + "Path": "/groups/{group-id}/members/microsoft.graph.group/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.list.item.version_restoreVersion", - "Method": "Post", + "OperationId": "group.Member_GetCountAsGroup", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "list-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "listItem-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "listItemVersion-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/lists/{list-id}/items/microsoft.graph.delta()", + "Path": "/groups/{group-id}/members/microsoft.graph.orgContact", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.list.item_delta", + "OperationId": "group_ListMemberAsOrgContact", "Method": "Get", "Parameters": [ { @@ -256705,12 +243038,8 @@ "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "list-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { "Name": "$top", @@ -256733,11 +243062,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -256749,11 +243078,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/lists/{list-id}/items/microsoft.graph.delta(token=\u0027{token}\u0027)", + "Path": "/groups/{group-id}/members/microsoft.graph.orgContact/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.list.item_delta", + "OperationId": "group.Member_GetCountAsOrgContact", "Method": "Get", "Parameters": [ { @@ -256761,17 +243090,37 @@ "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "list-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "token", + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/members/microsoft.graph.servicePrincipal", + "Module": "Groups" + }, + "MethodInfo": { + "OperationId": "group_ListMemberAsServicePrincipal", + "Method": "Get", + "Parameters": [ + { + "Name": "group-id", "Location": "Path" }, + { + "Name": "ConsistencyLevel", + "Location": "Header" + }, { "Name": "$top", "Location": "Query" @@ -256793,11 +243142,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -256809,39 +243158,39 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/lists/{list-id}/subscriptions/{subscription-id}/microsoft.graph.reauthorize", + "Path": "/groups/{group-id}/members/microsoft.graph.servicePrincipal/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.list.subscription_reauthorize", - "Method": "Post", + "OperationId": "group.Member_GetCountAsServicePrincipal", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "list-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "subscription-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/microsoft.graph.getActivitiesByInterval(startDateTime=\u0027{startDateTime}\u0027,endDateTime=\u0027{endDateTime}\u0027,interval=\u0027{interval}\u0027)", + "Path": "/groups/{group-id}/members/microsoft.graph.user", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site_getActivitiesGraphBPreInterval", + "OperationId": "group_ListMemberAsUser", "Method": "Get", "Parameters": [ { @@ -256849,20 +243198,8 @@ "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "startDateTime", - "Location": "Path" - }, - { - "Name": "endDateTime", - "Location": "Path" - }, - { - "Name": "interval", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { "Name": "$top", @@ -256885,11 +243222,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -256901,11 +243238,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/microsoft.graph.getApplicableContentTypesForList(listId=\u0027{listId}\u0027)", + "Path": "/groups/{group-id}/members/microsoft.graph.user/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site_getApplicableContentTypesGraphFPreList", + "OperationId": "group.Member_GetCountAsUser", "Method": "Get", "Parameters": [ { @@ -256913,13 +243250,37 @@ "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "listId", + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/membersWithLicenseErrors", + "Module": "Groups" + }, + "MethodInfo": { + "OperationId": "group_ListMembersGraphWPreLicenseError", + "Method": "Get", + "Parameters": [ + { + "Name": "group-id", "Location": "Path" }, + { + "Name": "ConsistencyLevel", + "Location": "Header" + }, { "Name": "$top", "Location": "Query" @@ -256941,11 +243302,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -256957,11 +243318,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/microsoft.graph.getByPath(path=\u0027{path}\u0027)", + "Path": "/groups/{group-id}/membersWithLicenseErrors/{directoryObject-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site_getGraphBPrePath", + "OperationId": "group_GetMembersGraphWPreLicenseError", "Method": "Get", "Parameters": [ { @@ -256969,23 +243330,31 @@ "Location": "Path" }, { - "Name": "site-id", + "Name": "directoryObject-id", "Location": "Path" }, { - "Name": "path", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/microsoft.graph.getByPath(path=\u0027{path}\u0027)/microsoft.graph.getActivitiesByInterval(startDateTime=\u0027{startDateTime}\u0027,endDateTime=\u0027{endDateTime}\u0027,interval=\u0027{interval}\u0027)", + "Path": "/groups/{group-id}/membersWithLicenseErrors/{directoryObject-id}/microsoft.graph.application", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.getGraphBPrePath_getActivitiesGraphBPreInterval", + "OperationId": "group_GetMembersGraphWPreLicenseErrorAsApplication", "Method": "Get", "Parameters": [ { @@ -256993,51 +243362,79 @@ "Location": "Path" }, { - "Name": "site-id", + "Name": "directoryObject-id", "Location": "Path" }, { - "Name": "path", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "startDateTime", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "endDateTime", + "Name": "$expand", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/membersWithLicenseErrors/{directoryObject-id}/microsoft.graph.device", + "Module": "Groups" + }, + "MethodInfo": { + "OperationId": "group_GetMembersGraphWPreLicenseErrorAsDevice", + "Method": "Get", + "Parameters": [ + { + "Name": "group-id", "Location": "Path" }, { - "Name": "interval", + "Name": "directoryObject-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "$skip", + "Name": "$select", "Location": "Query" }, { - "Name": "$search", + "Name": "$expand", "Location": "Query" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/membersWithLicenseErrors/{directoryObject-id}/microsoft.graph.group", + "Module": "Groups" + }, + "MethodInfo": { + "OperationId": "group_GetMembersGraphWPreLicenseErrorAsGroup", + "Method": "Get", + "Parameters": [ { - "Name": "$filter", - "Location": "Query" + "Name": "group-id", + "Location": "Path" }, { - "Name": "$count", - "Location": "Query" + "Name": "directoryObject-id", + "Location": "Path" }, { - "Name": "$select", - "Location": "Query" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -257049,11 +243446,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/microsoft.graph.getByPath(path=\u0027{path}\u0027)/microsoft.graph.getApplicableContentTypesForList(listId=\u0027{listId}\u0027)", + "Path": "/groups/{group-id}/membersWithLicenseErrors/{directoryObject-id}/microsoft.graph.orgContact", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.getGraphBPrePath_getApplicableContentTypesGraphFPreList", + "OperationId": "group_GetMembersGraphWPreLicenseErrorAsGraphRPregContact", "Method": "Get", "Parameters": [ { @@ -257061,45 +243458,49 @@ "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "path", + "Name": "directoryObject-id", "Location": "Path" }, { - "Name": "listId", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "$top", + "Name": "$select", "Location": "Query" }, { - "Name": "$skip", + "Name": "$expand", "Location": "Query" - }, + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/membersWithLicenseErrors/{directoryObject-id}/microsoft.graph.servicePrincipal", + "Module": "Groups" + }, + "MethodInfo": { + "OperationId": "group_GetMembersGraphWPreLicenseErrorAsServicePrincipal", + "Method": "Get", + "Parameters": [ { - "Name": "$search", - "Location": "Query" + "Name": "group-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "directoryObject-id", + "Location": "Path" }, { - "Name": "$count", - "Location": "Query" + "Name": "ConsistencyLevel", + "Location": "Header" }, { "Name": "$select", "Location": "Query" }, - { - "Name": "$orderby", - "Location": "Query" - }, { "Name": "$expand", "Location": "Query" @@ -257109,171 +243510,203 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/onenote/notebooks/{notebook-id}/microsoft.graph.copyNotebook", + "Path": "/groups/{group-id}/membersWithLicenseErrors/{directoryObject-id}/microsoft.graph.user", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.onenote.notebook_copyNotebook", - "Method": "Post", + "OperationId": "group_GetMembersGraphWPreLicenseErrorAsUser", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "site-id", + "Name": "directoryObject-id", "Location": "Path" }, { - "Name": "notebook-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook", + "Path": "/groups/{group-id}/membersWithLicenseErrors/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.onenote.notebook.sectionGroup.section_copyToNotebook", - "Method": "Post", + "OperationId": "group.membersGraphWPreLicenseError_GetCount", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "notebook-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "sectionGroup-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "onenoteSection-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup", + "Path": "/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.application", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.onenote.notebook.sectionGroup.section_copyToSectionGroup", - "Method": "Post", + "OperationId": "group_ListMembersGraphWPreLicenseErrorAsApplication", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "notebook-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "sectionGroup-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { - "Name": "onenoteSection-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection", + "Path": "/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.application/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.onenote.notebook.sectionGroup.section.page_copyToSection", - "Method": "Post", + "OperationId": "group.MembersGraphWPreLicenseError_GetCountAsApplication", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "notebook-id", - "Location": "Path" - }, - { - "Name": "sectionGroup-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "onenoteSection-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "onenotePage-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent", + "Path": "/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.device", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.onenote.notebook.sectionGroup.section.page_onenotePatchContent", - "Method": "Post", + "OperationId": "group_ListMembersGraphWPreLicenseErrorAsDevice", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "notebook-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "sectionGroup-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { - "Name": "onenoteSection-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "onenotePage-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()", + "Path": "/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.device/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.onenote.notebook.sectionGroup.section.page_preview", + "OperationId": "group.MembersGraphWPreLicenseError_GetCountAsDevice", "Method": "Get", "Parameters": [ { @@ -257281,155 +243714,187 @@ "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "notebook-id", - "Location": "Path" - }, - { - "Name": "sectionGroup-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "onenoteSection-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "onenotePage-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook", + "Path": "/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.group", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.onenote.notebook.section_copyToNotebook", - "Method": "Post", + "OperationId": "group_ListMembersGraphWPreLicenseErrorAsGroup", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "notebook-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "onenoteSection-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup", + "Path": "/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.group/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.onenote.notebook.section_copyToSectionGroup", - "Method": "Post", + "OperationId": "group.MembersGraphWPreLicenseError_GetCountAsGroup", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "notebook-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "onenoteSection-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection", + "Path": "/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.orgContact", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.onenote.notebook.section.page_copyToSection", - "Method": "Post", + "OperationId": "group_ListMembersGraphWPreLicenseErrorAsGraphRPregContact", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "notebook-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "onenoteSection-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { - "Name": "onenotePage-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent", + "Path": "/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.orgContact/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.onenote.notebook.section.page_onenotePatchContent", - "Method": "Post", + "OperationId": "group.MembersGraphWPreLicenseError_GetCountAsGraphRPregContact", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "notebook-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "onenoteSection-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "onenotePage-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()", + "Path": "/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.servicePrincipal", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.onenote.notebook.section.page_preview", + "OperationId": "group_ListMembersGraphWPreLicenseErrorAsServicePrincipal", "Method": "Get", "Parameters": [ { @@ -257437,51 +243902,79 @@ "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "notebook-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "onenoteSection-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { - "Name": "onenotePage-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/onenote/notebooks/microsoft.graph.getNotebookFromWebUrl", + "Path": "/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.servicePrincipal/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.onenote.notebook_getNotebookFromWebUrl", - "Method": "Post", + "OperationId": "group.MembersGraphWPreLicenseError_GetCountAsServicePrincipal", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/onenote/notebooks/microsoft.graph.getRecentNotebooks(includePersonalNotebooks={includePersonalNotebooks})", + "Path": "/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.user", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.onenote.notebook_getRecentNotebook", + "OperationId": "group_ListMembersGraphWPreLicenseErrorAsUser", "Method": "Get", "Parameters": [ { @@ -257489,12 +243982,8 @@ "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "includePersonalNotebooks", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { "Name": "$top", @@ -257509,11 +243998,23 @@ "Location": "Query" }, { - "Name": "$filter", + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", "Location": "Query" }, { - "Name": "$count", + "Name": "$expand", "Location": "Query" } ] @@ -257521,507 +244022,311 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/onenote/pages/{onenotePage-id}/microsoft.graph.copyToSection", + "Path": "/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.user/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.onenote.page_copyToSection", - "Method": "Post", + "OperationId": "group.MembersGraphWPreLicenseError_GetCountAsUser", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "site-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "onenotePage-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/onenote/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent", + "Path": "/groups/{group-id}/microsoft.graph.addFavorite", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.onenote.page_onenotePatchContent", + "OperationId": "group_addFavorite", "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" - }, - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/onenote/pages/{onenotePage-id}/microsoft.graph.preview()", + "Path": "/groups/{group-id}/microsoft.graph.assignLicense", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.onenote.page_preview", - "Method": "Get", + "OperationId": "group_assignLicense", + "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" - }, - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook", + "Path": "/groups/{group-id}/microsoft.graph.checkGrantedPermissionsForApp", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.onenote.sectionGroup.section_copyToNotebook", + "OperationId": "group_checkGrantedPermissionsGraphFPreApp", "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" - }, - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "sectionGroup-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup", + "Path": "/groups/{group-id}/microsoft.graph.checkMemberGroups", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.onenote.sectionGroup.section_copyToSectionGroup", + "OperationId": "group_checkMemberGroup", "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" - }, - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "sectionGroup-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection", + "Path": "/groups/{group-id}/microsoft.graph.checkMemberObjects", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.onenote.sectionGroup.section.page_copyToSection", + "OperationId": "group_checkMemberObject", "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" - }, - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "sectionGroup-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent", + "Path": "/groups/{group-id}/microsoft.graph.deletePasswordSingleSignOnCredentials", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.onenote.sectionGroup.section.page_onenotePatchContent", + "OperationId": "group_deletePasswordSingleSignOnCredential", "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" - }, - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "sectionGroup-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()", + "Path": "/groups/{group-id}/microsoft.graph.evaluateDynamicMembership", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.onenote.sectionGroup.section.page_preview", - "Method": "Get", + "OperationId": "group_evaluateDynamicMembership", + "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" - }, - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "sectionGroup-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/onenote/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook", + "Path": "/groups/{group-id}/microsoft.graph.getMemberGroups", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.onenote.section_copyToNotebook", + "OperationId": "group_getMemberGroup", "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" - }, - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/onenote/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup", + "Path": "/groups/{group-id}/microsoft.graph.getMemberObjects", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.onenote.section_copyToSectionGroup", + "OperationId": "group_getMemberObject", "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" - }, - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection", + "Path": "/groups/{group-id}/microsoft.graph.getPasswordSingleSignOnCredentials", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.onenote.section.page_copyToSection", + "OperationId": "group_getPasswordSingleSignOnCredential", "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" - }, - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent", + "Path": "/groups/{group-id}/microsoft.graph.removeFavorite", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.onenote.section.page_onenotePatchContent", + "OperationId": "group_removeFavorite", "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" - }, - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()", + "Path": "/groups/{group-id}/microsoft.graph.renew", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.onenote.section.page_preview", - "Method": "Get", + "OperationId": "group_renew", + "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" - }, - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/pages/{baseSitePage-id}/microsoft.graph.sitePage/canvasLayout/horizontalSections/{horizontalSection-id}/columns/{horizontalSectionColumn-id}/webparts/{webPart-id}/microsoft.graph.getPositionOfWebPart", + "Path": "/groups/{group-id}/microsoft.graph.resetUnseenCount", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.page.microsoft.graph.sitePage.canvasLayout.horizontalSection.column.webpart_getPositionGraphOPreWebPart", + "OperationId": "group_resetUnseenCount", "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" - }, - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "baseSitePage-id", - "Location": "Path" - }, - { - "Name": "horizontalSection-id", - "Location": "Path" - }, - { - "Name": "horizontalSectionColumn-id", - "Location": "Path" - }, - { - "Name": "webPart-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/pages/{baseSitePage-id}/microsoft.graph.sitePage/canvasLayout/verticalSection/webparts/{webPart-id}/microsoft.graph.getPositionOfWebPart", + "Path": "/groups/{group-id}/microsoft.graph.restore", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.page.microsoft.graph.sitePage.canvasLayout.verticalSection.webpart_getPositionGraphOPreWebPart", + "OperationId": "group_restore", "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" - }, - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "baseSitePage-id", - "Location": "Path" - }, - { - "Name": "webPart-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/pages/{baseSitePage-id}/microsoft.graph.sitePage/webParts/{webPart-id}/microsoft.graph.getPositionOfWebPart", + "Path": "/groups/{group-id}/microsoft.graph.retryServiceProvisioning", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.page.microsoft.graph.sitePage.webPart_getPositionGraphOPreWebPart", + "OperationId": "group_retryServiceProvisioning", "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" - }, - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "baseSitePage-id", - "Location": "Path" - }, - { - "Name": "webPart-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/permissions/{permission-id}/microsoft.graph.grant", + "Path": "/groups/{group-id}/microsoft.graph.subscribeByMail", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.permission_grant", + "OperationId": "group_subscribeGraphBPreMail", "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" - }, - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "permission-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/{site-id}/permissions/{permission-id}/microsoft.graph.revokeGrants", + "Path": "/groups/{group-id}/microsoft.graph.unsubscribeByMail", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site.permission_revokeGrant", + "OperationId": "group_unsubscribeGraphBPreMail", "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" - }, - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "permission-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/microsoft.graph.add", + "Path": "/groups/{group-id}/microsoft.graph.validateProperties", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site_add", + "OperationId": "group_validateProperty", "Method": "Post", "Parameters": [ { @@ -258033,17 +244338,21 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/microsoft.graph.delta()", + "Path": "/groups/{group-id}/owners", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site_delta", + "OperationId": "group_ListOwner", "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, + { + "Name": "ConsistencyLevel", + "Location": "Header" + }, { "Name": "$top", "Location": "Query" @@ -258065,11 +244374,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -258081,45 +244390,53 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/microsoft.graph.getAllSites()", + "Path": "/groups/{group-id}/owners/{directoryObject-id}/$ref", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site_getAllSite", - "Method": "Get", + "OperationId": "group.owner_DeleteDirectoryObjectGraphBPreRef", + "Method": "Delete", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "$top", - "Location": "Query" + "Name": "directoryObject-id", + "Location": "Path" }, { - "Name": "$skip", - "Location": "Query" - }, + "Name": "If-Match", + "Location": "Header" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/owners/{directoryObject-id}/microsoft.graph.application", + "Module": "Groups" + }, + "MethodInfo": { + "OperationId": "group_GetOwnerAsApplication", + "Method": "Get", + "Parameters": [ { - "Name": "$search", - "Location": "Query" + "Name": "group-id", + "Location": "Path" }, { - "Name": "$filter", - "Location": "Query" + "Name": "directoryObject-id", + "Location": "Path" }, { - "Name": "$count", - "Location": "Query" + "Name": "ConsistencyLevel", + "Location": "Header" }, { "Name": "$select", "Location": "Query" }, - { - "Name": "$orderby", - "Location": "Query" - }, { "Name": "$expand", "Location": "Query" @@ -258129,255 +244446,283 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/sites/microsoft.graph.remove", + "Path": "/groups/{group-id}/owners/{directoryObject-id}/microsoft.graph.device", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.site_remove", - "Method": "Post", + "OperationId": "group_GetOwnerAsDevice", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/team/channels/{channel-id}/members/microsoft.graph.add", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.team.channel.member_add", - "Method": "Post", - "Parameters": [ + }, { - "Name": "group-id", + "Name": "directoryObject-id", "Location": "Path" }, { - "Name": "channel-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/team/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.setReaction", + "Path": "/groups/{group-id}/owners/{directoryObject-id}/microsoft.graph.group", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.channel.message_setReaction", - "Method": "Post", + "OperationId": "group_GetOwnerAsGroup", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "channel-id", + "Name": "directoryObject-id", "Location": "Path" }, { - "Name": "chatMessage-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/team/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.softDelete", + "Path": "/groups/{group-id}/owners/{directoryObject-id}/microsoft.graph.orgContact", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.channel.message_softDelete", - "Method": "Post", + "OperationId": "group_GetOwnerAsOrgContact", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "channel-id", + "Name": "directoryObject-id", "Location": "Path" }, { - "Name": "chatMessage-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/team/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.undoSoftDelete", + "Path": "/groups/{group-id}/owners/{directoryObject-id}/microsoft.graph.servicePrincipal", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.channel.message_undoSoftDelete", - "Method": "Post", + "OperationId": "group_GetOwnerAsServicePrincipal", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "channel-id", + "Name": "directoryObject-id", "Location": "Path" }, { - "Name": "chatMessage-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/team/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.unsetReaction", + "Path": "/groups/{group-id}/owners/{directoryObject-id}/microsoft.graph.user", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.channel.message_unsetReaction", - "Method": "Post", + "OperationId": "group_GetOwnerAsUser", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "channel-id", + "Name": "directoryObject-id", "Location": "Path" }, { - "Name": "chatMessage-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/team/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.setReaction", + "Path": "/groups/{group-id}/owners/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.channel.message.reply_setReaction", - "Method": "Post", + "OperationId": "group.owner_GetCount", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "channel-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "chatMessage-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "chatMessage-id1", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/team/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.softDelete", + "Path": "/groups/{group-id}/owners/$ref", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.channel.message.reply_softDelete", - "Method": "Post", + "OperationId": "group_ListOwnerGraphBPreRef", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "channel-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "chatMessage-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "chatMessage-id1", - "Location": "Path" + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/team/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.undoSoftDelete", + "Path": "/groups/{group-id}/owners/$ref", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.channel.message.reply_undoSoftDelete", + "OperationId": "group_CreateOwnerGraphBPreRef", "Method": "Post", "Parameters": [ { "Name": "group-id", "Location": "Path" - }, - { - "Name": "channel-id", - "Location": "Path" - }, - { - "Name": "chatMessage-id", - "Location": "Path" - }, - { - "Name": "chatMessage-id1", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/team/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.unsetReaction", + "Path": "/groups/{group-id}/owners/$ref", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.channel.message.reply_unsetReaction", - "Method": "Post", + "OperationId": "group_DeleteOwnerGraphBPreRef", + "Method": "Delete", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "channel-id", - "Location": "Path" - }, - { - "Name": "chatMessage-id", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" }, { - "Name": "chatMessage-id1", - "Location": "Path" + "Name": "@id", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/team/channels/{channel-id}/messages/{chatMessage-id}/replies/microsoft.graph.delta()", + "Path": "/groups/{group-id}/owners/microsoft.graph.application", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.channel.message.reply_delta", + "OperationId": "group_ListOwnerAsApplication", "Method": "Get", "Parameters": [ { @@ -258385,12 +244730,8 @@ "Location": "Path" }, { - "Name": "channel-id", - "Location": "Path" - }, - { - "Name": "chatMessage-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { "Name": "$top", @@ -258413,11 +244754,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -258429,11 +244770,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/team/channels/{channel-id}/messages/microsoft.graph.delta()", + "Path": "/groups/{group-id}/owners/microsoft.graph.application/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.channel.message_delta", + "OperationId": "group.Owner_GetCountAsApplication", "Method": "Get", "Parameters": [ { @@ -258441,9 +244782,37 @@ "Location": "Path" }, { - "Name": "channel-id", + "Name": "ConsistencyLevel", + "Location": "Header" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/owners/microsoft.graph.device", + "Module": "Groups" + }, + "MethodInfo": { + "OperationId": "group_ListOwnerAsDevice", + "Method": "Get", + "Parameters": [ + { + "Name": "group-id", "Location": "Path" }, + { + "Name": "ConsistencyLevel", + "Location": "Header" + }, { "Name": "$top", "Location": "Query" @@ -258465,11 +244834,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -258481,51 +244850,39 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/team/channels/{channel-id}/microsoft.graph.archive", + "Path": "/groups/{group-id}/owners/microsoft.graph.device/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.channel_archive", - "Method": "Post", + "OperationId": "group.Owner_GetCountAsDevice", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "channel-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/team/channels/{channel-id}/microsoft.graph.completeMigration", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.team.channel_completeMigration", - "Method": "Post", - "Parameters": [ + "Name": "ConsistencyLevel", + "Location": "Header" + }, { - "Name": "group-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "channel-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/team/channels/{channel-id}/microsoft.graph.doesUserHaveAccess(userId=\u0027@userId\u0027,tenantId=\u0027@tenantId\u0027,userPrincipalName=\u0027@userPrincipalName\u0027)", + "Path": "/groups/{group-id}/owners/microsoft.graph.group", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.channel_doesUserHaveAccess", + "OperationId": "group_ListOwnerAsGroup", "Method": "Get", "Parameters": [ { @@ -258533,19 +244890,39 @@ "Location": "Path" }, { - "Name": "channel-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" }, { - "Name": "userId", + "Name": "$top", "Location": "Query" }, { - "Name": "tenantId", + "Name": "$skip", "Location": "Query" }, { - "Name": "userPrincipalName", + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", "Location": "Query" } ] @@ -258553,77 +244930,129 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/team/channels/{channel-id}/microsoft.graph.provisionEmail", + "Path": "/groups/{group-id}/owners/microsoft.graph.group/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.channel_provisionEmail", - "Method": "Post", + "OperationId": "group.Owner_GetCountAsGroup", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "channel-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/team/channels/{channel-id}/microsoft.graph.removeEmail", + "Path": "/groups/{group-id}/owners/microsoft.graph.orgContact", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.channel_removeEmail", - "Method": "Post", + "OperationId": "group_ListOwnerAsOrgContact", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "channel-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" + }, + { + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/team/channels/{channel-id}/microsoft.graph.unarchive", + "Path": "/groups/{group-id}/owners/microsoft.graph.orgContact/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.channel_unarchive", - "Method": "Post", + "OperationId": "group.Owner_GetCountAsOrgContact", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "channel-id", - "Location": "Path" + "Name": "ConsistencyLevel", + "Location": "Header" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/team/channels/microsoft.graph.allMessages()", + "Path": "/groups/{group-id}/owners/microsoft.graph.servicePrincipal", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.channel_allMessage", + "OperationId": "group_ListOwnerAsServicePrincipal", "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, + { + "Name": "ConsistencyLevel", + "Location": "Header" + }, { "Name": "$top", "Location": "Query" @@ -258645,11 +245074,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -258661,11 +245090,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/team/channels/microsoft.graph.getAllMessages()", + "Path": "/groups/{group-id}/owners/microsoft.graph.servicePrincipal/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.channel_getAllMessage", + "OperationId": "group.Owner_GetCountAsServicePrincipal", "Method": "Get", "Parameters": [ { @@ -258673,8 +245102,36 @@ "Location": "Path" }, { - "Name": "model", + "Name": "ConsistencyLevel", + "Location": "Header" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/owners/microsoft.graph.user", + "Module": "Groups" + }, + "MethodInfo": { + "OperationId": "group_ListOwnerAsUser", + "Method": "Get", + "Parameters": [ + { + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "ConsistencyLevel", + "Location": "Header" }, { "Name": "$top", @@ -258697,11 +245154,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -258713,11 +245170,39 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/team/channels/microsoft.graph.getAllRetainedMessages()", + "Path": "/groups/{group-id}/owners/microsoft.graph.user/$count", + "Module": "Groups" + }, + "MethodInfo": { + "OperationId": "group.Owner_GetCountAsUser", + "Method": "Get", + "Parameters": [ + { + "Name": "group-id", + "Location": "Path" + }, + { + "Name": "ConsistencyLevel", + "Location": "Header" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/permissionGrants", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.channel_getAllRetainedMessage", + "OperationId": "group_ListPermissionGrant", "Method": "Get", "Parameters": [ { @@ -258745,11 +245230,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -258761,96 +245246,148 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/team/installedApps/{teamsAppInstallation-id}/microsoft.graph.upgrade", + "Path": "/groups/{group-id}/permissionGrants", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.installedApp_upgrade", + "OperationId": "group_CreatePermissionGrant", "Method": "Post", + "Parameters": [ + { + "Name": "group-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/permissionGrants/{resourceSpecificPermissionGrant-id}", + "Module": "Groups" + }, + "MethodInfo": { + "OperationId": "group_GetPermissionGrant", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "teamsAppInstallation-id", + "Name": "resourceSpecificPermissionGrant-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/team/members/microsoft.graph.add", + "Path": "/groups/{group-id}/permissionGrants/{resourceSpecificPermissionGrant-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.member_add", - "Method": "Post", + "OperationId": "group_UpdatePermissionGrant", + "Method": "Patch", "Parameters": [ { "Name": "group-id", "Location": "Path" + }, + { + "Name": "resourceSpecificPermissionGrant-id", + "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/team/microsoft.graph.archive", + "Path": "/groups/{group-id}/permissionGrants/{resourceSpecificPermissionGrant-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team_archive", - "Method": "Post", + "OperationId": "group_DeletePermissionGrant", + "Method": "Delete", "Parameters": [ { "Name": "group-id", "Location": "Path" + }, + { + "Name": "resourceSpecificPermissionGrant-id", + "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/team/microsoft.graph.clone", + "Path": "/groups/{group-id}/permissionGrants/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team_clone", - "Method": "Post", + "OperationId": "group.permissionGrant_GetCount", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/team/microsoft.graph.completeMigration", + "Path": "/groups/{group-id}/photo", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team_completeMigration", - "Method": "Post", + "OperationId": "group_GetPhoto", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/team/microsoft.graph.sendActivityNotification", + "Path": "/groups/{group-id}/photo", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team_sendActivityNotification", - "Method": "Post", + "OperationId": "group_UpdatePhoto", + "Method": "Patch", "Parameters": [ { "Name": "group-id", @@ -258861,28 +245398,32 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/team/microsoft.graph.unarchive", + "Path": "/groups/{group-id}/photo", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team_unarchive", - "Method": "Post", + "OperationId": "group_DeletePhoto", + "Method": "Delete", "Parameters": [ { "Name": "group-id", "Location": "Path" + }, + { + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/team/primaryChannel/members/microsoft.graph.add", + "Path": "/groups/{group-id}/photo/$value", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.primaryChannel.member_add", - "Method": "Post", + "OperationId": "group_GetPhotoContent", + "Method": "Get", "Parameters": [ { "Name": "group-id", @@ -258893,79 +245434,111 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/microsoft.graph.setReaction", + "Path": "/groups/{group-id}/photo/$value", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.primaryChannel.message_setReaction", - "Method": "Post", + "OperationId": "group_SetPhotoContent", + "Method": "Put", "Parameters": [ { "Name": "group-id", "Location": "Path" - }, - { - "Name": "chatMessage-id", - "Location": "Path" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/microsoft.graph.softDelete", + "Path": "/groups/{group-id}/photos", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.primaryChannel.message_softDelete", - "Method": "Post", + "OperationId": "group_ListPhoto", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "chatMessage-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" + }, + { + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/microsoft.graph.undoSoftDelete", + "Path": "/groups/{group-id}/photos/{profilePhoto-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.primaryChannel.message_undoSoftDelete", - "Method": "Post", + "OperationId": "group_GetPhoto", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "chatMessage-id", + "Name": "profilePhoto-id", "Location": "Path" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/microsoft.graph.unsetReaction", + "Path": "/groups/{group-id}/photos/{profilePhoto-id}/$value", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.primaryChannel.message_unsetReaction", - "Method": "Post", + "OperationId": "group_GetPhotosContent", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "chatMessage-id", + "Name": "profilePhoto-id", "Location": "Path" } ] @@ -258973,23 +245546,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.setReaction", + "Path": "/groups/{group-id}/photos/{profilePhoto-id}/$value", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.primaryChannel.message.reply_setReaction", - "Method": "Post", + "OperationId": "group_SetPhotosContent", + "Method": "Put", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "chatMessage-id", - "Location": "Path" - }, - { - "Name": "chatMessage-id1", + "Name": "profilePhoto-id", "Location": "Path" } ] @@ -258997,93 +245566,113 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.softDelete", + "Path": "/groups/{group-id}/rejectedSenders", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.primaryChannel.message.reply_softDelete", - "Method": "Post", + "OperationId": "group_ListRejectedSender", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "chatMessage-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "chatMessage-id1", - "Location": "Path" + "Name": "$skip", + "Location": "Query" + }, + { + "Name": "$search", + "Location": "Query" + }, + { + "Name": "$filter", + "Location": "Query" + }, + { + "Name": "$count", + "Location": "Query" + }, + { + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.undoSoftDelete", + "Path": "/groups/{group-id}/rejectedSenders/{directoryObject-id}/$ref", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.primaryChannel.message.reply_undoSoftDelete", - "Method": "Post", + "OperationId": "group.rejectedSender_DeleteDirectoryObjectGraphBPreRef", + "Method": "Delete", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "chatMessage-id", + "Name": "directoryObject-id", "Location": "Path" }, { - "Name": "chatMessage-id1", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.unsetReaction", + "Path": "/groups/{group-id}/rejectedSenders/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.primaryChannel.message.reply_unsetReaction", - "Method": "Post", + "OperationId": "group.rejectedSender_GetCount", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "chatMessage-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "chatMessage-id1", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/microsoft.graph.delta()", + "Path": "/groups/{group-id}/rejectedSenders/$ref", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.primaryChannel.message.reply_delta", + "OperationId": "group_ListRejectedSenderGraphBPreRef", "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, - { - "Name": "chatMessage-id", - "Location": "Path" - }, { "Name": "$top", "Location": "Query" @@ -259105,15 +245694,47 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/rejectedSenders/$ref", + "Module": "Groups" + }, + "MethodInfo": { + "OperationId": "group_CreateRejectedSenderGraphBPreRef", + "Method": "Post", + "Parameters": [ + { + "Name": "group-id", + "Location": "Path" + } + ] + } + }, + { + "PathInfo": { + "Path": "/groups/{group-id}/rejectedSenders/$ref", + "Module": "Groups" + }, + "MethodInfo": { + "OperationId": "group_DeleteRejectedSenderGraphBPreRef", + "Method": "Delete", + "Parameters": [ + { + "Name": "group-id", + "Location": "Path" }, { - "Name": "$orderby", - "Location": "Query" + "Name": "If-Match", + "Location": "Header" }, { - "Name": "$expand", + "Name": "@id", "Location": "Query" } ] @@ -259121,11 +245742,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/team/primaryChannel/messages/microsoft.graph.delta()", + "Path": "/groups/{group-id}/settings", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.primaryChannel.message_delta", + "OperationId": "group_ListSetting", "Method": "Get", "Parameters": [ { @@ -259153,11 +245774,11 @@ "Location": "Query" }, { - "Name": "$select", + "Name": "$orderby", "Location": "Query" }, { - "Name": "$orderby", + "Name": "$select", "Location": "Query" }, { @@ -259169,27 +245790,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/team/primaryChannel/microsoft.graph.archive", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.team.primaryChannel_archive", - "Method": "Post", - "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/team/primaryChannel/microsoft.graph.completeMigration", + "Path": "/groups/{group-id}/settings", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.primaryChannel_completeMigration", + "OperationId": "group_CreateSetting", "Method": "Post", "Parameters": [ { @@ -259201,11 +245806,11 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/team/primaryChannel/microsoft.graph.doesUserHaveAccess(userId=\u0027@userId\u0027,tenantId=\u0027@tenantId\u0027,userPrincipalName=\u0027@userPrincipalName\u0027)", + "Path": "/groups/{group-id}/settings/{directorySetting-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.primaryChannel_doesUserHaveAccess", + "OperationId": "group_GetSetting", "Method": "Get", "Parameters": [ { @@ -259213,15 +245818,15 @@ "Location": "Path" }, { - "Name": "userId", - "Location": "Query" + "Name": "directorySetting-id", + "Location": "Path" }, { - "Name": "tenantId", + "Name": "$select", "Location": "Query" }, { - "Name": "userPrincipalName", + "Name": "$expand", "Location": "Query" } ] @@ -259229,83 +245834,19 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/team/primaryChannel/microsoft.graph.provisionEmail", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.team.primaryChannel_provisionEmail", - "Method": "Post", - "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/team/primaryChannel/microsoft.graph.removeEmail", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.team.primaryChannel_removeEmail", - "Method": "Post", - "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/team/primaryChannel/microsoft.graph.unarchive", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.team.primaryChannel_unarchive", - "Method": "Post", - "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/team/schedule/microsoft.graph.share", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.team.schedule_share", - "Method": "Post", - "Parameters": [ - { - "Name": "group-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/team/schedule/timeCards/{timeCard-id}/microsoft.graph.clockOut", + "Path": "/groups/{group-id}/settings/{directorySetting-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.schedule.timeCard_clockOut", - "Method": "Post", + "OperationId": "group_UpdateSetting", + "Method": "Patch", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "timeCard-id", + "Name": "directorySetting-id", "Location": "Path" } ] @@ -259313,76 +245854,48 @@ }, { "PathInfo": { - "Path": "/groups/{group-id}/team/schedule/timeCards/{timeCard-id}/microsoft.graph.confirm", + "Path": "/groups/{group-id}/settings/{directorySetting-id}", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.schedule.timeCard_confirm", - "Method": "Post", + "OperationId": "group_DeleteSetting", + "Method": "Delete", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "timeCard-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/team/schedule/timeCards/{timeCard-id}/microsoft.graph.endBreak", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.team.schedule.timeCard_endBreak", - "Method": "Post", - "Parameters": [ - { - "Name": "group-id", + "Name": "directorySetting-id", "Location": "Path" }, { - "Name": "timeCard-id", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } }, { "PathInfo": { - "Path": "/groups/{group-id}/team/schedule/timeCards/{timeCard-id}/microsoft.graph.startBreak", + "Path": "/groups/{group-id}/settings/$count", "Module": "Groups" }, "MethodInfo": { - "OperationId": "group.team.schedule.timeCard_startBreak", - "Method": "Post", + "OperationId": "group.setting_GetCount", + "Method": "Get", "Parameters": [ { "Name": "group-id", "Location": "Path" }, { - "Name": "timeCard-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/groups/{group-id}/team/schedule/timeCards/microsoft.graph.clockIn", - "Module": "Groups" - }, - "MethodInfo": { - "OperationId": "group.team.schedule.timeCard_clockIn", - "Method": "Post", - "Parameters": [ + "Name": "$search", + "Location": "Query" + }, { - "Name": "group-id", - "Location": "Path" + "Name": "$filter", + "Location": "Query" } ] } @@ -278640,144 +265153,6 @@ ] } }, - { - "PathInfo": { - "Path": "/tenantRelationships/managedTenants/managedTenantAlerts/{managedTenantAlert-id}/microsoft.graph.managedTenants.addUserInputLog", - "Module": "Identity.DirectoryManagement" - }, - "MethodInfo": { - "OperationId": "tenantRelationship.managedTenant.managedTenantAlert_addUserInputLog", - "Method": "Post", - "Parameters": [ - { - "Name": "managedTenantAlert-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/tenantRelationships/managedTenants/managementActions/{managementAction-id}/microsoft.graph.managedTenants.apply", - "Module": "Identity.DirectoryManagement" - }, - "MethodInfo": { - "OperationId": "tenantRelationship.managedTenant.managementAction_apply", - "Method": "Post", - "Parameters": [ - { - "Name": "managementAction-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/tenantRelationships/managedTenants/managementActionTenantDeploymentStatuses/microsoft.graph.managedTenants.changeDeploymentStatus", - "Module": "Identity.DirectoryManagement" - }, - "MethodInfo": { - "OperationId": "tenantRelationship.managedTenant.managementActionTenantDeploymentStatus_changeDeploymentStatus", - "Method": "Post", - "Parameters": [] - } - }, - { - "PathInfo": { - "Path": "/tenantRelationships/managedTenants/managementTemplateStepVersions/{managementTemplateStepVersion-id}/deployments/{managementTemplateStepDeployment-id}/microsoft.graph.managedTenants.changeDeploymentStatus", - "Module": "Identity.DirectoryManagement" - }, - "MethodInfo": { - "OperationId": "tenantRelationship.managedTenant.managementTemplateStepVersion.deployment_changeDeploymentStatus", - "Method": "Post", - "Parameters": [ - { - "Name": "managementTemplateStepVersion-id", - "Location": "Path" - }, - { - "Name": "managementTemplateStepDeployment-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/tenantRelationships/managedTenants/tenantGroups/microsoft.graph.managedTenants.tenantSearch", - "Module": "Identity.DirectoryManagement" - }, - "MethodInfo": { - "OperationId": "tenantRelationship.managedTenant.tenantGroup_tenantSearch", - "Method": "Post", - "Parameters": [] - } - }, - { - "PathInfo": { - "Path": "/tenantRelationships/managedTenants/tenants/{tenant-id}/microsoft.graph.managedTenants.offboardTenant", - "Module": "Identity.DirectoryManagement" - }, - "MethodInfo": { - "OperationId": "tenantRelationship.managedTenant.tenant_offboardTenant", - "Method": "Post", - "Parameters": [ - { - "Name": "tenant-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/tenantRelationships/managedTenants/tenants/{tenant-id}/microsoft.graph.managedTenants.resetTenantOnboardingStatus", - "Module": "Identity.DirectoryManagement" - }, - "MethodInfo": { - "OperationId": "tenantRelationship.managedTenant.tenant_resetTenantOnboardingStatus", - "Method": "Post", - "Parameters": [ - { - "Name": "tenant-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/tenantRelationships/managedTenants/tenantTags/{tenantTag-id}/microsoft.graph.managedTenants.assignTag", - "Module": "Identity.DirectoryManagement" - }, - "MethodInfo": { - "OperationId": "tenantRelationship.managedTenant.tenantTag_assignTag", - "Method": "Post", - "Parameters": [ - { - "Name": "tenantTag-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/tenantRelationships/managedTenants/tenantTags/{tenantTag-id}/microsoft.graph.managedTenants.unassignTag", - "Module": "Identity.DirectoryManagement" - }, - "MethodInfo": { - "OperationId": "tenantRelationship.managedTenant.tenantTag_unassignTag", - "Method": "Post", - "Parameters": [ - { - "Name": "tenantTag-id", - "Location": "Path" - } - ] - } - }, { "PathInfo": { "Path": "/users/{user-id}/scopedRoleMemberOf", @@ -310810,7 +297185,7 @@ "Module": "Identity.Governance" }, "MethodInfo": { - "OperationId": "identityGovernance.entitlementManagement.connectedOrganization.externalSponsor_DeleteDirectoryObjectGraphBPreRef", + "OperationId": "identityGovernance.entitlementManagement.connectedGraphRPreganization.externalSponsor_DeleteDirectoryObjectGraphBPreRef", "Method": "Delete", "Parameters": [ { @@ -310858,7 +297233,7 @@ "Module": "Identity.Governance" }, "MethodInfo": { - "OperationId": "identityGovernance.entitlementManagement.connectedOrganization_ListExternalSponsorGraphBPreRef", + "OperationId": "identityGovernance.entitlementManagement.connectedGraphRPreganization_ListExternalSponsorGraphBPreRef", "Method": "Get", "Parameters": [ { @@ -310898,7 +297273,7 @@ "Module": "Identity.Governance" }, "MethodInfo": { - "OperationId": "identityGovernance.entitlementManagement.connectedOrganization_CreateExternalSponsorGraphBPreRef", + "OperationId": "identityGovernance.entitlementManagement.connectedGraphRPreganization_CreateExternalSponsorGraphBPreRef", "Method": "Post", "Parameters": [ { @@ -310914,7 +297289,7 @@ "Module": "Identity.Governance" }, "MethodInfo": { - "OperationId": "identityGovernance.entitlementManagement.connectedOrganization_DeleteExternalSponsorGraphBPreRef", + "OperationId": "identityGovernance.entitlementManagement.connectedGraphRPreganization_DeleteExternalSponsorGraphBPreRef", "Method": "Delete", "Parameters": [ { @@ -310986,7 +297361,7 @@ "Module": "Identity.Governance" }, "MethodInfo": { - "OperationId": "identityGovernance.entitlementManagement.connectedOrganization.internalSponsor_DeleteDirectoryObjectGraphBPreRef", + "OperationId": "identityGovernance.entitlementManagement.connectedGraphRPreganization.internalSponsor_DeleteDirectoryObjectGraphBPreRef", "Method": "Delete", "Parameters": [ { @@ -311034,7 +297409,7 @@ "Module": "Identity.Governance" }, "MethodInfo": { - "OperationId": "identityGovernance.entitlementManagement.connectedOrganization_ListInternalSponsorGraphBPreRef", + "OperationId": "identityGovernance.entitlementManagement.connectedGraphRPreganization_ListInternalSponsorGraphBPreRef", "Method": "Get", "Parameters": [ { @@ -311074,7 +297449,7 @@ "Module": "Identity.Governance" }, "MethodInfo": { - "OperationId": "identityGovernance.entitlementManagement.connectedOrganization_CreateInternalSponsorGraphBPreRef", + "OperationId": "identityGovernance.entitlementManagement.connectedGraphRPreganization_CreateInternalSponsorGraphBPreRef", "Method": "Post", "Parameters": [ { @@ -311090,7 +297465,7 @@ "Module": "Identity.Governance" }, "MethodInfo": { - "OperationId": "identityGovernance.entitlementManagement.connectedOrganization_DeleteInternalSponsorGraphBPreRef", + "OperationId": "identityGovernance.entitlementManagement.connectedGraphRPreganization_DeleteInternalSponsorGraphBPreRef", "Method": "Delete", "Parameters": [ { @@ -333717,286 +320092,6 @@ ] } }, - { - "PathInfo": { - "Path": "/roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions", - "Module": "Identity.Governance" - }, - "MethodInfo": { - "OperationId": "roleManagement.cloudPC.resourceNamespace_importResourceAction", - "Method": "Post", - "Parameters": [ - { - "Name": "unifiedRbacResourceNamespace-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=\u0027@directoryScopeType\u0027,directoryScopeId=\u0027@directoryScopeId\u0027)", - "Module": "Identity.Governance" - }, - "MethodInfo": { - "OperationId": "roleManagement.cloudPC.roleDefinition.inheritsPermissionsFrom_assignedPrincipal", - "Method": "Get", - "Parameters": [ - { - "Name": "unifiedRoleDefinition-id", - "Location": "Path" - }, - { - "Name": "unifiedRoleDefinition-id1", - "Location": "Path" - }, - { - "Name": "transitive", - "Location": "Query" - }, - { - "Name": "directoryScopeType", - "Location": "Query" - }, - { - "Name": "directoryScopeId", - "Location": "Query" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=\u0027@directoryScopeType\u0027,directoryScopeId=\u0027@directoryScopeId\u0027)", - "Module": "Identity.Governance" - }, - "MethodInfo": { - "OperationId": "roleManagement.cloudPC.roleDefinition_assignedPrincipal", - "Method": "Get", - "Parameters": [ - { - "Name": "unifiedRoleDefinition-id", - "Location": "Path" - }, - { - "Name": "transitive", - "Location": "Query" - }, - { - "Name": "directoryScopeType", - "Location": "Query" - }, - { - "Name": "directoryScopeId", - "Location": "Query" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions", - "Module": "Identity.Governance" - }, - "MethodInfo": { - "OperationId": "roleManagement.deviceManagement.resourceNamespace_importResourceAction", - "Method": "Post", - "Parameters": [ - { - "Name": "unifiedRbacResourceNamespace-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=\u0027@directoryScopeType\u0027,directoryScopeId=\u0027@directoryScopeId\u0027)", - "Module": "Identity.Governance" - }, - "MethodInfo": { - "OperationId": "roleManagement.deviceManagement.roleDefinition.inheritsPermissionsFrom_assignedPrincipal", - "Method": "Get", - "Parameters": [ - { - "Name": "unifiedRoleDefinition-id", - "Location": "Path" - }, - { - "Name": "unifiedRoleDefinition-id1", - "Location": "Path" - }, - { - "Name": "transitive", - "Location": "Query" - }, - { - "Name": "directoryScopeType", - "Location": "Query" - }, - { - "Name": "directoryScopeId", - "Location": "Query" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=\u0027@directoryScopeType\u0027,directoryScopeId=\u0027@directoryScopeId\u0027)", - "Module": "Identity.Governance" - }, - "MethodInfo": { - "OperationId": "roleManagement.deviceManagement.roleDefinition_assignedPrincipal", - "Method": "Get", - "Parameters": [ - { - "Name": "unifiedRoleDefinition-id", - "Location": "Path" - }, - { - "Name": "transitive", - "Location": "Query" - }, - { - "Name": "directoryScopeType", - "Location": "Query" - }, - { - "Name": "directoryScopeId", - "Location": "Query" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, { "PathInfo": { "Path": "/roleManagement/directory", @@ -345804,146 +331899,6 @@ ] } }, - { - "PathInfo": { - "Path": "/roleManagement/exchange/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions", - "Module": "Identity.Governance" - }, - "MethodInfo": { - "OperationId": "roleManagement.exchange.resourceNamespace_importResourceAction", - "Method": "Post", - "Parameters": [ - { - "Name": "unifiedRbacResourceNamespace-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/roleManagement/exchange/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=\u0027@directoryScopeType\u0027,directoryScopeId=\u0027@directoryScopeId\u0027)", - "Module": "Identity.Governance" - }, - "MethodInfo": { - "OperationId": "roleManagement.exchange.roleDefinition.inheritsPermissionsFrom_assignedPrincipal", - "Method": "Get", - "Parameters": [ - { - "Name": "unifiedRoleDefinition-id", - "Location": "Path" - }, - { - "Name": "unifiedRoleDefinition-id1", - "Location": "Path" - }, - { - "Name": "transitive", - "Location": "Query" - }, - { - "Name": "directoryScopeType", - "Location": "Query" - }, - { - "Name": "directoryScopeId", - "Location": "Query" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/roleManagement/exchange/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=\u0027@directoryScopeType\u0027,directoryScopeId=\u0027@directoryScopeId\u0027)", - "Module": "Identity.Governance" - }, - "MethodInfo": { - "OperationId": "roleManagement.exchange.roleDefinition_assignedPrincipal", - "Method": "Get", - "Parameters": [ - { - "Name": "unifiedRoleDefinition-id", - "Location": "Path" - }, - { - "Name": "transitive", - "Location": "Query" - }, - { - "Name": "directoryScopeType", - "Location": "Query" - }, - { - "Name": "directoryScopeId", - "Location": "Query" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, { "PathInfo": { "Path": "/users/{user-id}/agreementAcceptances", @@ -404493,7 +390448,7 @@ "Module": "Reports" }, "MethodInfo": { - "OperationId": "report_getSkypeGraphFPreBusinessOrganizerActivityCount", + "OperationId": "report_getSkypeGraphFPreBusinessGraphRPreganizerActivityCount", "Method": "Get", "Parameters": [ { @@ -404509,7 +390464,7 @@ "Module": "Reports" }, "MethodInfo": { - "OperationId": "report_getSkypeGraphFPreBusinessOrganizerActivityMinuteCount", + "OperationId": "report_getSkypeGraphFPreBusinessGraphRPreganizerActivityMinuteCount", "Method": "Get", "Parameters": [ { @@ -404525,7 +390480,7 @@ "Module": "Reports" }, "MethodInfo": { - "OperationId": "report_getSkypeGraphFPreBusinessOrganizerActivityUserCount", + "OperationId": "report_getSkypeGraphFPreBusinessGraphRPreganizerActivityUserCount", "Method": "Get", "Parameters": [ { @@ -460255,186 +446210,6 @@ ] } }, - { - "PathInfo": { - "Path": "/sites/{site-id}/informationProtection/dataLossPreventionPolicies/microsoft.graph.evaluate", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.informationProtection.dataLossPreventionPolicy_evaluate", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/informationProtection/microsoft.graph.decryptBuffer", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.informationProtection_decryptBuffer", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/informationProtection/microsoft.graph.encryptBuffer", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.informationProtection_encryptBuffer", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/informationProtection/microsoft.graph.signDigest", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.informationProtection_signDigest", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/informationProtection/microsoft.graph.verifySignature", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.informationProtection_verifySignature", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/informationProtection/policy/labels/microsoft.graph.evaluateApplication", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.informationProtection.policy.label_evaluateApplication", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/informationProtection/policy/labels/microsoft.graph.evaluateClassificationResults", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.informationProtection.policy.label_evaluateClassificationResult", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/informationProtection/policy/labels/microsoft.graph.evaluateRemoval", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.informationProtection.policy.label_evaluateRemoval", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/informationProtection/policy/labels/microsoft.graph.extractLabel", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.informationProtection.policy.label_extractLabel", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/microsoft.graph.evaluate", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.informationProtection.sensitivityLabel.sublabel_evaluate", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "sensitivityLabel-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/informationProtection/sensitivityLabels/microsoft.graph.evaluate", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.informationProtection.sensitivityLabel_evaluate", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - } - ] - } - }, { "PathInfo": { "Path": "/sites/{site-id}/lists", @@ -465539,625 +451314,29 @@ { "Name": "$count", "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/microsoft.graph.getByPath(path=\u0027{path}\u0027)/pages", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.getGraphBPrePath_CreatePage", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "path", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/microsoft.graph.getByPath(path=\u0027{path}\u0027)/permissions", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.getGraphBPrePath_ListPermission", - "Method": "Get", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "path", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/microsoft.graph.getByPath(path=\u0027{path}\u0027)/permissions", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.getGraphBPrePath_CreatePermission", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "path", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/microsoft.graph.getByPath(path=\u0027{path}\u0027)/sites", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.getGraphBPrePath_ListSite", - "Method": "Get", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "path", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - }, - { - "Name": "$orderby", - "Location": "Query" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/microsoft.graph.getByPath(path=\u0027{path}\u0027)/termStore", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.getGraphBPrePath_GetTermStore", - "Method": "Get", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "path", - "Location": "Path" - }, - { - "Name": "$select", - "Location": "Query" - }, - { - "Name": "$expand", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/microsoft.graph.getByPath(path=\u0027{path}\u0027)/termStore", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.getGraphBPrePath_UpdateTermStore", - "Method": "Patch", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "path", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/microsoft.graph.getByPath(path=\u0027{path}\u0027)/termStore", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.getGraphBPrePath_DeleteTermStore", - "Method": "Delete", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "path", - "Location": "Path" - }, - { - "Name": "If-Match", - "Location": "Header" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/notebooks/{notebook-id}/microsoft.graph.copyNotebook", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.notebook_copyNotebook", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "notebook-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.notebook.sectionGroup.section_copyToNotebook", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "notebook-id", - "Location": "Path" - }, - { - "Name": "sectionGroup-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.notebook.sectionGroup.section_copyToSectionGroup", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "notebook-id", - "Location": "Path" - }, - { - "Name": "sectionGroup-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.notebook.sectionGroup.section.page_copyToSection", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "notebook-id", - "Location": "Path" - }, - { - "Name": "sectionGroup-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.notebook.sectionGroup.section.page_onenotePatchContent", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "notebook-id", - "Location": "Path" - }, - { - "Name": "sectionGroup-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.notebook.sectionGroup.section.page_preview", - "Method": "Get", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "notebook-id", - "Location": "Path" - }, - { - "Name": "sectionGroup-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.notebook.section_copyToNotebook", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "notebook-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.notebook.section_copyToSectionGroup", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "notebook-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.notebook.section.page_copyToSection", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "notebook-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.notebook.section.page_onenotePatchContent", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "notebook-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.notebook.section.page_preview", - "Method": "Get", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "notebook-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/notebooks/microsoft.graph.getNotebookFromWebUrl", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.notebook_getNotebookFromWebUrl", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/notebooks/microsoft.graph.getRecentNotebooks(includePersonalNotebooks={includePersonalNotebooks})", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.notebook_getRecentNotebook", - "Method": "Get", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "includePersonalNotebooks", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/pages/{onenotePage-id}/microsoft.graph.copyToSection", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.page_copyToSection", - "Method": "Post", - "Parameters": [ + }, { - "Name": "site-id", - "Location": "Path" + "Name": "$orderby", + "Location": "Query" }, { - "Name": "onenotePage-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/sites/{site-id}/onenote/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent", + "Path": "/sites/{site-id}/microsoft.graph.getByPath(path=\u0027{path}\u0027)/pages", "Module": "Sites" }, "MethodInfo": { - "OperationId": "site.onenote.page_onenotePatchContent", + "OperationId": "site.getGraphBPrePath_CreatePage", "Method": "Post", "Parameters": [ { @@ -466165,7 +451344,7 @@ "Location": "Path" }, { - "Name": "onenotePage-id", + "Name": "path", "Location": "Path" } ] @@ -466173,11 +451352,11 @@ }, { "PathInfo": { - "Path": "/sites/{site-id}/onenote/pages/{onenotePage-id}/microsoft.graph.preview()", + "Path": "/sites/{site-id}/microsoft.graph.getByPath(path=\u0027{path}\u0027)/permissions", "Module": "Sites" }, "MethodInfo": { - "OperationId": "site.onenote.page_preview", + "OperationId": "site.getGraphBPrePath_ListPermission", "Method": "Get", "Parameters": [ { @@ -466185,95 +451364,51 @@ "Location": "Path" }, { - "Name": "onenotePage-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.sectionGroup.section_copyToNotebook", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", + "Name": "path", "Location": "Path" }, { - "Name": "sectionGroup-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "onenoteSection-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.sectionGroup.section_copyToSectionGroup", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" + "Name": "$skip", + "Location": "Query" }, { - "Name": "sectionGroup-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "onenoteSection-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.sectionGroup.section.page_copyToSection", - "Method": "Post", - "Parameters": [ + "Name": "$filter", + "Location": "Query" + }, { - "Name": "site-id", - "Location": "Path" + "Name": "$count", + "Location": "Query" }, { - "Name": "sectionGroup-id", - "Location": "Path" + "Name": "$orderby", + "Location": "Query" }, { - "Name": "onenoteSection-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" }, { - "Name": "onenotePage-id", - "Location": "Path" + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent", + "Path": "/sites/{site-id}/microsoft.graph.getByPath(path=\u0027{path}\u0027)/permissions", "Module": "Sites" }, "MethodInfo": { - "OperationId": "site.onenote.sectionGroup.section.page_onenotePatchContent", + "OperationId": "site.getGraphBPrePath_CreatePermission", "Method": "Post", "Parameters": [ { @@ -466281,15 +451416,7 @@ "Location": "Path" }, { - "Name": "sectionGroup-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", + "Name": "path", "Location": "Path" } ] @@ -466297,11 +451424,11 @@ }, { "PathInfo": { - "Path": "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()", + "Path": "/sites/{site-id}/microsoft.graph.getByPath(path=\u0027{path}\u0027)/sites", "Module": "Sites" }, "MethodInfo": { - "OperationId": "site.onenote.sectionGroup.section.page_preview", + "OperationId": "site.getGraphBPrePath_ListSite", "Method": "Get", "Parameters": [ { @@ -466309,103 +451436,87 @@ "Location": "Path" }, { - "Name": "sectionGroup-id", + "Name": "path", "Location": "Path" }, { - "Name": "onenoteSection-id", - "Location": "Path" + "Name": "$top", + "Location": "Query" }, { - "Name": "onenotePage-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.section_copyToNotebook", - "Method": "Post", - "Parameters": [ + "Name": "$skip", + "Location": "Query" + }, { - "Name": "site-id", - "Location": "Path" + "Name": "$search", + "Location": "Query" }, { - "Name": "onenoteSection-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.section_copyToSectionGroup", - "Method": "Post", - "Parameters": [ + "Name": "$filter", + "Location": "Query" + }, { - "Name": "site-id", - "Location": "Path" + "Name": "$count", + "Location": "Query" }, { - "Name": "onenoteSection-id", - "Location": "Path" + "Name": "$orderby", + "Location": "Query" + }, + { + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection", + "Path": "/sites/{site-id}/microsoft.graph.getByPath(path=\u0027{path}\u0027)/termStore", "Module": "Sites" }, "MethodInfo": { - "OperationId": "site.onenote.section.page_copyToSection", - "Method": "Post", + "OperationId": "site.getGraphBPrePath_GetTermStore", + "Method": "Get", "Parameters": [ { "Name": "site-id", "Location": "Path" }, { - "Name": "onenoteSection-id", + "Name": "path", "Location": "Path" }, { - "Name": "onenotePage-id", - "Location": "Path" + "Name": "$select", + "Location": "Query" + }, + { + "Name": "$expand", + "Location": "Query" } ] } }, { "PathInfo": { - "Path": "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent", + "Path": "/sites/{site-id}/microsoft.graph.getByPath(path=\u0027{path}\u0027)/termStore", "Module": "Sites" }, "MethodInfo": { - "OperationId": "site.onenote.section.page_onenotePatchContent", - "Method": "Post", + "OperationId": "site.getGraphBPrePath_UpdateTermStore", + "Method": "Patch", "Parameters": [ { "Name": "site-id", "Location": "Path" }, { - "Name": "onenoteSection-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", + "Name": "path", "Location": "Path" } ] @@ -466413,24 +451524,24 @@ }, { "PathInfo": { - "Path": "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()", + "Path": "/sites/{site-id}/microsoft.graph.getByPath(path=\u0027{path}\u0027)/termStore", "Module": "Sites" }, "MethodInfo": { - "OperationId": "site.onenote.section.page_preview", - "Method": "Get", + "OperationId": "site.getGraphBPrePath_DeleteTermStore", + "Method": "Delete", "Parameters": [ { "Name": "site-id", "Location": "Path" }, { - "Name": "onenoteSection-id", + "Name": "path", "Location": "Path" }, { - "Name": "onenotePage-id", - "Location": "Path" + "Name": "If-Match", + "Location": "Header" } ] } @@ -529080,7 +514191,7 @@ "Module": "Users.Actions" }, "MethodInfo": { - "OperationId": "user.onlineMeeting_createOrGet", + "OperationId": "user.onlineMeeting_createGraphRPreGet", "Method": "Post", "Parameters": [ { @@ -535688,7 +520799,7 @@ "Module": "Users.Functions" }, "MethodInfo": { - "OperationId": "user_getManagedDevicesGraphWPreFailedOrPendingApp", + "OperationId": "user_getManagedDevicesGraphWPreFailedGraphRPrePendingApp", "Method": "Get", "Parameters": [ { @@ -546101,124 +531212,6 @@ ] } }, - { - "PathInfo": { - "Path": "/admin/edge/internetExplorerMode/siteLists/{browserSiteList-id}/microsoft.graph.publish", - "Module": "WindowsUpdates" - }, - "MethodInfo": { - "OperationId": "admin.edge.internetExplorerMode.siteList_publish", - "Method": "Post", - "Parameters": [ - { - "Name": "browserSiteList-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/admin/serviceAnnouncement/healthOverviews/{serviceHealth-id}/issues/{serviceHealthIssue-id}/microsoft.graph.incidentReport()", - "Module": "WindowsUpdates" - }, - "MethodInfo": { - "OperationId": "admin.serviceAnnouncement.healthOverview.issue_incidentReport", - "Method": "Get", - "Parameters": [ - { - "Name": "serviceHealth-id", - "Location": "Path" - }, - { - "Name": "serviceHealthIssue-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/admin/serviceAnnouncement/issues/{serviceHealthIssue-id}/microsoft.graph.incidentReport()", - "Module": "WindowsUpdates" - }, - "MethodInfo": { - "OperationId": "admin.serviceAnnouncement.issue_incidentReport", - "Method": "Get", - "Parameters": [ - { - "Name": "serviceHealthIssue-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/admin/serviceAnnouncement/messages/microsoft.graph.archive", - "Module": "WindowsUpdates" - }, - "MethodInfo": { - "OperationId": "admin.serviceAnnouncement.message_archive", - "Method": "Post", - "Parameters": [] - } - }, - { - "PathInfo": { - "Path": "/admin/serviceAnnouncement/messages/microsoft.graph.favorite", - "Module": "WindowsUpdates" - }, - "MethodInfo": { - "OperationId": "admin.serviceAnnouncement.message_favorite", - "Method": "Post", - "Parameters": [] - } - }, - { - "PathInfo": { - "Path": "/admin/serviceAnnouncement/messages/microsoft.graph.markRead", - "Module": "WindowsUpdates" - }, - "MethodInfo": { - "OperationId": "admin.serviceAnnouncement.message_markRead", - "Method": "Post", - "Parameters": [] - } - }, - { - "PathInfo": { - "Path": "/admin/serviceAnnouncement/messages/microsoft.graph.markUnread", - "Module": "WindowsUpdates" - }, - "MethodInfo": { - "OperationId": "admin.serviceAnnouncement.message_markUnread", - "Method": "Post", - "Parameters": [] - } - }, - { - "PathInfo": { - "Path": "/admin/serviceAnnouncement/messages/microsoft.graph.unarchive", - "Module": "WindowsUpdates" - }, - "MethodInfo": { - "OperationId": "admin.serviceAnnouncement.message_unarchive", - "Method": "Post", - "Parameters": [] - } - }, - { - "PathInfo": { - "Path": "/admin/serviceAnnouncement/messages/microsoft.graph.unfavorite", - "Module": "WindowsUpdates" - }, - "MethodInfo": { - "OperationId": "admin.serviceAnnouncement.message_unfavorite", - "Method": "Post", - "Parameters": [] - } - }, { "PathInfo": { "Path": "/admin/windows", diff --git a/docs/OpenApiInfo/v1.0/openApiInfo.json b/docs/OpenApiInfo/v1.0/openApiInfo.json index 7e4a7c321fd..ad4bbb3fb15 100644 --- a/docs/OpenApiInfo/v1.0/openApiInfo.json +++ b/docs/OpenApiInfo/v1.0/openApiInfo.json @@ -72165,22 +72165,6 @@ ] } }, - { - "PathInfo": { - "Path": "/admin/edge/internetExplorerMode/siteLists/{browserSiteList-id}/microsoft.graph.publish", - "Module": "Devices.ServiceAnnouncement" - }, - "MethodInfo": { - "OperationId": "admin.edge.internetExplorerMode.siteList_publish", - "Method": "Post", - "Parameters": [ - { - "Name": "browserSiteList-id", - "Location": "Path" - } - ] - } - }, { "PathInfo": { "Path": "/admin/serviceAnnouncement", @@ -288643,670 +288627,6 @@ ] } }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/notebooks/{notebook-id}/microsoft.graph.copyNotebook", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.notebook_copyNotebook", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "notebook-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.notebook.sectionGroup.section_copyToNotebook", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "notebook-id", - "Location": "Path" - }, - { - "Name": "sectionGroup-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.notebook.sectionGroup.section_copyToSectionGroup", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "notebook-id", - "Location": "Path" - }, - { - "Name": "sectionGroup-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.notebook.sectionGroup.section.page_copyToSection", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "notebook-id", - "Location": "Path" - }, - { - "Name": "sectionGroup-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.notebook.sectionGroup.section.page_onenotePatchContent", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "notebook-id", - "Location": "Path" - }, - { - "Name": "sectionGroup-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.notebook.sectionGroup.section.page_preview", - "Method": "Get", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "notebook-id", - "Location": "Path" - }, - { - "Name": "sectionGroup-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.notebook.section_copyToNotebook", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "notebook-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.notebook.section_copyToSectionGroup", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "notebook-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.notebook.section.page_copyToSection", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "notebook-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.notebook.section.page_onenotePatchContent", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "notebook-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.notebook.section.page_preview", - "Method": "Get", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "notebook-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/notebooks/microsoft.graph.getNotebookFromWebUrl", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.notebook_getNotebookFromWebUrl", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/notebooks/microsoft.graph.getRecentNotebooks(includePersonalNotebooks={includePersonalNotebooks})", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.notebook_getRecentNotebook", - "Method": "Get", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "includePersonalNotebooks", - "Location": "Path" - }, - { - "Name": "$top", - "Location": "Query" - }, - { - "Name": "$skip", - "Location": "Query" - }, - { - "Name": "$search", - "Location": "Query" - }, - { - "Name": "$filter", - "Location": "Query" - }, - { - "Name": "$count", - "Location": "Query" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/pages/{onenotePage-id}/microsoft.graph.copyToSection", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.page_copyToSection", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.page_onenotePatchContent", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/pages/{onenotePage-id}/microsoft.graph.preview()", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.page_preview", - "Method": "Get", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.sectionGroup.section_copyToNotebook", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "sectionGroup-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.sectionGroup.section_copyToSectionGroup", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "sectionGroup-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.sectionGroup.section.page_copyToSection", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "sectionGroup-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.sectionGroup.section.page_onenotePatchContent", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "sectionGroup-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.sectionGroup.section.page_preview", - "Method": "Get", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "sectionGroup-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.section_copyToNotebook", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.section_copyToSectionGroup", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.section.page_copyToSection", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.section.page_onenotePatchContent", - "Method": "Post", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", - "Location": "Path" - } - ] - } - }, - { - "PathInfo": { - "Path": "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()", - "Module": "Sites" - }, - "MethodInfo": { - "OperationId": "site.onenote.section.page_preview", - "Method": "Get", - "Parameters": [ - { - "Name": "site-id", - "Location": "Path" - }, - { - "Name": "onenoteSection-id", - "Location": "Path" - }, - { - "Name": "onenotePage-id", - "Location": "Path" - } - ] - } - }, { "PathInfo": { "Path": "/sites/{site-id}/operations", @@ -349138,7 +348458,7 @@ "Module": "Users.Actions" }, "MethodInfo": { - "OperationId": "user.onlineMeeting_createOrGet", + "OperationId": "user.onlineMeeting_createGraphRPreGet", "Method": "Post", "Parameters": [ { diff --git a/openApiDocs/beta/Applications.yml b/openApiDocs/beta/Applications.yml index 09a6f7ce2ef..e5400e785d9 100644 --- a/openApiDocs/beta/Applications.yml +++ b/openApiDocs/beta/Applications.yml @@ -1470,7 +1470,7 @@ paths: '/applications/{application-id}/microsoft.graph.addKey': post: tags: - - applications.Actions + - applications.application summary: Invoke action addKey description: 'Add a key credential to an application. This method, along with removeKey, can be used by an application to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. Applications that don''t have any existing valid certificates (no certificates have been added yet, or all certificates have expired), won''t be able to use this service action. You can use the Update application operation to perform an update instead.' externalDocs: @@ -1515,7 +1515,7 @@ paths: '/applications/{application-id}/microsoft.graph.addPassword': post: tags: - - applications.Actions + - applications.application summary: Invoke action addPassword description: Adds a strong password to an application. You can also add passwords while creating the application. externalDocs: @@ -1556,7 +1556,7 @@ paths: '/applications/{application-id}/microsoft.graph.checkMemberGroups': post: tags: - - applications.Actions + - applications.application summary: Invoke action checkMemberGroups description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' externalDocs: @@ -1612,7 +1612,7 @@ paths: '/applications/{application-id}/microsoft.graph.checkMemberObjects': post: tags: - - applications.Actions + - applications.application summary: Invoke action checkMemberObjects operationId: application_checkMemberObject parameters: @@ -1664,7 +1664,7 @@ paths: '/applications/{application-id}/microsoft.graph.getMemberGroups': post: tags: - - applications.Actions + - applications.application summary: Invoke action getMemberGroups description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive. This API returns up to 11,000 group IDs. If more than 11,000 results are available, it returns a 400 Bad Request error with the DirectoryResultSizeLimitExceeded error code. If you get the DirectoryResultSizeLimitExceeded error code, use the List group transitive memberOf API instead.' externalDocs: @@ -1720,7 +1720,7 @@ paths: '/applications/{application-id}/microsoft.graph.getMemberObjects': post: tags: - - applications.Actions + - applications.application summary: Invoke action getMemberObjects operationId: application_getMemberObject parameters: @@ -1772,7 +1772,7 @@ paths: '/applications/{application-id}/microsoft.graph.removeKey': post: tags: - - applications.Actions + - applications.application summary: Invoke action removeKey description: 'Remove a key credential from an application. This method along with addKey can be used by an application to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed.' externalDocs: @@ -1813,7 +1813,7 @@ paths: '/applications/{application-id}/microsoft.graph.removePassword': post: tags: - - applications.Actions + - applications.application summary: Invoke action removePassword description: Removes a password from an application. externalDocs: @@ -1852,7 +1852,7 @@ paths: '/applications/{application-id}/microsoft.graph.restore': post: tags: - - applications.Actions + - applications.application summary: Invoke action restore description: 'Restore a recently deleted application, externalUserProfile, group, pendingExternalUserProfile, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This isn''t applicable to security groups, which are deleted permanently. Also, restoring an application doesn''t restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted.' externalDocs: @@ -1868,20 +1868,6 @@ paths: schema: type: string x-ms-docs-key-type: application - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - autoReconcileProxyConflict: - type: boolean - default: false - nullable: true - additionalProperties: - type: object - required: true responses: 2XX: description: Success @@ -1895,7 +1881,7 @@ paths: '/applications/{application-id}/microsoft.graph.setVerifiedPublisher': post: tags: - - applications.Actions + - applications.application summary: Invoke action setVerifiedPublisher description: 'Set the the verifiedPublisher on an application. For more information, including prerequisites to setting a verified publisher, see Publisher verification.' externalDocs: @@ -1932,7 +1918,7 @@ paths: '/applications/{application-id}/microsoft.graph.unsetVerifiedPublisher': post: tags: - - applications.Actions + - applications.application summary: Invoke action unsetVerifiedPublisher description: 'Unset the verifiedPublisher previously set on an application, removing all verified publisher properties. For more information, see Publisher verification.' externalDocs: @@ -2252,11 +2238,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.user' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/applications/{application-id}/owners/$count': get: tags: @@ -2671,11 +2652,6 @@ paths: $ref: '#/components/responses/microsoft.graph.userCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -2711,11 +2687,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/applications/{application-id}/synchronization': get: tags: @@ -3271,7 +3242,7 @@ paths: '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.pause': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action pause description: 'Temporarily stop a running synchronization job. All the progress, including job state, is persisted, and the job continues from where it left off when a start call is made.' externalDocs: @@ -3304,7 +3275,7 @@ paths: '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.provisionOnDemand': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action provisionOnDemand description: Select a user and provision the account on-demand. The rate limit for this API is 5 requests per 10 seconds. No user or group will be provisioned on-demand that would not have been provisioned through the regular provisioning cycles. externalDocs: @@ -3355,7 +3326,7 @@ paths: '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.restart': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action restart description: 'Restart a stopped synchronization job, forcing it to reprocess all the objects in the directory. Optionally clears existing the synchronization state and previous errors.' externalDocs: @@ -3400,7 +3371,7 @@ paths: '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.start': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action start description: 'Start an existing synchronization job. If the job is in a paused state, it continues processing changes from the point where it was paused. If the job is in quarantine, the quarantine status is cleared. Don''t create scripts to call the start job continuously while it''s running because that can cause the service to stop running. Use the start job only when the job is currently paused or in quarantine. ' externalDocs: @@ -3433,7 +3404,7 @@ paths: '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.validateCredentials': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action validateCredentials description: Validate that the credentials are valid in the tenant. externalDocs: @@ -3875,7 +3846,7 @@ paths: '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/schema/directories/{directoryDefinition-id}/microsoft.graph.discover': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action discover description: 'Discover the latest schema definition for provisioning to an application. ' externalDocs: @@ -3950,7 +3921,7 @@ paths: '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/schema/microsoft.graph.filterOperators()': get: tags: - - applications.Functions + - applications.synchronization summary: Invoke function filterOperators description: List all operators supported in the scoping filters. externalDocs: @@ -4036,7 +4007,7 @@ paths: '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/schema/microsoft.graph.functions()': get: tags: - - applications.Functions + - applications.synchronization summary: Invoke function functions description: List all the functions currently supported in the attributeMappingSource. externalDocs: @@ -4122,7 +4093,7 @@ paths: '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/schema/microsoft.graph.parseExpression': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action parseExpression description: 'Parse a given string expression into an attributeMappingSource object. For more information about expressions, see Writing Expressions for Attribute Mappings in Microsoft Entra ID.' externalDocs: @@ -4198,7 +4169,7 @@ paths: '/applications/{application-id}/synchronization/jobs/microsoft.graph.validateCredentials': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action validateCredentials operationId: application.synchronization.job_validateCredential parameters: @@ -4243,7 +4214,7 @@ paths: '/applications/{application-id}/synchronization/microsoft.graph.acquireAccessToken': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action acquireAccessToken description: Acquire an OAuth Access token to authorize the Microsoft Entra provisioning service to provision users into an application. externalDocs: @@ -4282,7 +4253,7 @@ paths: '/applications/{application-id}/synchronization/microsoft.graph.Ping()': get: tags: - - applications.Functions + - applications.synchronization summary: Invoke function Ping operationId: application.synchronization_Ping parameters: @@ -4987,7 +4958,7 @@ paths: '/applications/{application-id}/synchronization/templates/{synchronizationTemplate-id}/schema/directories/{directoryDefinition-id}/microsoft.graph.discover': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action discover description: 'Discover the latest schema definition for provisioning to an application. ' externalDocs: @@ -5062,7 +5033,7 @@ paths: '/applications/{application-id}/synchronization/templates/{synchronizationTemplate-id}/schema/microsoft.graph.filterOperators()': get: tags: - - applications.Functions + - applications.synchronization summary: Invoke function filterOperators description: List all operators supported in the scoping filters. externalDocs: @@ -5148,7 +5119,7 @@ paths: '/applications/{application-id}/synchronization/templates/{synchronizationTemplate-id}/schema/microsoft.graph.functions()': get: tags: - - applications.Functions + - applications.synchronization summary: Invoke function functions description: List all the functions currently supported in the attributeMappingSource. externalDocs: @@ -5234,7 +5205,7 @@ paths: '/applications/{application-id}/synchronization/templates/{synchronizationTemplate-id}/schema/microsoft.graph.parseExpression': post: tags: - - applications.Actions + - applications.synchronization summary: Invoke action parseExpression description: 'Parse a given string expression into an attributeMappingSource object. For more information about expressions, see Writing Expressions for Attribute Mappings in Microsoft Entra ID.' externalDocs: @@ -6024,7 +5995,7 @@ paths: /applications/microsoft.graph.delta(): get: tags: - - applications.Functions + - applications.application summary: Invoke function delta description: 'Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. See Using Delta Query for details.' externalDocs: @@ -6097,7 +6068,7 @@ paths: /applications/microsoft.graph.getByIds: post: tags: - - applications.Actions + - applications.application summary: Invoke action getByIds description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' externalDocs: @@ -6150,7 +6121,7 @@ paths: /applications/microsoft.graph.getUserOwnedObjects: post: tags: - - applications.Actions + - applications.application summary: Invoke action getUserOwnedObjects description: 'Retrieve a list of recently deleted application and group objects owned by the specified user. This API returns up to 1,000 deleted objects owned by the user, sorted by ID, and doesn''t support pagination.' externalDocs: @@ -6186,7 +6157,7 @@ paths: /applications/microsoft.graph.validateProperties: post: tags: - - applications.Actions + - applications.application summary: Invoke action validateProperties description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." externalDocs: @@ -6330,7 +6301,7 @@ paths: '/applicationTemplates/{applicationTemplate-id}/microsoft.graph.instantiate': post: tags: - - applicationTemplates.Actions + - applicationTemplates.applicationTemplate summary: Invoke action instantiate description: Add an instance of an application from the Microsoft Entra application gallery into your directory. The application template with ID 8adf8e6e-67b2-4cf2-a259-e3dc5476c621 can be used to add a non-gallery app that you can configure different single-sign on (SSO) modes like SAML SSO and password-based SSO. externalDocs: @@ -6356,6 +6327,9 @@ paths: displayName: type: string nullable: true + serviceManagementReference: + type: string + nullable: true additionalProperties: type: object required: true @@ -12072,11 +12046,11 @@ paths: put: tags: - servicePrincipals.customClaimsPolicy - summary: Create or replace claimsPolicy - description: 'Create a new customClaimsPolicy object if it doesn''t exist, or replace an existing one.' + summary: Update customClaimsPolicy + description: Update a customClaimsPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/serviceprincipal-put-claimspolicy?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/customclaimspolicy-update?view=graph-rest-beta operationId: servicePrincipal_SetClaimsPolicy parameters: - name: servicePrincipal-id @@ -12107,11 +12081,11 @@ paths: patch: tags: - servicePrincipals.customClaimsPolicy - summary: Create or replace claimsPolicy - description: 'Create a new customClaimsPolicy object if it doesn''t exist, or replace an existing one.' + summary: Update customClaimsPolicy + description: Update a customClaimsPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/serviceprincipal-put-claimspolicy?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/customclaimspolicy-update?view=graph-rest-beta operationId: servicePrincipal_UpdateClaimsPolicy parameters: - name: servicePrincipal-id @@ -13734,7 +13708,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/licenseDetails/microsoft.graph.getTeamsLicensingDetails()': get: tags: - - servicePrincipals.Functions + - servicePrincipals.licenseDetails summary: Invoke function getTeamsLicensingDetails description: Get the license status of a user in Microsoft Teams. externalDocs: @@ -14418,7 +14392,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.addTokenSigningCertificate': post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal summary: Invoke action addTokenSigningCertificate description: "Creates a self-signed signing certificate and returns a selfSignedCertificate object, which is the public part of the generated certificate. The self-signed signing certificate is composed of the following objects which are added to the servicePrincipal: \n+ The keyCredentials object with the following objects:\n + A private key object with usage set to Sign.\n + A public key object with usage set to Verify.\n+ The passwordCredentials object. All the objects have the same value of customKeyIdentifier. The passwordCredential is used to open the PFX file (private key). It and the associated private key object have the same value of keyId. Once set during creation through the displayName property, the subject of the certificate cannot be updated. The startDateTime is set to the same time the certificate is created using the action. The endDateTime can be up to three years after the certificate is created." externalDocs: @@ -14465,7 +14439,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.checkMemberGroups': post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal summary: Invoke action checkMemberGroups description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' externalDocs: @@ -14521,7 +14495,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.checkMemberObjects': post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal summary: Invoke action checkMemberObjects operationId: servicePrincipal_checkMemberObject parameters: @@ -14573,7 +14547,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.createPasswordSingleSignOnCredentials': post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal summary: Invoke action createPasswordSingleSignOnCredentials description: Create single sign-on credentials using a password for a user or group. externalDocs: @@ -14618,7 +14592,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.deletePasswordSingleSignOnCredentials': post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal summary: Invoke action deletePasswordSingleSignOnCredentials description: Delete single sign-on credentials using a password for a user or group. externalDocs: @@ -14655,7 +14629,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.getMemberGroups': post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal summary: Invoke action getMemberGroups description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive. This API returns up to 11,000 group IDs. If more than 11,000 results are available, it returns a 400 Bad Request error with the DirectoryResultSizeLimitExceeded error code. If you get the DirectoryResultSizeLimitExceeded error code, use the List group transitive memberOf API instead.' externalDocs: @@ -14711,7 +14685,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.getMemberObjects': post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal summary: Invoke action getMemberObjects operationId: servicePrincipal_getMemberObject parameters: @@ -14763,7 +14737,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.getPasswordSingleSignOnCredentials': post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal summary: Invoke action getPasswordSingleSignOnCredentials description: Get a list of single sign-on credentials using a password for a user or group. externalDocs: @@ -14804,7 +14778,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.restore': post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal summary: Invoke action restore description: 'Restore a recently deleted application, externalUserProfile, group, pendingExternalUserProfile, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This isn''t applicable to security groups, which are deleted permanently. Also, restoring an application doesn''t restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted.' externalDocs: @@ -14820,20 +14794,6 @@ paths: schema: type: string x-ms-docs-key-type: servicePrincipal - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - autoReconcileProxyConflict: - type: boolean - default: false - nullable: true - additionalProperties: - type: object - required: true responses: 2XX: description: Success @@ -14847,7 +14807,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.updatePasswordSingleSignOnCredentials': post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal summary: Invoke action updatePasswordSingleSignOnCredentials description: Update single sign-on credentials using a password for a user or group. externalDocs: @@ -15986,11 +15946,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.user' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/servicePrincipals/{servicePrincipal-id}/owners/$count': get: tags: @@ -16402,11 +16357,6 @@ paths: $ref: '#/components/responses/microsoft.graph.userCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -16442,11 +16392,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/servicePrincipals/{servicePrincipal-id}/permissionGrantPreApprovalPolicies': get: tags: @@ -17527,7 +17472,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.pause': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action pause description: 'Temporarily stop a running synchronization job. All the progress, including job state, is persisted, and the job continues from where it left off when a start call is made.' externalDocs: @@ -17560,7 +17505,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.provisionOnDemand': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action provisionOnDemand description: Select a user and provision the account on-demand. The rate limit for this API is 5 requests per 10 seconds. No user or group will be provisioned on-demand that would not have been provisioned through the regular provisioning cycles. externalDocs: @@ -17611,7 +17556,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.restart': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action restart description: 'Restart a stopped synchronization job, forcing it to reprocess all the objects in the directory. Optionally clears existing the synchronization state and previous errors.' externalDocs: @@ -17656,7 +17601,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.start': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action start description: 'Start an existing synchronization job. If the job is in a paused state, it continues processing changes from the point where it was paused. If the job is in quarantine, the quarantine status is cleared. Don''t create scripts to call the start job continuously while it''s running because that can cause the service to stop running. Use the start job only when the job is currently paused or in quarantine. ' externalDocs: @@ -17689,7 +17634,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.validateCredentials': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action validateCredentials description: Validate that the credentials are valid in the tenant. externalDocs: @@ -18138,7 +18083,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/schema/directories/{directoryDefinition-id}/microsoft.graph.discover': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action discover description: 'Discover the latest schema definition for provisioning to an application. ' externalDocs: @@ -18213,7 +18158,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/schema/microsoft.graph.filterOperators()': get: tags: - - servicePrincipals.Functions + - servicePrincipals.synchronization summary: Invoke function filterOperators description: List all operators supported in the scoping filters. externalDocs: @@ -18299,7 +18244,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/schema/microsoft.graph.functions()': get: tags: - - servicePrincipals.Functions + - servicePrincipals.synchronization summary: Invoke function functions description: List all the functions currently supported in the attributeMappingSource. externalDocs: @@ -18385,7 +18330,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/schema/microsoft.graph.parseExpression': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action parseExpression description: 'Parse a given string expression into an attributeMappingSource object. For more information about expressions, see Writing Expressions for Attribute Mappings in Microsoft Entra ID.' externalDocs: @@ -18461,7 +18406,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/microsoft.graph.validateCredentials': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action validateCredentials operationId: servicePrincipal.synchronization.job_validateCredential parameters: @@ -18506,7 +18451,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/microsoft.graph.acquireAccessToken': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action acquireAccessToken description: Acquire an OAuth Access token to authorize the Microsoft Entra provisioning service to provision users into an application. externalDocs: @@ -18545,7 +18490,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/microsoft.graph.Ping()': get: tags: - - servicePrincipals.Functions + - servicePrincipals.synchronization summary: Invoke function Ping operationId: servicePrincipal.synchronization_Ping parameters: @@ -19253,7 +19198,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/templates/{synchronizationTemplate-id}/schema/directories/{directoryDefinition-id}/microsoft.graph.discover': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action discover description: 'Discover the latest schema definition for provisioning to an application. ' externalDocs: @@ -19328,7 +19273,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/templates/{synchronizationTemplate-id}/schema/microsoft.graph.filterOperators()': get: tags: - - servicePrincipals.Functions + - servicePrincipals.synchronization summary: Invoke function filterOperators description: List all operators supported in the scoping filters. externalDocs: @@ -19414,7 +19359,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/templates/{synchronizationTemplate-id}/schema/microsoft.graph.functions()': get: tags: - - servicePrincipals.Functions + - servicePrincipals.synchronization summary: Invoke function functions description: List all the functions currently supported in the attributeMappingSource. externalDocs: @@ -19500,7 +19445,7 @@ paths: '/servicePrincipals/{servicePrincipal-id}/synchronization/templates/{synchronizationTemplate-id}/schema/microsoft.graph.parseExpression': post: tags: - - servicePrincipals.Actions + - servicePrincipals.synchronization summary: Invoke action parseExpression description: 'Parse a given string expression into an attributeMappingSource object. For more information about expressions, see Writing Expressions for Attribute Mappings in Microsoft Entra ID.' externalDocs: @@ -20643,7 +20588,7 @@ paths: /servicePrincipals/microsoft.graph.delta(): get: tags: - - servicePrincipals.Functions + - servicePrincipals.servicePrincipal summary: Invoke function delta description: 'Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection.' externalDocs: @@ -20716,7 +20661,7 @@ paths: /servicePrincipals/microsoft.graph.getByIds: post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal summary: Invoke action getByIds description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' externalDocs: @@ -20769,7 +20714,7 @@ paths: /servicePrincipals/microsoft.graph.getUserOwnedObjects: post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal summary: Invoke action getUserOwnedObjects description: 'Retrieve a list of recently deleted application and group objects owned by the specified user. This API returns up to 1,000 deleted objects owned by the user, sorted by ID, and doesn''t support pagination.' externalDocs: @@ -20805,7 +20750,7 @@ paths: /servicePrincipals/microsoft.graph.validateProperties: post: tags: - - servicePrincipals.Actions + - servicePrincipals.servicePrincipal summary: Invoke action validateProperties description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." externalDocs: @@ -20911,11 +20856,6 @@ paths: $ref: '#/components/responses/microsoft.graph.appRoleAssignmentCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -20954,11 +20894,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/appRoleAssignments/{appRoleAssignment-id}': get: @@ -21023,11 +20958,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: @@ -21067,11 +20997,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: @@ -21110,11 +21035,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/appRoleAssignments/$count': get: @@ -21148,11 +21068,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI components: schemas: microsoft.graph.application: @@ -21458,7 +21373,7 @@ components: nullable: true displayName: type: string - description: Friendly name for the key. Optional. + description: 'The friendly name for the key, with a maximum length of 90 characters. Longer values are accepted but shortened. Optional.' nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -21468,7 +21383,7 @@ components: nullable: true key: type: string - description: 'Value for the key credential. Should be a Base64 encoded value. Returned only on $select for a single object, that is, GET applications/{applicationId}?$select=keyCredentials or GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it is always null. From a .cer certificate, you can read the key using the Convert.ToBase64String() method. For more information, see Get the certificate key.' + description: 'Value for the key credential. Should be a Base64 encoded value. Returned only on $select for a single object, that is, GET applications/{applicationId}?$select=keyCredentials or GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it''s always null. From a .cer certificate, you can read the key using the Convert.ToBase64String() method. For more information, see Get the certificate key.' format: base64url nullable: true keyId: @@ -21912,7 +21827,7 @@ components: deviceEnrollmentLimit: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The limit on the maximum number of devices that the user is permitted to enroll. Allowed values are 5 or 1000. format: int32 deviceKeys: @@ -21936,7 +21851,7 @@ components: employeeLeaveDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator, Global Reader. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user.' + description: 'The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator (least privilege), Global Reader. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user.' format: date-time nullable: true employeeOrgData: @@ -22043,11 +21958,11 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' @@ -22068,11 +21983,11 @@ components: description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).' onPremisesSamAccountName: type: string - description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith).' nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user synchronized from on-premises to the cloud. Read-only. Supports $filter (eq including on null values). + description: 'Contains the on-premises security identifier (SID) for the user synchronized from on-premises to the cloud. Must be in the format of SID, such as ''S-1-5-21-1180699209-877415012-3182824384-1006''. Supports $filter (eq including on null values).' nullable: true onPremisesSipInfo: $ref: '#/components/schemas/microsoft.graph.onPremisesSipInfo' @@ -22082,7 +21997,7 @@ components: nullable: true onPremisesUserPrincipalName: type: string - description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith).' nullable: true otherMails: type: array @@ -22529,6 +22444,7 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + description: Represents a Microsoft Entra user account. microsoft.graph.synchronization: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -23089,7 +23005,7 @@ components: port: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true ports: @@ -23511,21 +23427,21 @@ components: unseenConversationsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of conversations delivered one or more new posts since the signed-in user's last visit to the group. This property is the same as unseenCount. Returned only on $select. format: int32 nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of new posts that have been delivered to the group's conversations since the signed-in user's last visit to the group. Returned only on $select. format: int32 nullable: true @@ -23677,6 +23593,7 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + description: Represents a Microsoft Entra group. microsoft.graph.selfSignedCertificate: title: selfSignedCertificate type: object @@ -23882,7 +23799,7 @@ components: requestedAccessTokenVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure requestedAccessTokenVersion to indicate the supported access token format. Possible values for requestedAccessTokenVersion are 1, 2, or null. If the value is null, this defaults to 1, which corresponds to the v1.0 endpoint. If signInAudience on the application is configured as AzureADandPersonalMicrosoftAccount or PersonalMicrosoftAccount, the value for this property must be 2.' format: int32 nullable: true @@ -25304,7 +25221,7 @@ components: reminderMinutesBeforeStart: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of minutes before the event start time that the reminder alert occurs. format: int32 nullable: true @@ -25836,7 +25753,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: @@ -25848,7 +25765,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the device enrollment configuration format: int32 assignments: @@ -25935,7 +25852,7 @@ components: deviceVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: For internal use only. format: int32 nullable: true @@ -26358,7 +26275,7 @@ components: nullable: true description: type: string - description: 'An optional description for the team. Maximum length: 1024 characters.' + description: 'An optional description for the team. Maximum length: 1,024 characters.' nullable: true discoverySettings: $ref: '#/components/schemas/microsoft.graph.teamDiscoverySettings' @@ -26398,7 +26315,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamVisibilityType' webUrl: type: string - description: 'A hyperlink that goes to the team in the Microsoft Teams client. It is the URL you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' + description: 'A hyperlink that goes to the team in the Microsoft Teams client. It''s the URL you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' nullable: true allChannels: type: array @@ -26477,7 +26394,7 @@ components: childFolderCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of immediate child mailFolders in the current mailFolder. format: int32 nullable: true @@ -26496,14 +26413,14 @@ components: totalItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of items in the mailFolder. format: int32 nullable: true unreadItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of items in the mailFolder marked as unread. format: int32 nullable: true @@ -26782,7 +26699,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device. Supports $filter operator 'eq' and 'contains'. This property is read-only. nullable: true readOnly: true deviceRegistrationState: @@ -26841,7 +26758,7 @@ components: format: date-time readOnly: true freeStorageSpaceInBytes: - type: integer + type: number description: Free Storage in Bytes. Default value is 0. Read-only. This property is read-only. format: int64 readOnly: true @@ -26937,7 +26854,7 @@ components: nullable: true readOnly: true physicalMemoryInBytes: - type: integer + type: number description: 'Total Memory in Bytes. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. Supports: $select. Read-only. This property is read-only.' format: int64 readOnly: true @@ -26993,7 +26910,7 @@ components: skuNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Device sku number, see also: https://learn.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 readOnly: true @@ -27008,7 +26925,7 @@ components: nullable: true readOnly: true totalStorageSpaceInBytes: - type: integer + type: number description: Total Storage in Bytes. This property is read-only. format: int64 readOnly: true @@ -27046,14 +26963,14 @@ components: windowsActiveMalwareCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of active malware for this windows device. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. This property is read-only.' format: int32 readOnly: true windowsRemediatedMalwareCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of remediated malware for this windows device. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. This property is read-only.' format: int32 readOnly: true @@ -27321,7 +27238,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -27335,7 +27252,7 @@ components: displayTimeToLive: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Sets how long (in seconds) this notification content stays in each platform''s notification viewer. For example, when the notification is delivered to a Windows device, the value of this property is passed on to ToastNotification.ExpirationTime, which determines how long the toast notification stays in the user''s Windows Action Center.' format: int32 nullable: true @@ -27717,14 +27634,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The height of the photo. Read-only. format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The width of the photo. Read-only. format: int32 nullable: true @@ -28120,7 +28037,7 @@ components: code: $ref: '#/components/schemas/microsoft.graph.synchronizationStatusCode' countSuccessiveCompleteFailures: - type: integer + type: number description: Number of consecutive times this job failed. format: int64 escrowsPruned: @@ -28283,7 +28200,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Priority relative to other rules in the synchronizationSchema. Rules with the lowest priority number will be processed first. format: int32 sourceDirectoryName: @@ -28608,6 +28525,9 @@ components: - $ref: '#/components/schemas/microsoft.graph.appManagementConfiguration' - title: customAppManagementConfiguration type: object + properties: + applicationRestrictions: + $ref: '#/components/schemas/microsoft.graph.customAppManagementApplicationConfiguration' additionalProperties: type: object microsoft.graph.customClaimBase: @@ -28760,7 +28680,7 @@ components: groupLifetimeInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Number of days before a group expires and needs to be renewed. Once renewed, the group expiration is extended by the number of days defined.' format: int32 nullable: true @@ -29475,7 +29395,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Identifies the specific URI within the redirectURIs collection in SAML SSO flows. Defaults to null. The index is unique across all the redirectUris for the application. format: int32 nullable: true @@ -29491,11 +29411,11 @@ components: properties: key: type: string - description: Key. + description: Contains the name of the field that a value is associated with. nullable: true value: type: string - description: Value. + description: Contains the corresponding value for the specified key. nullable: true additionalProperties: type: object @@ -29688,7 +29608,7 @@ components: activeDurationSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. The duration of active user engagement. if not supplied, this is calculated from the startedDateTime and lastActiveDateTime.' format: int32 nullable: true @@ -29971,6 +29891,7 @@ components: nullable: true additionalProperties: type: object + description: The status of a long-running operation. microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' @@ -30062,7 +29983,7 @@ components: lifetimeInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The lifetime of the Temporary Access Pass in minutes starting at startDateTime. Must be between 10 and 43200 inclusive (equivalent to 30 days). format: int32 nullable: true @@ -30403,7 +30324,7 @@ components: size: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The length of the attachment in bytes. format: int32 additionalProperties: @@ -30642,7 +30563,7 @@ components: attemptsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of times the operation was attempted before being marked successful or failed. format: int32 createdDateTime: @@ -31179,7 +31100,7 @@ components: type: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: For internal use only. format: int32 nullable: true @@ -31267,12 +31188,12 @@ components: type: object properties: deleted: - type: integer + type: number description: 'Total space consumed by files in the recycle bin, in bytes. Read-only.' format: int64 nullable: true remaining: - type: integer + type: number description: 'Total space remaining before reaching the quota limit, in bytes. Read-only.' format: int64 nullable: true @@ -31283,12 +31204,12 @@ components: storagePlanInformation: $ref: '#/components/schemas/microsoft.graph.storagePlanInformation' total: - type: integer + type: number description: 'Total allowed storage space, in bytes. Read-only.' format: int64 nullable: true used: - type: integer + type: number description: 'Total space used, in bytes. Read-only.' format: int64 nullable: true @@ -31410,7 +31331,7 @@ components: sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' size: - type: integer + type: number description: Size of the item in bytes. Read-only. format: int64 nullable: true @@ -31549,7 +31470,7 @@ components: completionPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The percentage completion value of the course activity. Optional. format: int32 nullable: true @@ -31878,7 +31799,7 @@ components: percentageComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: A value between 0 and 100 that indicates the progress of the operation. format: int32 nullable: true @@ -31892,6 +31813,7 @@ components: nullable: true additionalProperties: type: object + description: The status of a long-running operation. microsoft.graph.baseSitePage: allOf: - $ref: '#/components/schemas/microsoft.graph.baseItem' @@ -31980,6 +31902,8 @@ components: - title: recycleBin type: object properties: + settings: + $ref: '#/components/schemas/microsoft.graph.recycleBinSettings' items: type: array items: @@ -32104,7 +32028,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true toolTip: @@ -32313,21 +32237,21 @@ components: guestsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of guests in a team. format: int32 nullable: true membersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of members in a team. format: int32 nullable: true ownersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of owners in a team. format: int32 nullable: true @@ -32568,7 +32492,7 @@ components: memberCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of users assigned to the tag. format: int32 nullable: true @@ -32678,7 +32602,7 @@ components: sequence: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Indicates the order in which the rule is executed, among other rules.' format: int32 nullable: true @@ -32977,7 +32901,7 @@ components: errorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Error code for failed state. format: int32 lastSyncDateTime: @@ -33053,6 +32977,8 @@ components: - androidEnterpriseCorporateWorkProfile - androidAOSPUserOwnedDeviceEnrollment - androidAOSPUserlessDeviceEnrollment + - appleAccountDrivenUserEnrollment + - unknownFutureValue type: string description: Possible ways of adding a mobile device to management. x-ms-enum: @@ -33116,6 +33042,12 @@ components: - value: androidAOSPUserlessDeviceEnrollment description: Indicates the device enrollment is for user less android device using Android Open Source Project (AOSP) on a non-Google mobile services. name: androidAOSPUserlessDeviceEnrollment + - value: appleAccountDrivenUserEnrollment + description: 'Indicates the device is enrolled via Apple Account Driven User Enrollment, a form of enrollment where the user enrolls via iOS Settings without using the iOS Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities.' + name: appleAccountDrivenUserEnrollment + - value: unknownFutureValue + description: Evolvable enum member + name: unknownFutureValue microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState type: object @@ -33220,11 +33152,11 @@ components: description: Informational attribute that identifies the HASH algorithm that was used by TPM nullable: true resetCount: - type: integer + type: number description: The number of times a PC device has hibernated or resumed format: int64 restartCount: - type: integer + type: number description: The number of times a PC device has rebooted format: int64 safeMode: @@ -33530,13 +33462,13 @@ components: batteryChargeCycles: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of charge cycles the device’s current battery has gone through. Valid values 0 to 2147483647 format: int32 batteryHealthPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 batteryLevelPercentage: @@ -33565,7 +33497,7 @@ components: deviceLicensingLastErrorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'A standard error code indicating the last error, or 0 indicating no error (default). The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. Valid values 0 to 2147483647' format: int32 deviceLicensingLastErrorDescription: @@ -33579,7 +33511,7 @@ components: description: eSIM identifier nullable: true freeStorageSpace: - type: integer + type: number description: Free storage space of the device. format: int64 imei: @@ -33622,7 +33554,7 @@ components: operatingSystemProductType: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Int that specifies the Windows Operating System ProductType. More details here https://go.microsoft.com/fwlink/?linkid=2126950. Valid values 0 to 2147483647 format: int32 osBuildNumber: @@ -33640,7 +33572,7 @@ components: residentUsersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of users currently on this device, or null (default) if the value of this property cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 13.4 and later, and is available only when Device Information access right is obtained. Valid values 0 to 2147483647' format: int32 nullable: true @@ -33666,7 +33598,7 @@ components: description: BIOS version as reported by SMBIOS nullable: true totalStorageSpace: - type: integer + type: number description: Total storage space of the device. format: int64 tpmManufacturer: @@ -34038,7 +33970,7 @@ components: deviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of devices that have installed this application format: int32 displayName: @@ -34052,7 +33984,7 @@ components: description: 'Indicates the publisher of the discovered application. For example: ''Microsoft''. The default value is an empty string.' nullable: true sizeInByte: - type: integer + type: number description: Discovered application size in bytes. Read-only format: int64 version: @@ -34106,7 +34038,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -34126,7 +34058,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: @@ -34147,7 +34079,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -34167,7 +34099,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: @@ -34262,7 +34194,7 @@ components: description: The User Principal Name (UPN) of the user that enrolled the device. nullable: true errorCode: - type: integer + type: number description: 'The error code, if any. Valid values -9.22337203685478E+18 to 9.22337203685478E+18' format: int64 expirationDateTimeUTC: @@ -34296,10 +34228,12 @@ components: type: number description: The size of the logs. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true sizeInKB: type: number description: The size of the logs in KB. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true status: $ref: '#/components/schemas/microsoft.graph.appLogUploadState' additionalProperties: @@ -34320,7 +34254,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -34340,7 +34274,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: @@ -34731,7 +34665,7 @@ components: level: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The indentation level of the page. Read-only. format: int32 nullable: true @@ -34740,7 +34674,7 @@ components: order: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The order of the page within its parent section. Read-only. format: int32 nullable: true @@ -35046,7 +34980,7 @@ components: totalParticipantCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total number of participants. Read-only. format: int32 nullable: true @@ -35120,7 +35054,7 @@ components: registrationPageViewCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times the registration page has been visited. Read-only. format: int32 nullable: true @@ -35698,7 +35632,7 @@ components: activeChecklistItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of checklist items with value set to false, representing incomplete items.' format: int32 nullable: true @@ -35719,7 +35653,7 @@ components: checklistItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of checklist items that are present on the task. format: int32 nullable: true @@ -35783,7 +35717,7 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The percentage of task completion. When set to 100, the task is completed.' format: int32 nullable: true @@ -35796,7 +35730,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The priority of the task. Valid values are between 0 and 10, inclusive. Larger values indicate lower priority. For example, 0 has the highest priority and 10 has the lowest priority. Currently, planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' format: int32 nullable: true @@ -35805,7 +35739,7 @@ components: referenceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of external references that exist on the task. format: int32 nullable: true @@ -36653,39 +36587,39 @@ components: description: Identifier of the job run. nullable: true countEntitled: - type: integer + type: number description: Count of processed entries that were assigned for this application. format: int64 countEntitledForProvisioning: - type: integer + type: number description: Count of processed entries that were assigned for provisioning. format: int64 countEscrowed: - type: integer + type: number description: Count of entries that were escrowed (errors). format: int64 countEscrowedRaw: - type: integer + type: number description: 'Count of entries that were escrowed, including system-generated escrows.' format: int64 countExported: - type: integer + type: number description: Count of exported entries. format: int64 countExports: - type: integer + type: number description: Count of entries that were expected to be exported. format: int64 countImported: - type: integer + type: number description: Count of imported entries. format: int64 countImportedDeltas: - type: integer + type: number description: Count of imported delta-changes. format: int64 countImportedReferenceDeltas: - type: integer + type: number description: Count of imported delta-changes pertaining to reference changes. format: int64 error: @@ -36709,7 +36643,7 @@ components: type: object properties: completedUnits: - type: integer + type: number description: The numerator of a progress ratio; the number of units of changes already processed. format: int64 progressObservationDateTime: @@ -36718,7 +36652,7 @@ components: description: The time of a progress observation as an offset in minutes from UTC. format: date-time totalUnits: - type: integer + type: number description: The denominator of a progress ratio; a number of units of changes to be processed to accomplish synchronization. format: int64 units: @@ -36751,7 +36685,7 @@ components: description: 'Date and time when the quarantine was first imposed in this series (a series starts when a quarantine is first imposed, and is reset as soon as the quarantine is lifted). The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time seriesCount: - type: integer + type: number description: 'Number of times in this series the quarantine was re-evaluated and left in effect (a series starts when quarantine is first imposed, and is reset as soon as quarantine is lifted).' format: int64 additionalProperties: @@ -36765,7 +36699,7 @@ components: description: The mapping of the user type from the source system to the target system. For example:User to User - For Microsoft Entra ID to Microsoft Entra synchronization worker to user - For Workday to Microsoft Entra synchronization. nullable: true value: - type: integer + type: number description: Total number of synchronized objects. format: int64 additionalProperties: @@ -36987,6 +36921,14 @@ components: description: Collection of password restrictions settings to be applied to an application or service principal. additionalProperties: type: object + microsoft.graph.customAppManagementApplicationConfiguration: + title: customAppManagementApplicationConfiguration + type: object + properties: + identifierUris: + $ref: '#/components/schemas/microsoft.graph.identifierUriConfiguration' + additionalProperties: + type: object microsoft.graph.customClaimConfiguration: title: customClaimConfiguration type: object @@ -37177,7 +37119,7 @@ components: maxAgeInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The maximum amount of time that a browser should cache the response to the preflight OPTIONS request. format: int32 nullable: true @@ -37595,7 +37537,7 @@ components: dayOfMonth: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly. format: int32 daysOfWeek: @@ -37610,13 +37552,13 @@ components: interval: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required.' format: int32 month: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The month in which the event occurs. This is a number from 1 to 12. format: int32 type: @@ -37636,7 +37578,7 @@ components: numberOfOccurrences: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times to repeat the event. Required and must be positive if type is numbered. format: int32 recurrenceTimeZone: @@ -37854,7 +37796,7 @@ components: id: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Index of an entity being mentioned in the specified chatMessage. Matches the {index} value in the corresponding tag in the message body.' format: int32 nullable: true @@ -38141,7 +38083,7 @@ components: properties: deviceAndAppManagementAssignmentFilterId: type: string - description: The Id of the filter for the target assignment. + description: The ID of the filter for the target assignment. nullable: true deviceAndAppManagementAssignmentFilterType: $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilterType' @@ -38330,7 +38272,7 @@ components: description: The performing artist for the audio file. nullable: true bitrate: - type: integer + type: number description: Bitrate expressed in kbps. format: int64 nullable: true @@ -38345,19 +38287,19 @@ components: disc: maximum: 32767 minimum: -32768 - type: integer + type: number description: The number of the disc this audio file came from. format: int16 nullable: true discCount: maximum: 32767 minimum: -32768 - type: integer + type: number description: The total number of discs in this album. format: int16 nullable: true duration: - type: integer + type: number description: 'Duration of the audio file, expressed in milliseconds' format: int64 nullable: true @@ -38380,21 +38322,21 @@ components: track: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of the track on the original disc for this audio file. format: int32 nullable: true trackCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The total number of tracks on the original disc for this audio file. format: int32 nullable: true year: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The year the audio file was recorded. format: int32 nullable: true @@ -38409,7 +38351,7 @@ components: childCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of children contained immediately within this container. format: int32 nullable: true @@ -38461,7 +38403,7 @@ components: childCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of children contained immediately within this container. format: int32 nullable: true @@ -38476,14 +38418,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. Height of the image, in pixels. Read-only.' format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. Width of the image, in pixels. Read-only.' format: int32 nullable: true @@ -38585,14 +38527,14 @@ components: iso: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The ISO value from the camera. Read-only. format: int32 nullable: true orientation: maximum: 32767 minimum: -32768 - type: integer + type: number description: The orientation value from the camera. Writable on OneDrive Personal. format: int16 nullable: true @@ -38665,7 +38607,7 @@ components: sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' size: - type: integer + type: number description: Size of the remote item. Read-only. format: int64 nullable: true @@ -38742,14 +38684,14 @@ components: audioBitsPerSample: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio bits per sample. format: int32 nullable: true audioChannels: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio channels. format: int32 nullable: true @@ -38760,19 +38702,19 @@ components: audioSamplesPerSecond: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio samples per second. format: int32 nullable: true bitrate: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Bit rate of the video in bits per second. format: int32 nullable: true duration: - type: integer + type: number description: Duration of the file in milliseconds. format: int64 nullable: true @@ -38787,14 +38729,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Height of the video, in pixels.' format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Width of the video, in pixels.' format: int32 nullable: true @@ -38929,7 +38871,7 @@ components: format: base64url nullable: true size: - type: integer + type: number description: Indicates the size of the content stream for this version of the item. format: int64 nullable: true @@ -39268,14 +39210,14 @@ components: linesForEditing: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The size of the text box. format: int32 nullable: true maxLength: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The maximum number of characters for the value. format: int32 nullable: true @@ -39408,7 +39350,7 @@ components: position: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Specifies the position in which the content type appears in the selection UI. format: int32 nullable: true @@ -39578,6 +39520,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.recycleBinSettings: + title: recycleBinSettings + type: object + properties: + retentionPeriodOverrideDays: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Recycle bin retention period override in days for deleted content. The default value is 93; the value range is 93 to 180. The setting applies to newly deleted content only. Setting this property to null reverts to its default value. Read-write. + format: int32 + nullable: true + additionalProperties: + type: object microsoft.graph.recycleBinItem: allOf: - $ref: '#/components/schemas/microsoft.graph.baseItem' @@ -39595,7 +39550,7 @@ components: description: Relative URL of the list or folder that originally contained the item. nullable: true size: - type: integer + type: number description: Size of the item in bytes. format: int64 nullable: true @@ -39731,7 +39686,7 @@ components: sensitivity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: @@ -39889,6 +39844,7 @@ components: type: number description: 'Value indicating how much the document is currently trending. The larger the number, the more the document is currently trending around the user (the more relevant it is). Returned documents are sorted by this value.' format: double + nullable: true resource: $ref: '#/components/schemas/microsoft.graph.entity' additionalProperties: @@ -39949,7 +39905,7 @@ components: guestsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of guests in a channel. format: int32 nullable: true @@ -39960,14 +39916,14 @@ components: membersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of members in a channel. format: int32 nullable: true ownersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of owners in a channel. format: int32 nullable: true @@ -40654,6 +40610,8 @@ components: - '-INF' - INF - NaN + type: string + nullable: true microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState: title: deviceGuardLocalSystemAuthorityCredentialGuardState enum: @@ -40824,7 +40782,7 @@ components: type: object properties: dataQuota: - type: integer + type: number description: Data quota format: int64 nullable: true @@ -40832,7 +40790,7 @@ components: type: boolean description: Data to sync dataUsed: - type: integer + type: number description: Data quota format: int64 userPrincipalName: @@ -40960,7 +40918,7 @@ components: description: Current value of setting on device nullable: true errorCode: - type: integer + type: number description: Error code for the setting format: int64 errorDescription: @@ -41030,7 +40988,7 @@ components: description: Current value of setting on device nullable: true errorCode: - type: integer + type: number description: Error code for the setting format: int64 errorDescription: @@ -41179,7 +41137,7 @@ components: description: Current value of setting on device nullable: true errorCode: - type: integer + type: number description: Error code for the setting format: int64 errorDescription: @@ -41466,7 +41424,7 @@ components: detectionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of times the malware is detected format: int32 nullable: true @@ -41977,7 +41935,7 @@ components: totalAttendanceInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total duration of the attendances in seconds. format: int32 nullable: true @@ -42189,7 +42147,7 @@ components: instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Duration of each recurrence of review (accessReviewInstance) in number of days. NOTE: If the stageSettings of the accessReviewScheduleDefinition object is defined, its durationInDays setting will be used instead of the value of this property.' format: int32 justificationRequiredOnApproval: @@ -42237,7 +42195,7 @@ components: durationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The duration of the stage. Required. NOTE: The cumulative value of this property across all stages 1. Will override the instanceDurationInDays setting on the accessReviewScheduleDefinition object. 2. Can''t exceed the length of one recurrence. That is, if the review recurs weekly, the cumulative durationInDays can''t exceed 7.' format: int32 fallbackReviewers: @@ -42412,7 +42370,7 @@ components: occurrenceId: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The 1-based index of this task within the recurrence series. The first task in a series has the value 1, the next task in the series has the value 2, and so on.' format: int32 previousInSeriesTaskId: @@ -42693,7 +42651,7 @@ components: layer: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The place where the employee is within the organizational hierarchy. format: int32 nullable: true @@ -42839,7 +42797,7 @@ components: sensitivity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: @@ -42953,7 +42911,7 @@ components: type: object properties: deleted: - type: integer + type: number format: int64 nullable: true manageWebUrl: @@ -42961,7 +42919,7 @@ components: description: A URL that can be used in a browser to manage the breakdown. Read-only. nullable: true remaining: - type: integer + type: number description: Total space remaining before reaching the quota limit in bytes. format: int64 nullable: true @@ -42970,12 +42928,12 @@ components: description: 'Indicates the state of the storage space. The possible values are: normal, nearing, critical, full, and overLimit.' nullable: true total: - type: integer + type: number description: Total allowed storage space in bytes. format: int64 nullable: true used: - type: integer + type: number description: Total space used in bytes. format: int64 nullable: true @@ -43311,7 +43269,7 @@ components: matchingPriority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'If higher than 0, this attribute will be used to perform an initial match of the objects between source and target directories. The synchronization engine will try to find the matching object using attribute with lowest value of matching priority first. If not found, the attribute with the next matching priority will be used, and so on a until match is found or no more matching attributes are left. Only attributes that are expected to have unique values, such as email, should be used as matching attributes.' format: int32 source: @@ -43426,6 +43384,14 @@ components: $ref: '#/components/schemas/microsoft.graph.appManagementRestrictionState' additionalProperties: type: object + microsoft.graph.identifierUriConfiguration: + title: identifierUriConfiguration + type: object + properties: + nonDefaultUriAddition: + $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' + additionalProperties: + type: object microsoft.graph.customClaimAttributeBase: title: customClaimAttributeBase type: object @@ -43504,7 +43470,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported bottom margins(in microns) for the printer. @@ -43530,7 +43496,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: The list of print resolutions in DPI that are supported by the printer. @@ -43572,7 +43538,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported left margins(in microns) for the printer. @@ -43615,7 +43581,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: Supported number of Input Pages to impose upon a single Impression. @@ -43629,7 +43595,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported right margins(in microns) for the printer. @@ -43699,7 +43665,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported top margins(in microns) for the printer. @@ -43718,7 +43684,7 @@ components: copiesPerJob: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default number of copies printed per job. format: int32 nullable: true @@ -43728,7 +43694,7 @@ components: dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default resolution in DPI to use when printing the job. format: int32 nullable: true @@ -43772,7 +43738,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default number of document pages to print on each sheet. format: int32 nullable: true @@ -43798,7 +43764,7 @@ components: altitudeInMeters: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The altitude, in meters, that the printer is located at.' format: int32 nullable: true @@ -43825,7 +43791,7 @@ components: floorNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true latitude: @@ -43859,7 +43825,7 @@ components: roomNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true site: @@ -43945,7 +43911,7 @@ components: errorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true isFetchable: @@ -44625,7 +44591,7 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The height of the thumbnail, in pixels.' format: int32 nullable: true @@ -44640,7 +44606,7 @@ components: width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The width of the thumbnail, in pixels.' format: int32 nullable: true @@ -44821,7 +44787,7 @@ components: position: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The zero-based position of the worksheet within the workbook. format: int32 visibility: @@ -44876,14 +44842,14 @@ components: actionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times the action took place. Read-only. format: int32 nullable: true actorCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of distinct actors that performed the action. Read-only. format: int32 nullable: true @@ -45158,7 +45124,7 @@ components: sensitivity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: @@ -45334,7 +45300,7 @@ components: openSlotCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of the number of slots for the given open shift. format: int32 additionalProperties: @@ -45543,14 +45509,14 @@ components: maximumSize: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The maximum size (in kilobytes) that an incoming message must have in order for a condition or exception to apply. format: int32 nullable: true minimumSize: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The minimum size (in kilobytes) that an incoming message must have in order for a condition or exception to apply. format: int32 nullable: true @@ -46024,7 +45990,7 @@ components: durationInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Duration of the meeting interval in seconds; that is, the difference between joinDateTime and leaveDateTime.' format: int32 nullable: true @@ -46471,7 +46437,7 @@ components: size: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The length of the attachment in bytes. format: int32 additionalProperties: @@ -46646,7 +46612,7 @@ components: capacity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total capacity of the virtual event. format: int32 nullable: true @@ -46765,6 +46731,28 @@ components: - customPasswordAddition - unknownFutureValue type: string + microsoft.graph.identifierUriRestriction: + title: identifierUriRestriction + type: object + properties: + excludeAppsReceivingV2Tokens: + type: boolean + description: 'If true, the restriction isn''t enforced for applications that are configured to receive V2 tokens in Entra ID; else, the restriction isn''t enforced for those applications.' + nullable: true + excludeSaml: + type: boolean + description: 'If true, the restriction isn''t enforced for SAML applications in Microsoft Entra ID; else, the restriction is enforced for those applications.' + nullable: true + restrictForAppsCreatedAfterDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Specifies the date from which the policy restriction applies to newly created applications. For existing applications, the enforcement date can be retroactively applied.' + format: date-time + nullable: true + state: + $ref: '#/components/schemas/microsoft.graph.appManagementRestrictionState' + additionalProperties: + type: object microsoft.graph.transformationAttribute: title: transformationAttribute type: object @@ -46790,20 +46778,20 @@ components: type: object properties: end: - type: integer + type: number description: The inclusive upper bound of the integer range. format: int64 nullable: true maximum: - type: integer + type: number format: int64 nullable: true minimum: - type: integer + type: number format: int64 nullable: true start: - type: integer + type: number description: The inclusive lower bound of the integer range. format: int64 nullable: true @@ -47874,14 +47862,14 @@ components: copies: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of copies that should be printed. Read-only. format: int32 nullable: true dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The resolution to use when printing the job, expressed in dots per inch (DPI). Read-only.' format: int32 nullable: true @@ -47927,7 +47915,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of document pages to print on each sheet. format: int32 nullable: true @@ -47986,7 +47974,7 @@ components: format: date-time nullable: true size: - type: integer + type: number description: The document's size in bytes. Read-only. format: int64 uploadedDateTime: @@ -48220,14 +48208,14 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer value from 0 to 100 that represents the percentage of the completion of the task. 100 means that the task is completed. Nullable. format: int32 nullable: true priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer value from 0 to 10 that represents the priority of the task. A lower value indicates a higher priority. Nullable. format: int32 nullable: true @@ -48280,7 +48268,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the column within the columns collection of the table. Zero-indexed. Read-only. format: int32 name: @@ -48302,7 +48290,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the row within the rows collection of the table. Zero-based. Read-only. format: int32 values: @@ -48338,10 +48326,12 @@ components: type: number description: 'Represents the height, in points, of the chart object.' format: double + nullable: true left: type: number description: 'The distance, in points, from the left side of the chart to the worksheet origin.' format: double + nullable: true name: type: string description: Represents the name of a chart object. @@ -48350,10 +48340,12 @@ components: type: number description: 'Represents the distance, in points, from the top edge of the object to the top of row 1 (on a worksheet) or the top of the chart area (on a chart).' format: double + nullable: true width: type: number description: 'Represents the width, in points, of the chart object.' format: double + nullable: true axes: $ref: '#/components/schemas/microsoft.graph.workbookChartAxes' dataLabels: @@ -48494,7 +48486,7 @@ components: width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Width of the column. A horizontal section is divided into 12 grids. A column should have a value of 1-12 to represent its range spans. For example, there can be two columns both have a width of 6 in a section.' format: int32 nullable: true @@ -48671,7 +48663,7 @@ components: type: string nullable: true used: - type: integer + type: number format: int64 nullable: true additionalProperties: @@ -48757,28 +48749,28 @@ components: bottom: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the bottom edge. format: int32 nullable: true left: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the left edge. format: int32 nullable: true right: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the right edge. format: int32 nullable: true top: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the top edge. format: int32 nullable: true @@ -48821,13 +48813,13 @@ components: copies: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true duplexMode: @@ -48868,7 +48860,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true quality: @@ -49053,14 +49045,14 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'An integer value from 0 to 100 that represents the percentage of the completion of the task and associated comment. 100 means that the task and associated comment are completed. If you change the completion from 100 to a lower value, the associated task and comment are reactivated. Only present when the type property is setPercentComplete. Nullable.' format: int32 nullable: true priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer value from 0 to 10 that represents the priority of the task. A lower value indicates a higher priority. 5 indicates the default priority if not set. Only present when the type property is setPriority. Nullable. format: int32 nullable: true @@ -49112,7 +49104,7 @@ components: key: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Represents the column (or row, depending on the sort orientation) that the condition is on. Represented as an offset from the first column (or row).' format: int32 sortOn: @@ -49403,7 +49395,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the icon in the given set. format: int32 set: @@ -49556,7 +49548,7 @@ components: defaultExpirationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Default link expiration in days. Returns -1 if there is no required expiration time. format: int32 nullable: true diff --git a/openApiDocs/beta/BackupRestore.yml b/openApiDocs/beta/BackupRestore.yml index ab5c4211c4f..9cc99dc343b 100644 --- a/openApiDocs/beta/BackupRestore.yml +++ b/openApiDocs/beta/BackupRestore.yml @@ -282,11 +282,8 @@ paths: get: tags: - solutions.backupRestoreRoot - summary: List driveProtectionUnits - description: Get a list of the driveProtectionUnit objects that are associated with a oneDriveForBusinessProtectionPolicy. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/backuprestoreroot-list-driveprotectionunits?view=graph-rest-beta + summary: Get driveProtectionUnits from solutions + description: The list of drive protection units in the tenant. operationId: solution.backupRestore_ListDriveProtectionUnit parameters: - $ref: '#/components/parameters/top' @@ -472,6 +469,195 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /solutions/backupRestore/driveProtectionUnitsBulkAdditionJobs: + get: + tags: + - solutions.backupRestoreRoot + summary: Get driveProtectionUnitsBulkAdditionJobs from solutions + operationId: solution.backupRestore_ListDriveProtectionUnitsBulkAdditionJob + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.driveProtectionUnitsBulkAdditionJobCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - solutions.backupRestoreRoot + summary: Create new navigation property to driveProtectionUnitsBulkAdditionJobs for solutions + operationId: solution.backupRestore_CreateDriveProtectionUnitsBulkAdditionJob + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveProtectionUnitsBulkAdditionJob' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveProtectionUnitsBulkAdditionJob' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/driveProtectionUnitsBulkAdditionJobs/{driveProtectionUnitsBulkAdditionJob-id}': + get: + tags: + - solutions.backupRestoreRoot + summary: Get driveProtectionUnitsBulkAdditionJobs from solutions + operationId: solution.backupRestore_GetDriveProtectionUnitsBulkAdditionJob + parameters: + - name: driveProtectionUnitsBulkAdditionJob-id + in: path + description: The unique identifier of driveProtectionUnitsBulkAdditionJob + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: driveProtectionUnitsBulkAdditionJob + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveProtectionUnitsBulkAdditionJob' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update the navigation property driveProtectionUnitsBulkAdditionJobs in solutions + operationId: solution.backupRestore_UpdateDriveProtectionUnitsBulkAdditionJob + parameters: + - name: driveProtectionUnitsBulkAdditionJob-id + in: path + description: The unique identifier of driveProtectionUnitsBulkAdditionJob + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: driveProtectionUnitsBulkAdditionJob + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveProtectionUnitsBulkAdditionJob' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveProtectionUnitsBulkAdditionJob' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete navigation property driveProtectionUnitsBulkAdditionJobs for solutions + operationId: solution.backupRestore_DeleteDriveProtectionUnitsBulkAdditionJob + parameters: + - name: driveProtectionUnitsBulkAdditionJob-id + in: path + description: The unique identifier of driveProtectionUnitsBulkAdditionJob + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: driveProtectionUnitsBulkAdditionJob + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /solutions/backupRestore/driveProtectionUnitsBulkAdditionJobs/$count: + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solution.backupRestore.driveProtectionUnitsBulkAdditionJob_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' /solutions/backupRestore/exchangeProtectionPolicies: get: tags: @@ -935,6 +1121,148 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/solutions/backupRestore/exchangeProtectionPolicies/{exchangeProtectionPolicy-id}/mailboxProtectionUnitsBulkAdditionJobs': + get: + tags: + - solutions.backupRestoreRoot + summary: List mailboxProtectionUnitsBulkAdditionJobs + description: Get a list of mailboxProtectionUnitsBulkAdditionJobs objects associated with an exchangeProtectionPolicy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/exchangeprotectionpolicy-list-mailboxprotectionunitsbulkadditionjobs?view=graph-rest-beta + operationId: solution.backupRestore.exchangeProtectionPolicy_ListMailboxProtectionUnitsBulkAdditionJob + parameters: + - name: exchangeProtectionPolicy-id + in: path + description: The unique identifier of exchangeProtectionPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: exchangeProtectionPolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.mailboxProtectionUnitsBulkAdditionJobCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/solutions/backupRestore/exchangeProtectionPolicies/{exchangeProtectionPolicy-id}/mailboxProtectionUnitsBulkAdditionJobs/{mailboxProtectionUnitsBulkAdditionJob-id}': + get: + tags: + - solutions.backupRestoreRoot + summary: Get mailboxProtectionUnitsBulkAdditionJob + description: Get a mailboxProtectionUnitsBulkAdditionJob object by the ID associated with an exchangeProtectionPolicy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/mailboxprotectionunitsbulkadditionjobs-get?view=graph-rest-beta + operationId: solution.backupRestore.exchangeProtectionPolicy_GetMailboxProtectionUnitsBulkAdditionJob + parameters: + - name: exchangeProtectionPolicy-id + in: path + description: The unique identifier of exchangeProtectionPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: exchangeProtectionPolicy + - name: mailboxProtectionUnitsBulkAdditionJob-id + in: path + description: The unique identifier of mailboxProtectionUnitsBulkAdditionJob + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mailboxProtectionUnitsBulkAdditionJob + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/exchangeProtectionPolicies/{exchangeProtectionPolicy-id}/mailboxProtectionUnitsBulkAdditionJobs/$count': + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solution.backupRestore.exchangeProtectionPolicy.mailboxProtectionUnitsBulkAdditionJob_GetCount + parameters: + - name: exchangeProtectionPolicy-id + in: path + description: The unique identifier of exchangeProtectionPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: exchangeProtectionPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' /solutions/backupRestore/exchangeProtectionPolicies/$count: get: tags: @@ -1866,13 +2194,204 @@ paths: style: simple schema: type: string - x-ms-docs-key-type: mailboxProtectionRule + x-ms-docs-key-type: mailboxProtectionRule + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionRule' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionRule' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete navigation property mailboxInclusionRules for solutions + operationId: solution.backupRestore_DeleteMailboxInclusionRule + parameters: + - name: mailboxProtectionRule-id + in: path + description: The unique identifier of mailboxProtectionRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mailboxProtectionRule + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /solutions/backupRestore/mailboxInclusionRules/$count: + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solution.backupRestore.mailboxInclusionRule_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /solutions/backupRestore/mailboxProtectionUnits: + get: + tags: + - solutions.backupRestoreRoot + summary: Get mailboxProtectionUnits from solutions + description: The list of mailbox protection units in the tenant. + operationId: solution.backupRestore_ListMailboxProtectionUnit + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.mailboxProtectionUnitCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - solutions.backupRestoreRoot + summary: Create new navigation property to mailboxProtectionUnits for solutions + operationId: solution.backupRestore_CreateMailboxProtectionUnit + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnit' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnit' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/mailboxProtectionUnits/{mailboxProtectionUnit-id}': + get: + tags: + - solutions.backupRestoreRoot + summary: Get mailboxProtectionUnits from solutions + description: The list of mailbox protection units in the tenant. + operationId: solution.backupRestore_GetMailboxProtectionUnit + parameters: + - name: mailboxProtectionUnit-id + in: path + description: The unique identifier of mailboxProtectionUnit + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mailboxProtectionUnit + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnit' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update the navigation property mailboxProtectionUnits in solutions + operationId: solution.backupRestore_UpdateMailboxProtectionUnit + parameters: + - name: mailboxProtectionUnit-id + in: path + description: The unique identifier of mailboxProtectionUnit + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mailboxProtectionUnit requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxProtectionRule' + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnit' required: true responses: 2XX: @@ -1880,24 +2399,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxProtectionRule' + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnit' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - solutions.backupRestoreRoot - summary: Delete navigation property mailboxInclusionRules for solutions - operationId: solution.backupRestore_DeleteMailboxInclusionRule + summary: Delete navigation property mailboxProtectionUnits for solutions + operationId: solution.backupRestore_DeleteMailboxProtectionUnit parameters: - - name: mailboxProtectionRule-id + - name: mailboxProtectionUnit-id in: path - description: The unique identifier of mailboxProtectionRule + description: The unique identifier of mailboxProtectionUnit required: true style: simple schema: type: string - x-ms-docs-key-type: mailboxProtectionRule + x-ms-docs-key-type: mailboxProtectionUnit - name: If-Match in: header description: ETag @@ -1910,12 +2429,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /solutions/backupRestore/mailboxInclusionRules/$count: + /solutions/backupRestore/mailboxProtectionUnits/$count: get: tags: - solutions.backupRestoreRoot summary: Get the number of the resource - operationId: solution.backupRestore.mailboxInclusionRule_GetCount + operationId: solution.backupRestore.mailboxProtectionUnit_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -1924,16 +2443,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /solutions/backupRestore/mailboxProtectionUnits: + /solutions/backupRestore/mailboxProtectionUnitsBulkAdditionJobs: get: tags: - solutions.backupRestoreRoot - summary: List mailboxProtectionUnits - description: Get a list of mailboxProtectionUnit objects. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/backuprestoreroot-list-mailboxprotectionunits?view=graph-rest-beta - operationId: solution.backupRestore_ListMailboxProtectionUnit + summary: Get mailboxProtectionUnitsBulkAdditionJobs from solutions + operationId: solution.backupRestore_ListMailboxProtectionUnitsBulkAdditionJob parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -1972,7 +2487,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.mailboxProtectionUnitCollectionResponse' + $ref: '#/components/responses/microsoft.graph.mailboxProtectionUnitsBulkAdditionJobCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -1982,14 +2497,14 @@ paths: post: tags: - solutions.backupRestoreRoot - summary: Create new navigation property to mailboxProtectionUnits for solutions - operationId: solution.backupRestore_CreateMailboxProtectionUnit + summary: Create new navigation property to mailboxProtectionUnitsBulkAdditionJobs for solutions + operationId: solution.backupRestore_CreateMailboxProtectionUnitsBulkAdditionJob requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnit' + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' required: true responses: 2XX: @@ -1997,26 +2512,25 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnit' + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/mailboxProtectionUnits/{mailboxProtectionUnit-id}': + '/solutions/backupRestore/mailboxProtectionUnitsBulkAdditionJobs/{mailboxProtectionUnitsBulkAdditionJob-id}': get: tags: - solutions.backupRestoreRoot - summary: Get mailboxProtectionUnits from solutions - description: The list of mailbox protection units in the tenant. - operationId: solution.backupRestore_GetMailboxProtectionUnit + summary: Get mailboxProtectionUnitsBulkAdditionJobs from solutions + operationId: solution.backupRestore_GetMailboxProtectionUnitsBulkAdditionJob parameters: - - name: mailboxProtectionUnit-id + - name: mailboxProtectionUnitsBulkAdditionJob-id in: path - description: The unique identifier of mailboxProtectionUnit + description: The unique identifier of mailboxProtectionUnitsBulkAdditionJob required: true style: simple schema: type: string - x-ms-docs-key-type: mailboxProtectionUnit + x-ms-docs-key-type: mailboxProtectionUnitsBulkAdditionJob - name: $select in: query description: Select properties to be returned @@ -2043,30 +2557,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnit' + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - solutions.backupRestoreRoot - summary: Update the navigation property mailboxProtectionUnits in solutions - operationId: solution.backupRestore_UpdateMailboxProtectionUnit + summary: Update the navigation property mailboxProtectionUnitsBulkAdditionJobs in solutions + operationId: solution.backupRestore_UpdateMailboxProtectionUnitsBulkAdditionJob parameters: - - name: mailboxProtectionUnit-id + - name: mailboxProtectionUnitsBulkAdditionJob-id in: path - description: The unique identifier of mailboxProtectionUnit + description: The unique identifier of mailboxProtectionUnitsBulkAdditionJob required: true style: simple schema: type: string - x-ms-docs-key-type: mailboxProtectionUnit + x-ms-docs-key-type: mailboxProtectionUnitsBulkAdditionJob requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnit' + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' required: true responses: 2XX: @@ -2074,24 +2588,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnit' + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - solutions.backupRestoreRoot - summary: Delete navigation property mailboxProtectionUnits for solutions - operationId: solution.backupRestore_DeleteMailboxProtectionUnit + summary: Delete navigation property mailboxProtectionUnitsBulkAdditionJobs for solutions + operationId: solution.backupRestore_DeleteMailboxProtectionUnitsBulkAdditionJob parameters: - - name: mailboxProtectionUnit-id + - name: mailboxProtectionUnitsBulkAdditionJob-id in: path - description: The unique identifier of mailboxProtectionUnit + description: The unique identifier of mailboxProtectionUnitsBulkAdditionJob required: true style: simple schema: type: string - x-ms-docs-key-type: mailboxProtectionUnit + x-ms-docs-key-type: mailboxProtectionUnitsBulkAdditionJob - name: If-Match in: header description: ETag @@ -2104,12 +2618,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /solutions/backupRestore/mailboxProtectionUnits/$count: + /solutions/backupRestore/mailboxProtectionUnitsBulkAdditionJobs/$count: get: tags: - solutions.backupRestoreRoot summary: Get the number of the resource - operationId: solution.backupRestore.mailboxProtectionUnit_GetCount + operationId: solution.backupRestore.mailboxProtectionUnitsBulkAdditionJob_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -2118,6 +2632,38 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /solutions/backupRestore/microsoft.graph.enable: + post: + tags: + - solutions.backupRestoreRoot + summary: Invoke action enable + description: Enable the Microsoft 365 Backup Storage service for a tenant. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/backuprestoreroot-enable?view=graph-rest-beta + operationId: solution.backupRestore_enable + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + appOwnerTenantId: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.serviceStatus' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /solutions/backupRestore/oneDriveForBusinessProtectionPolicies: get: tags: @@ -2584,6 +3130,148 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/solutions/backupRestore/oneDriveForBusinessProtectionPolicies/{oneDriveForBusinessProtectionPolicy-id}/driveProtectionUnitsBulkAdditionJobs': + get: + tags: + - solutions.backupRestoreRoot + summary: List driveProtectionUnitsBulkAdditionJobs + description: Get a list of driveProtectionUnitsBulkAdditionJobs objects associated with a oneDriveForBusinessProtectionPolicy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/onedriveforbusinessprotectionpolicy-list-driveprotectionunitsbulkadditionjobs?view=graph-rest-beta + operationId: solution.backupRestore.oneDriveGraphFPreBusinessProtectionPolicy_ListDriveProtectionUnitsBulkAdditionJob + parameters: + - name: oneDriveForBusinessProtectionPolicy-id + in: path + description: The unique identifier of oneDriveForBusinessProtectionPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessProtectionPolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.driveProtectionUnitsBulkAdditionJobCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/solutions/backupRestore/oneDriveForBusinessProtectionPolicies/{oneDriveForBusinessProtectionPolicy-id}/driveProtectionUnitsBulkAdditionJobs/{driveProtectionUnitsBulkAdditionJob-id}': + get: + tags: + - solutions.backupRestoreRoot + summary: Get driveProtectionUnitsBulkAdditionJob + description: Get a driveProtectionUnitsBulkAdditionJob object by the ID associated with a oneDriveForBusinessProtectionPolicy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/driveprotectionunitsbulkadditionjobs-get?view=graph-rest-beta + operationId: solution.backupRestore.oneDriveGraphFPreBusinessProtectionPolicy_GetDriveProtectionUnitsBulkAdditionJob + parameters: + - name: oneDriveForBusinessProtectionPolicy-id + in: path + description: The unique identifier of oneDriveForBusinessProtectionPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessProtectionPolicy + - name: driveProtectionUnitsBulkAdditionJob-id + in: path + description: The unique identifier of driveProtectionUnitsBulkAdditionJob + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: driveProtectionUnitsBulkAdditionJob + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveProtectionUnitsBulkAdditionJob' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/oneDriveForBusinessProtectionPolicies/{oneDriveForBusinessProtectionPolicy-id}/driveProtectionUnitsBulkAdditionJobs/$count': + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solution.backupRestore.oneDriveGraphFPreBusinessProtectionPolicy.driveProtectionUnitsBulkAdditionJob_GetCount + parameters: + - name: oneDriveForBusinessProtectionPolicy-id + in: path + description: The unique identifier of oneDriveForBusinessProtectionPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessProtectionPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' /solutions/backupRestore/oneDriveForBusinessProtectionPolicies/$count: get: tags: @@ -3224,13 +3912,72 @@ paths: schema: type: string x-ms-docs-key-type: protectionPolicyBase - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.protectionPolicyBase' - required: true + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.protectionPolicyBase' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.protectionPolicyBase' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete protectionPolicyBase + description: Delete a protection policy. Read the properties and relationships of a protectionPolicyBase object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/protectionpolicybase-delete?view=graph-rest-beta + operationId: solution.backupRestore_DeleteProtectionPolicy + parameters: + - name: protectionPolicyBase-id + in: path + description: The unique identifier of protectionPolicyBase + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: protectionPolicyBase + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/protectionPolicies/{protectionPolicyBase-id}/microsoft.graph.activate': + post: + tags: + - solutions.backupRestoreRoot + summary: Invoke action activate + description: 'Activate a protectionPolicyBase. Currently, only one active backup policy per underlying service is supported (that is, one for OneDrive accounts, one for SharePoint sites, and one for Exchange Online users). You can add or remove artifacts (sites or user accounts) to or from each active policy.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/protectionpolicybase-activate?view=graph-rest-beta + operationId: solution.backupRestore.protectionPolicy_activate + parameters: + - name: protectionPolicyBase-id + in: path + description: The unique identifier of protectionPolicyBase + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: protectionPolicyBase responses: 2XX: description: Success @@ -3240,16 +3987,17 @@ paths: $ref: '#/components/schemas/microsoft.graph.protectionPolicyBase' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/solutions/backupRestore/protectionPolicies/{protectionPolicyBase-id}/microsoft.graph.deactivate': + post: tags: - solutions.backupRestoreRoot - summary: Delete protectionPolicyBase - description: Delete a protection policy. Read the properties and relationships of a protectionPolicyBase object. + summary: Invoke action deactivate + description: Deactivate a protectionPolicyBase. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/protectionpolicybase-delete?view=graph-rest-beta - operationId: solution.backupRestore_DeleteProtectionPolicy + url: https://learn.microsoft.com/graph/api/protectionpolicybase-deactivate?view=graph-rest-beta + operationId: solution.backupRestore.protectionPolicy_deactivate parameters: - name: protectionPolicyBase-id in: path @@ -3259,18 +4007,16 @@ paths: schema: type: string x-ms-docs-key-type: protectionPolicyBase - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.protectionPolicyBase' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action /solutions/backupRestore/protectionPolicies/$count: get: tags: @@ -3637,6 +4383,49 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /solutions/backupRestore/restorePoints/microsoft.graph.search: + post: + tags: + - solutions.backupRestoreRoot + summary: Invoke action search + description: Search for the restorePoint objects associated with a protectionUnit. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/restorepoint-search?view=graph-rest-beta + operationId: solution.backupRestore.restorePoint_search + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + protectionUnitIds: + type: array + items: + type: string + nullable: true + protectionTimePeriod: + $ref: '#/components/schemas/microsoft.graph.timePeriod' + restorePointPreference: + $ref: '#/components/schemas/microsoft.graph.restorePointPreference' + tags: + $ref: '#/components/schemas/microsoft.graph.restorePointTags' + artifactQuery: + $ref: '#/components/schemas/microsoft.graph.artifactQuery' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.restorePointSearchResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /solutions/backupRestore/restoreSessions: get: tags: @@ -3824,6 +4613,35 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/solutions/backupRestore/restoreSessions/{restoreSessionBase-id}/microsoft.graph.activate': + post: + tags: + - solutions.backupRestoreRoot + summary: Invoke action activate + description: 'Activate a draft restoreSessionBase object to restore a protection unit. The following points apply to restoring a protection unit:' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/restoresessionbase-activate?view=graph-rest-beta + operationId: solution.backupRestore.restoreSession_activate + parameters: + - name: restoreSessionBase-id + in: path + description: The unique identifier of restoreSessionBase + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: restoreSessionBase + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.restoreSessionBase' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /solutions/backupRestore/restoreSessions/$count: get: tags: @@ -4029,6 +4847,78 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/solutions/backupRestore/serviceApps/{serviceApp-id}/microsoft.graph.activate': + post: + tags: + - solutions.backupRestoreRoot + summary: Invoke action activate + description: Activate a serviceApp. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/serviceapp-activate?view=graph-rest-beta + operationId: solution.backupRestore.serviceApp_activate + parameters: + - name: serviceApp-id + in: path + description: The unique identifier of serviceApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: serviceApp + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + effectiveDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.serviceApp' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/solutions/backupRestore/serviceApps/{serviceApp-id}/microsoft.graph.deactivate': + post: + tags: + - solutions.backupRestoreRoot + summary: Invoke action deactivate + description: Deactivate a serviceApp. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/serviceapp-deactivate?view=graph-rest-beta + operationId: solution.backupRestore.serviceApp_deactivate + parameters: + - name: serviceApp-id + in: path + description: The unique identifier of serviceApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: serviceApp + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.serviceApp' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /solutions/backupRestore/serviceApps/$count: get: tags: @@ -4236,8 +5126,150 @@ paths: description: 'Get a list of siteProtectionRule objects associated with a sharePointProtectionPolicy. An inclusion rule indicates that a protection policy should contain protection units that match the specified rule criteria. The initial status of a protection rule upon creation is active. After the rule is applied, the state is either completed or completedWithErrors.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/sharepointprotectionpolicy-list-siteinclusionrules?view=graph-rest-beta - operationId: solution.backupRestore.sharePointProtectionPolicy_ListSiteInclusionRule + url: https://learn.microsoft.com/graph/api/sharepointprotectionpolicy-list-siteinclusionrules?view=graph-rest-beta + operationId: solution.backupRestore.sharePointProtectionPolicy_ListSiteInclusionRule + parameters: + - name: sharePointProtectionPolicy-id + in: path + description: The unique identifier of sharePointProtectionPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharePointProtectionPolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.siteProtectionRuleCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}/siteInclusionRules/{siteProtectionRule-id}': + get: + tags: + - solutions.backupRestoreRoot + summary: Get protectionRuleBase + description: 'Get a protection rule that''s associated with a protection policy. You can use this operation to get mailbox, drive, and site protection rules. An inclusion rule indicates that a protection policy should contain protection units that match the specified rule criteria. The initial status of a protection rule upon creation is active. After the rule is applied, the state is either completed or completedWithErrors.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/protectionrulebase-get?view=graph-rest-beta + operationId: solution.backupRestore.sharePointProtectionPolicy_GetSiteInclusionRule + parameters: + - name: sharePointProtectionPolicy-id + in: path + description: The unique identifier of sharePointProtectionPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharePointProtectionPolicy + - name: siteProtectionRule-id + in: path + description: The unique identifier of siteProtectionRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: siteProtectionRule + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteProtectionRule' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}/siteInclusionRules/$count': + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solution.backupRestore.sharePointProtectionPolicy.siteInclusionRule_GetCount + parameters: + - name: sharePointProtectionPolicy-id + in: path + description: The unique identifier of sharePointProtectionPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharePointProtectionPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}/siteProtectionUnits': + get: + tags: + - solutions.backupRestoreRoot + summary: List siteProtectionUnits + description: Get a list of the siteProtectionUnit objects that are associated with a sharePointProtectionPolicy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/backuprestoreroot-list-siteprotectionunits?view=graph-rest-beta + operationId: solution.backupRestore.sharePointProtectionPolicy_ListSiteProtectionUnit parameters: - name: sharePointProtectionPolicy-id in: path @@ -4284,23 +5316,20 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.siteProtectionRuleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.siteProtectionUnitCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}/siteInclusionRules/{siteProtectionRule-id}': + '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}/siteProtectionUnits/{siteProtectionUnit-id}': get: tags: - solutions.backupRestoreRoot - summary: Get protectionRuleBase - description: 'Get a protection rule that''s associated with a protection policy. You can use this operation to get mailbox, drive, and site protection rules. An inclusion rule indicates that a protection policy should contain protection units that match the specified rule criteria. The initial status of a protection rule upon creation is active. After the rule is applied, the state is either completed or completedWithErrors.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/protectionrulebase-get?view=graph-rest-beta - operationId: solution.backupRestore.sharePointProtectionPolicy_GetSiteInclusionRule + summary: Get siteProtectionUnits from solutions + description: The protection units (sites) that are protected under the site protection policy. + operationId: solution.backupRestore.sharePointProtectionPolicy_GetSiteProtectionUnit parameters: - name: sharePointProtectionPolicy-id in: path @@ -4310,14 +5339,14 @@ paths: schema: type: string x-ms-docs-key-type: sharePointProtectionPolicy - - name: siteProtectionRule-id + - name: siteProtectionUnit-id in: path - description: The unique identifier of siteProtectionRule + description: The unique identifier of siteProtectionUnit required: true style: simple schema: type: string - x-ms-docs-key-type: siteProtectionRule + x-ms-docs-key-type: siteProtectionUnit - name: $select in: query description: Select properties to be returned @@ -4344,16 +5373,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.siteProtectionRule' + $ref: '#/components/schemas/microsoft.graph.siteProtectionUnit' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}/siteInclusionRules/$count': + '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}/siteProtectionUnits/$count': get: tags: - solutions.backupRestoreRoot summary: Get the number of the resource - operationId: solution.backupRestore.sharePointProtectionPolicy.siteInclusionRule_GetCount + operationId: solution.backupRestore.sharePointProtectionPolicy.siteProtectionUnit_GetCount parameters: - name: sharePointProtectionPolicy-id in: path @@ -4370,16 +5399,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}/siteProtectionUnits': + '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}/siteProtectionUnitsBulkAdditionJobs': get: tags: - solutions.backupRestoreRoot - summary: List siteProtectionUnits - description: Get a list of the siteProtectionUnit objects that are associated with a sharePointProtectionPolicy. + summary: List siteProtectionUnitsBulkAdditionJobs + description: Get a list of siteProtectionUnitsBulkAdditionJobs objects associated with a sharePointProtectionPolicy. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/backuprestoreroot-list-siteprotectionunits?view=graph-rest-beta - operationId: solution.backupRestore.sharePointProtectionPolicy_ListSiteProtectionUnit + url: https://learn.microsoft.com/graph/api/sharepointprotectionpolicy-list-siteprotectionunitsbulkadditionjobs?view=graph-rest-beta + operationId: solution.backupRestore.sharePointProtectionPolicy_ListSiteProtectionUnitsBulkAdditionJob parameters: - name: sharePointProtectionPolicy-id in: path @@ -4426,20 +5455,23 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.siteProtectionUnitCollectionResponse' + $ref: '#/components/responses/microsoft.graph.siteProtectionUnitsBulkAdditionJobCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}/siteProtectionUnits/{siteProtectionUnit-id}': + '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}/siteProtectionUnitsBulkAdditionJobs/{siteProtectionUnitsBulkAdditionJob-id}': get: tags: - solutions.backupRestoreRoot - summary: Get siteProtectionUnits from solutions - description: The protection units (sites) that are protected under the site protection policy. - operationId: solution.backupRestore.sharePointProtectionPolicy_GetSiteProtectionUnit + summary: Get siteProtectionUnitsBulkAdditionJob + description: Get a siteProtectionUnitsBulkAdditionJob object by the ID associated with a sharePointProtectionPolicy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/siteprotectionunitsbulkadditionjobs-get?view=graph-rest-beta + operationId: solution.backupRestore.sharePointProtectionPolicy_GetSiteProtectionUnitsBulkAdditionJob parameters: - name: sharePointProtectionPolicy-id in: path @@ -4449,14 +5481,14 @@ paths: schema: type: string x-ms-docs-key-type: sharePointProtectionPolicy - - name: siteProtectionUnit-id + - name: siteProtectionUnitsBulkAdditionJob-id in: path - description: The unique identifier of siteProtectionUnit + description: The unique identifier of siteProtectionUnitsBulkAdditionJob required: true style: simple schema: type: string - x-ms-docs-key-type: siteProtectionUnit + x-ms-docs-key-type: siteProtectionUnitsBulkAdditionJob - name: $select in: query description: Select properties to be returned @@ -4483,16 +5515,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.siteProtectionUnit' + $ref: '#/components/schemas/microsoft.graph.siteProtectionUnitsBulkAdditionJob' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}/siteProtectionUnits/$count': + '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}/siteProtectionUnitsBulkAdditionJobs/$count': get: tags: - solutions.backupRestoreRoot summary: Get the number of the resource - operationId: solution.backupRestore.sharePointProtectionPolicy.siteProtectionUnit_GetCount + operationId: solution.backupRestore.sharePointProtectionPolicy.siteProtectionUnitsBulkAdditionJob_GetCount parameters: - name: sharePointProtectionPolicy-id in: path @@ -5210,11 +6242,8 @@ paths: get: tags: - solutions.backupRestoreRoot - summary: List siteProtectionUnits - description: Get a list of the siteProtectionUnit objects that are associated with a sharePointProtectionPolicy. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/backuprestoreroot-list-siteprotectionunits?view=graph-rest-beta + summary: Get siteProtectionUnits from solutions + description: The list of site protection units in the tenant. operationId: solution.backupRestore_ListSiteProtectionUnit parameters: - $ref: '#/components/parameters/top' @@ -5400,6 +6429,195 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /solutions/backupRestore/siteProtectionUnitsBulkAdditionJobs: + get: + tags: + - solutions.backupRestoreRoot + summary: Get siteProtectionUnitsBulkAdditionJobs from solutions + operationId: solution.backupRestore_ListSiteProtectionUnitsBulkAdditionJob + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.siteProtectionUnitsBulkAdditionJobCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - solutions.backupRestoreRoot + summary: Create new navigation property to siteProtectionUnitsBulkAdditionJobs for solutions + operationId: solution.backupRestore_CreateSiteProtectionUnitsBulkAdditionJob + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteProtectionUnitsBulkAdditionJob' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteProtectionUnitsBulkAdditionJob' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/siteProtectionUnitsBulkAdditionJobs/{siteProtectionUnitsBulkAdditionJob-id}': + get: + tags: + - solutions.backupRestoreRoot + summary: Get siteProtectionUnitsBulkAdditionJobs from solutions + operationId: solution.backupRestore_GetSiteProtectionUnitsBulkAdditionJob + parameters: + - name: siteProtectionUnitsBulkAdditionJob-id + in: path + description: The unique identifier of siteProtectionUnitsBulkAdditionJob + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: siteProtectionUnitsBulkAdditionJob + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteProtectionUnitsBulkAdditionJob' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update the navigation property siteProtectionUnitsBulkAdditionJobs in solutions + operationId: solution.backupRestore_UpdateSiteProtectionUnitsBulkAdditionJob + parameters: + - name: siteProtectionUnitsBulkAdditionJob-id + in: path + description: The unique identifier of siteProtectionUnitsBulkAdditionJob + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: siteProtectionUnitsBulkAdditionJob + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteProtectionUnitsBulkAdditionJob' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteProtectionUnitsBulkAdditionJob' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete navigation property siteProtectionUnitsBulkAdditionJobs for solutions + operationId: solution.backupRestore_DeleteSiteProtectionUnitsBulkAdditionJob + parameters: + - name: siteProtectionUnitsBulkAdditionJob-id + in: path + description: The unique identifier of siteProtectionUnitsBulkAdditionJob + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: siteProtectionUnitsBulkAdditionJob + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /solutions/backupRestore/siteProtectionUnitsBulkAdditionJobs/$count: + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solution.backupRestore.siteProtectionUnitsBulkAdditionJob_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' components: schemas: microsoft.graph.backupRestoreRoot: @@ -5422,6 +6640,11 @@ components: $ref: '#/components/schemas/microsoft.graph.driveProtectionUnit' description: The list of drive protection units in the tenant. x-ms-navigationProperty: true + driveProtectionUnitsBulkAdditionJobs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveProtectionUnitsBulkAdditionJob' + x-ms-navigationProperty: true exchangeProtectionPolicies: type: array items: @@ -5446,6 +6669,11 @@ components: $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnit' description: The list of mailbox protection units in the tenant. x-ms-navigationProperty: true + mailboxProtectionUnitsBulkAdditionJobs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' + x-ms-navigationProperty: true oneDriveForBusinessProtectionPolicies: type: array items: @@ -5512,6 +6740,11 @@ components: $ref: '#/components/schemas/microsoft.graph.siteProtectionUnit' description: The list of site protection units in the tenant. x-ms-navigationProperty: true + siteProtectionUnitsBulkAdditionJobs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.siteProtectionUnitsBulkAdditionJob' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.driveProtectionRule: @@ -5548,6 +6781,26 @@ components: readOnly: true additionalProperties: type: object + microsoft.graph.driveProtectionUnitsBulkAdditionJob: + allOf: + - $ref: '#/components/schemas/microsoft.graph.protectionUnitsBulkJobBase' + - title: driveProtectionUnitsBulkAdditionJob + type: object + properties: + directoryObjectIds: + type: array + items: + type: string + nullable: true + description: The list of OneDrive directoryObjectIds to add to the OneDrive protection policy. + drives: + type: array + items: + type: string + nullable: true + description: The list of email addresses to add to the OneDrive protection policy. + additionalProperties: + type: object microsoft.graph.exchangeProtectionPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.protectionPolicyBase' @@ -5566,6 +6819,11 @@ components: $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnit' description: The protection units (mailboxes) that are protected under the Exchange protection policy. x-ms-navigationProperty: true + mailboxProtectionUnitsBulkAdditionJobs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.mailboxProtectionRule: @@ -5602,6 +6860,26 @@ components: readOnly: true additionalProperties: type: object + microsoft.graph.mailboxProtectionUnitsBulkAdditionJob: + allOf: + - $ref: '#/components/schemas/microsoft.graph.protectionUnitsBulkJobBase' + - title: mailboxProtectionUnitsBulkAdditionJob + type: object + properties: + directoryObjectIds: + type: array + items: + type: string + nullable: true + description: The list of Exchange directoryObjectIds to add to the Exchange protection policy. + mailboxes: + type: array + items: + type: string + nullable: true + description: The list of Exchange email addresses to add to the Exchange protection policy. + additionalProperties: + type: object microsoft.graph.exchangeRestoreSession: allOf: - $ref: '#/components/schemas/microsoft.graph.restoreSessionBase' @@ -5630,7 +6908,7 @@ components: artifactCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: . format: int32 nullable: true @@ -5680,6 +6958,38 @@ components: readOnly: true additionalProperties: type: object + microsoft.graph.serviceStatus: + title: serviceStatus + type: object + properties: + backupServiceConsumer: + $ref: '#/components/schemas/microsoft.graph.backupServiceConsumer' + disableReason: + $ref: '#/components/schemas/microsoft.graph.disableReason' + gracePeriodDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The expiration time of the grace period. + format: date-time + nullable: true + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of the last modification of the entity. + format: date-time + nullable: true + restoreAllowedTillDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The expiration time of the restoration allowed period. + format: date-time + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.backupServiceStatus' + additionalProperties: + type: object microsoft.graph.oneDriveForBusinessProtectionPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.protectionPolicyBase' @@ -5698,6 +7008,11 @@ components: $ref: '#/components/schemas/microsoft.graph.driveProtectionUnit' description: Contains the protection units associated with a OneDrive for Business protection policy. x-ms-navigationProperty: true + driveProtectionUnitsBulkAdditionJobs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveProtectionUnitsBulkAdditionJob' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.oneDriveForBusinessRestoreSession: @@ -5803,6 +7118,73 @@ components: $ref: '#/components/schemas/microsoft.graph.protectionUnitStatus' additionalProperties: type: object + microsoft.graph.timePeriod: + title: timePeriod + type: object + properties: + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date time of the end of the time period. + format: date-time + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date time of the start of the time period. + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.restorePointPreference: + title: restorePointPreference + enum: + - latest + - oldest + - unknownFutureValue + type: string + microsoft.graph.restorePointTags: + title: restorePointTags + enum: + - none + - fastRestore + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.artifactQuery: + title: artifactQuery + type: object + properties: + artifactType: + $ref: '#/components/schemas/microsoft.graph.restorableArtifact' + queryExpression: + type: string + description: Specifies criteria to retrieve artifacts. + nullable: true + additionalProperties: + type: object + microsoft.graph.restorePointSearchResponse: + title: restorePointSearchResponse + type: object + properties: + noResultProtectionUnitIds: + type: array + items: + type: string + nullable: true + description: Contains alist of protection units with no restore points. + searchResponseId: + type: string + description: The unique identifier of the search response. + nullable: true + searchResults: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.restorePointSearchResult' + description: Contains a collection of restore points. + additionalProperties: + type: object microsoft.graph.restoreSessionBase: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -5887,6 +7269,11 @@ components: $ref: '#/components/schemas/microsoft.graph.siteProtectionUnit' description: The protection units (sites) that are protected under the site protection policy. x-ms-navigationProperty: true + siteProtectionUnitsBulkAdditionJobs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.siteProtectionUnitsBulkAdditionJob' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.siteProtectionRule: @@ -5923,6 +7310,26 @@ components: readOnly: true additionalProperties: type: object + microsoft.graph.siteProtectionUnitsBulkAdditionJob: + allOf: + - $ref: '#/components/schemas/microsoft.graph.protectionUnitsBulkJobBase' + - title: siteProtectionUnitsBulkAdditionJob + type: object + properties: + siteIds: + type: array + items: + type: string + nullable: true + description: The list of SharePoint site IDs to add to the SharePoint protection policy. + siteWebUrls: + type: array + items: + type: string + nullable: true + description: The list of SharePoint site URLs to add to the SharePoint protection policy. + additionalProperties: + type: object microsoft.graph.sharePointRestoreSession: allOf: - $ref: '#/components/schemas/microsoft.graph.restoreSessionBase' @@ -5968,38 +7375,6 @@ components: description: The unique identifier for an entity. Read-only. additionalProperties: type: object - microsoft.graph.serviceStatus: - title: serviceStatus - type: object - properties: - backupServiceConsumer: - $ref: '#/components/schemas/microsoft.graph.backupServiceConsumer' - disableReason: - $ref: '#/components/schemas/microsoft.graph.disableReason' - gracePeriodDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The expiration time of the grace period. - format: date-time - nullable: true - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Timestamp of the last modification of the entity. - format: date-time - nullable: true - restoreAllowedTillDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The expiration time of the restoration allowed period. - format: date-time - nullable: true - status: - $ref: '#/components/schemas/microsoft.graph.backupServiceStatus' - additionalProperties: - type: object microsoft.graph.protectionRuleBase: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -6018,7 +7393,7 @@ components: $ref: '#/components/schemas/microsoft.graph.publicError' isAutoApplyEnabled: type: boolean - description: Indicates whether the protection rule is static or dynamic. + description: 'true indicates that the protection rule is dynamic; false that it''s static. Currently, only static rules are supported.' nullable: true lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -6032,15 +7407,38 @@ components: $ref: '#/components/schemas/microsoft.graph.protectionRuleStatus' additionalProperties: type: object - microsoft.graph.restorePointTags: - title: restorePointTags - enum: - - none - - fastRestore - - unknownFutureValue - type: string - x-ms-enum-flags: - isFlags: true + microsoft.graph.protectionUnitsBulkJobBase: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: protectionUnitsBulkJobBase + type: object + properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time of creation of the job. + format: date-time + nullable: true + displayName: + type: string + description: The name of the protection units bulk addition job. + nullable: true + error: + $ref: '#/components/schemas/microsoft.graph.publicError' + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of the last modification made to the job. + format: date-time + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.protectionUnitsBulkJobStatus' + additionalProperties: + type: object microsoft.graph.restoreArtifactBase: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -6069,6 +7467,23 @@ components: $ref: '#/components/schemas/microsoft.graph.restorePoint' additionalProperties: type: object + microsoft.graph.backupServiceConsumer: + title: backupServiceConsumer + enum: + - unknown + - firstparty + - thirdparty + - unknownFutureValue + type: string + microsoft.graph.disableReason: + title: disableReason + enum: + - none + - invalidBillingProfile + - userRequested + - unknownFutureValue + - controllerServiceAppDeleted + type: string microsoft.graph.identitySet: title: identitySet type: object @@ -6081,6 +7496,15 @@ components: $ref: '#/components/schemas/microsoft.graph.identity' additionalProperties: type: object + microsoft.graph.backupServiceStatus: + title: backupServiceStatus + enum: + - disabled + - enabled + - protectionChangeLocked + - restoreLocked + - unknownFutureValue + type: string microsoft.graph.retentionSetting: title: retentionSetting type: object @@ -6141,6 +7565,27 @@ components: - removeRequested - unknownFutureValue type: string + microsoft.graph.restorableArtifact: + title: restorableArtifact + enum: + - message + - unknownFutureValue + type: string + microsoft.graph.restorePointSearchResult: + title: restorePointSearchResult + type: object + properties: + artifactHitCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Total number of artifacts restored. + format: int32 + nullable: true + restorePoint: + $ref: '#/components/schemas/microsoft.graph.restorePoint' + additionalProperties: + type: object microsoft.graph.restoreSessionStatus: title: restoreSessionStatus enum: @@ -6213,6 +7658,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.driveProtectionUnitsBulkAdditionJobCollectionResponse: + title: Collection of driveProtectionUnitsBulkAdditionJob + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveProtectionUnitsBulkAdditionJob' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.exchangeProtectionPolicyCollectionResponse: title: Collection of exchangeProtectionPolicy type: object @@ -6252,6 +7710,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.mailboxProtectionUnitsBulkAdditionJobCollectionResponse: + title: Collection of mailboxProtectionUnitsBulkAdditionJob + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.exchangeRestoreSessionCollectionResponse: title: Collection of exchangeRestoreSession type: object @@ -6434,6 +7905,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.siteProtectionUnitsBulkAdditionJobCollectionResponse: + title: Collection of siteProtectionUnitsBulkAdditionJob + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.siteProtectionUnitsBulkAdditionJob' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.sharePointRestoreSessionCollectionResponse: title: Collection of sharePointRestoreSession type: object @@ -6460,32 +7944,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.backupServiceConsumer: - title: backupServiceConsumer - enum: - - unknown - - firstparty - - thirdparty - - unknownFutureValue - type: string - microsoft.graph.disableReason: - title: disableReason - enum: - - none - - invalidBillingProfile - - userRequested - - unknownFutureValue - - controllerServiceAppDeleted - type: string - microsoft.graph.backupServiceStatus: - title: backupServiceStatus - enum: - - disabled - - enabled - - protectionChangeLocked - - restoreLocked - - unknownFutureValue - type: string microsoft.graph.protectionRuleStatus: title: protectionRuleStatus enum: @@ -6495,6 +7953,15 @@ components: - completedWithErrors - unknownFutureValue type: string + microsoft.graph.protectionUnitsBulkJobStatus: + title: protectionUnitsBulkJobStatus + enum: + - unknown + - active + - completed + - completedWithErrors + - unknownFutureValue + type: string microsoft.graph.destinationType: title: destinationType enum: @@ -6621,6 +8088,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.driveProtectionUnitCollectionResponse' + microsoft.graph.driveProtectionUnitsBulkAdditionJobCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveProtectionUnitsBulkAdditionJobCollectionResponse' microsoft.graph.exchangeProtectionPolicyCollectionResponse: description: Retrieved collection content: @@ -6639,6 +8112,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitCollectionResponse' + microsoft.graph.mailboxProtectionUnitsBulkAdditionJobCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJobCollectionResponse' microsoft.graph.exchangeRestoreSessionCollectionResponse: description: Retrieved collection content: @@ -6723,6 +8202,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.siteProtectionUnitCollectionResponse' + microsoft.graph.siteProtectionUnitsBulkAdditionJobCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteProtectionUnitsBulkAdditionJobCollectionResponse' microsoft.graph.sharePointRestoreSessionCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/beta/Bookings.yml b/openApiDocs/beta/Bookings.yml index eb0a26a06e2..b9a254393af 100644 --- a/openApiDocs/beta/Bookings.yml +++ b/openApiDocs/beta/Bookings.yml @@ -403,7 +403,7 @@ paths: '/bookingBusinesses/{bookingBusiness-id}/appointments/{bookingAppointment-id}/microsoft.graph.cancel': post: tags: - - bookingBusinesses.Actions + - bookingBusinesses.bookingAppointment summary: Invoke action cancel description: 'Cancel the specified bookingAppointment in the specified bookingBusiness, and send a message to the involved customer and staff members.' externalDocs: @@ -721,7 +721,7 @@ paths: '/bookingBusinesses/{bookingBusiness-id}/calendarView/{bookingAppointment-id}/microsoft.graph.cancel': post: tags: - - bookingBusinesses.Actions + - bookingBusinesses.bookingAppointment summary: Invoke action cancel description: 'Cancel the specified bookingAppointment in the specified bookingBusiness, and send a message to the involved customer and staff members.' externalDocs: @@ -1269,7 +1269,7 @@ paths: '/bookingBusinesses/{bookingBusiness-id}/microsoft.graph.getStaffAvailability': post: tags: - - bookingBusinesses.Actions + - bookingBusinesses.bookingBusiness summary: Invoke action getStaffAvailability description: Get the availability information of staff members of a Microsoft Bookings calendar. externalDocs: @@ -1329,7 +1329,7 @@ paths: '/bookingBusinesses/{bookingBusiness-id}/microsoft.graph.publish': post: tags: - - bookingBusinesses.Actions + - bookingBusinesses.bookingBusiness summary: Invoke action publish description: 'Make the scheduling page of this business available to external customers. Set the isPublished property to true, and publicUrl property to the URL of the scheduling page.' externalDocs: @@ -1354,7 +1354,7 @@ paths: '/bookingBusinesses/{bookingBusiness-id}/microsoft.graph.unpublish': post: tags: - - bookingBusinesses.Actions + - bookingBusinesses.bookingBusiness summary: Invoke action unpublish description: 'Make the scheduling page of this business not available to external customers. Set the isPublished property to false, and publicUrl property to null.' externalDocs: @@ -2118,281 +2118,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/approval/approvalItems/{approvalItem-id}/microsoft.graph.cancel': - post: - tags: - - solutions.Actions - summary: Invoke action cancel - description: Cancel the approval item. The owner of the approval can trigger this endpoint. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/approvalitem-cancel?view=graph-rest-beta - operationId: solution.approval.approvalItem_cancel - parameters: - - name: approvalItem-id - in: path - description: The unique identifier of approvalItem - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: approvalItem - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /solutions/approval/microsoft.graph.provision: - post: - tags: - - solutions.Actions - summary: Invoke action provision - description: Provision an approvalSolution on behalf of a tenant. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/approvalsolution-provision?view=graph-rest-beta - operationId: solution.approval_provision - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /solutions/backupRestore/microsoft.graph.enable: - post: - tags: - - solutions.Actions - summary: Invoke action enable - description: 'Enable the Microsoft 365 Backup Storage service for a tenant. Before you call this API, call List protection policies to initialize the data store in the tenant. Data store initialization takes about 5 minutes. If you call this API before the data store is initialized, the call results in an error.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/backuprestoreroot-enable?view=graph-rest-beta - operationId: solution.backupRestore_enable - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - appOwnerTenantId: - type: string - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.serviceStatus' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/solutions/backupRestore/protectionPolicies/{protectionPolicyBase-id}/microsoft.graph.activate': - post: - tags: - - solutions.Actions - summary: Invoke action activate - description: 'Activate a protectionPolicyBase. Currently, only one active backup policy per underlying service is supported (that is, one for OneDrive accounts, one for SharePoint sites, and one for Exchange Online users). You can add or remove artifacts (sites or user accounts) to or from each active policy.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/protectionpolicybase-activate?view=graph-rest-beta - operationId: solution.backupRestore.protectionPolicy_activate - parameters: - - name: protectionPolicyBase-id - in: path - description: The unique identifier of protectionPolicyBase - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: protectionPolicyBase - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.protectionPolicyBase' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/solutions/backupRestore/protectionPolicies/{protectionPolicyBase-id}/microsoft.graph.deactivate': - post: - tags: - - solutions.Actions - summary: Invoke action deactivate - description: Deactivate a protectionPolicyBase. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/protectionpolicybase-deactivate?view=graph-rest-beta - operationId: solution.backupRestore.protectionPolicy_deactivate - parameters: - - name: protectionPolicyBase-id - in: path - description: The unique identifier of protectionPolicyBase - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: protectionPolicyBase - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.protectionPolicyBase' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /solutions/backupRestore/restorePoints/microsoft.graph.search: - post: - tags: - - solutions.Actions - summary: Invoke action search - description: Search for the restorePoint objects associated with a protectionUnit. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/restorepoint-search?view=graph-rest-beta - operationId: solution.backupRestore.restorePoint_search - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - protectionUnitIds: - type: array - items: - type: string - nullable: true - protectionTimePeriod: - $ref: '#/components/schemas/microsoft.graph.timePeriod' - restorePointPreference: - $ref: '#/components/schemas/microsoft.graph.restorePointPreference' - tags: - $ref: '#/components/schemas/microsoft.graph.restorePointTags' - artifactQuery: - $ref: '#/components/schemas/microsoft.graph.artifactQuery' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.restorePointSearchResponse' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/solutions/backupRestore/restoreSessions/{restoreSessionBase-id}/microsoft.graph.activate': - post: - tags: - - solutions.Actions - summary: Invoke action activate - description: 'Activate a draft restoreSessionBase object to restore a protection unit. The following points apply to restoring a protection unit:' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/restoresessionbase-activate?view=graph-rest-beta - operationId: solution.backupRestore.restoreSession_activate - parameters: - - name: restoreSessionBase-id - in: path - description: The unique identifier of restoreSessionBase - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: restoreSessionBase - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.restoreSessionBase' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/solutions/backupRestore/serviceApps/{serviceApp-id}/microsoft.graph.activate': - post: - tags: - - solutions.Actions - summary: Invoke action activate - description: Activate a serviceApp. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/serviceapp-activate?view=graph-rest-beta - operationId: solution.backupRestore.serviceApp_activate - parameters: - - name: serviceApp-id - in: path - description: The unique identifier of serviceApp - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: serviceApp - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - effectiveDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.serviceApp' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/solutions/backupRestore/serviceApps/{serviceApp-id}/microsoft.graph.deactivate': - post: - tags: - - solutions.Actions - summary: Invoke action deactivate - description: Deactivate a serviceApp. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/serviceapp-deactivate?view=graph-rest-beta - operationId: solution.backupRestore.serviceApp_deactivate - parameters: - - name: serviceApp-id - in: path - description: The unique identifier of serviceApp - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: serviceApp - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.serviceApp' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action /solutions/bookingBusinesses: get: tags: @@ -2806,7 +2531,7 @@ paths: '/solutions/bookingBusinesses/{bookingBusiness-id}/appointments/{bookingAppointment-id}/microsoft.graph.cancel': post: tags: - - solutions.Actions + - solutions.bookingBusiness summary: Invoke action cancel description: 'Cancel the specified bookingAppointment in the specified bookingBusiness, and send a message to the involved customer and staff members.' externalDocs: @@ -3124,7 +2849,7 @@ paths: '/solutions/bookingBusinesses/{bookingBusiness-id}/calendarView/{bookingAppointment-id}/microsoft.graph.cancel': post: tags: - - solutions.Actions + - solutions.bookingBusiness summary: Invoke action cancel description: 'Cancel the specified bookingAppointment in the specified bookingBusiness, and send a message to the involved customer and staff members.' externalDocs: @@ -3672,7 +3397,7 @@ paths: '/solutions/bookingBusinesses/{bookingBusiness-id}/microsoft.graph.getStaffAvailability': post: tags: - - solutions.Actions + - solutions.bookingBusiness summary: Invoke action getStaffAvailability description: Get the availability information of staff members of a Microsoft Bookings calendar. externalDocs: @@ -3732,7 +3457,7 @@ paths: '/solutions/bookingBusinesses/{bookingBusiness-id}/microsoft.graph.publish': post: tags: - - solutions.Actions + - solutions.bookingBusiness summary: Invoke action publish description: 'Make the scheduling page of this business available to external customers. Set the isPublished property to true, and publicUrl property to the URL of the scheduling page.' externalDocs: @@ -3757,7 +3482,7 @@ paths: '/solutions/bookingBusinesses/{bookingBusiness-id}/microsoft.graph.unpublish': post: tags: - - solutions.Actions + - solutions.bookingBusiness summary: Invoke action unpublish description: 'Make the scheduling page of this business not available to external customers. Set the isPublished property to false, and publicUrl property to null.' externalDocs: @@ -4470,47 +4195,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/solutions/businessScenarios/{businessScenario-id}/planner/microsoft.graph.getPlan': - post: - tags: - - solutions.Actions - summary: Invoke action getPlan - description: 'Get information about the plannerPlan mapped to a given target. If a plannerPlan doesn''t exist for the specified target at the time of the request, a new plan will be created for the businessScenario.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/businessscenarioplanner-getplan?view=graph-rest-beta - operationId: solution.businessScenario.planner_getPlan - parameters: - - name: businessScenario-id - in: path - description: The unique identifier of businessScenario - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: businessScenario - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - target: - $ref: '#/components/schemas/microsoft.graph.businessScenarioTaskTargetBase' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.businessScenarioPlanReference' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action /solutions/virtualEvents: get: tags: @@ -4767,7 +4451,7 @@ paths: '/solutions/virtualEvents/events/{virtualEvent-id}/microsoft.graph.cancel': post: tags: - - solutions.Actions + - solutions.virtualEventsRoot summary: Invoke action cancel operationId: solution.virtualEvent.event_cancel parameters: @@ -4788,7 +4472,7 @@ paths: '/solutions/virtualEvents/events/{virtualEvent-id}/microsoft.graph.publish': post: tags: - - solutions.Actions + - solutions.virtualEventsRoot summary: Invoke action publish operationId: solution.virtualEvent.event_publish parameters: @@ -8815,8 +8499,12 @@ paths: '/solutions/virtualEvents/townhalls/microsoft.graph.getByUserIdAndRole(userId=''{userId}'',role=''{role}'')': get: tags: - - solutions.Functions + - solutions.virtualEventsRoot summary: Invoke function getByUserIdAndRole + description: Get a list of virtualEventTownhall objects where the specified user is either the organizer or a coorganizer. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/virtualeventtownhall-getbyuseridandrole?view=graph-rest-beta operationId: solution.virtualEvent.townhall_getGraphBPreUserIdAndRole parameters: - name: userId @@ -8895,8 +8583,12 @@ paths: '/solutions/virtualEvents/townhalls/microsoft.graph.getByUserRole(role=''{role}'')': get: tags: - - solutions.Functions + - solutions.virtualEventsRoot summary: Invoke function getByUserRole + description: Get a list of virtualEventTownhall objects where the signed-in user is either the organizer or a coorganizer. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/virtualeventtownhall-getbyuserrole?view=graph-rest-beta operationId: solution.virtualEvent.townhall_getGraphBPreUserRole parameters: - name: role @@ -8970,7 +8662,7 @@ paths: tags: - solutions.virtualEventsRoot summary: List webinars - description: Get the list of all virtualEventWebinar objects created in the tenant. + description: Get the list of all virtualEventWebinar objects created in a tenant. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/virtualeventsroot-list-webinars?view=graph-rest-beta @@ -10207,7 +9899,7 @@ paths: '/solutions/virtualEvents/webinars/{virtualEventWebinar-id}/registrations/{virtualEventRegistration-id}/microsoft.graph.cancel': post: tags: - - solutions.Actions + - solutions.virtualEventsRoot summary: Invoke action cancel description: 'Cancel a registrant''s registration record for a webinar. ' operationId: solution.virtualEvent.webinar.registration_cancel @@ -10590,7 +10282,7 @@ paths: '/solutions/virtualEvents/webinars/{virtualEventWebinar-id}/registrations(email=''{email}'')/microsoft.graph.cancel': post: tags: - - solutions.Actions + - solutions.virtualEventsRoot summary: Invoke action cancel description: 'Cancel a registrant''s registration record for a webinar. ' operationId: solution.virtualEvent.webinar.registration.email_cancel @@ -10750,7 +10442,7 @@ paths: '/solutions/virtualEvents/webinars/{virtualEventWebinar-id}/registrations(userId=''{userId}'')/microsoft.graph.cancel': post: tags: - - solutions.Actions + - solutions.virtualEventsRoot summary: Invoke action cancel description: 'Cancel a registrant''s registration record for a webinar. ' operationId: solution.virtualEvent.webinar.registration.userId_cancel @@ -12260,7 +11952,7 @@ paths: '/solutions/virtualEvents/webinars/microsoft.graph.getByUserIdAndRole(userId=''{userId}'',role=''{role}'')': get: tags: - - solutions.Functions + - solutions.virtualEventsRoot summary: Invoke function getByUserIdAndRole description: Get a list of virtualEventWebinar objects where the specified user is either the organizer or a coorganizer. externalDocs: @@ -12344,7 +12036,7 @@ paths: '/solutions/virtualEvents/webinars/microsoft.graph.getByUserRole(role=''{role}'')': get: tags: - - solutions.Functions + - solutions.virtualEventsRoot summary: Invoke function getByUserRole description: Get a list of virtualEventWebinar objects where the signed-in user is either the organizer or a coorganizer. externalDocs: @@ -12588,7 +12280,7 @@ components: filledAttendeesCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The current number of customers in the appointment. format: int32 readOnly: true @@ -12596,6 +12288,7 @@ components: type: number description: The billed amount on the invoice. format: double + nullable: true invoiceDate: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' invoiceId: @@ -12628,7 +12321,7 @@ components: maximumAttendeesCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The maximum number of customers allowed in an appointment. If maximumAttendeesCount of the service is greater than 1, pass valid customer IDs while creating or updating an appointment. To create a customer, use the Create bookingCustomer operation.' format: int32 onlineMeetingUrl: @@ -12651,6 +12344,7 @@ components: type: number description: The regular price for an appointment for the specified bookingService. format: double + nullable: true priceType: $ref: '#/components/schemas/microsoft.graph.bookingPriceType' reminders: @@ -12812,6 +12506,7 @@ components: type: number description: The default monetary price for the service. format: double + nullable: true defaultPriceType: $ref: '#/components/schemas/microsoft.graph.bookingPriceType' defaultReminders: @@ -12848,7 +12543,7 @@ components: maximumAttendeesCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The maximum number of customers allowed in a service. If maximumAttendeesCount of the service is greater than 1, pass valid customer IDs while creating or updating an appointment. To create a customer, use the Create bookingCustomer operation.' format: int32 notes: @@ -12897,7 +12592,7 @@ components: colorIndex: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Identifies a color to represent the staff member. The color corresponds to the color palette in the Staff details page in the Bookings app. format: int32 nullable: true @@ -12976,226 +12671,6 @@ components: $ref: '#/components/schemas/microsoft.graph.virtualEventsRoot' additionalProperties: type: object - microsoft.graph.serviceStatus: - title: serviceStatus - type: object - properties: - backupServiceConsumer: - $ref: '#/components/schemas/microsoft.graph.backupServiceConsumer' - disableReason: - $ref: '#/components/schemas/microsoft.graph.disableReason' - gracePeriodDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The expiration time of the grace period. - format: date-time - nullable: true - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Timestamp of the last modification of the entity. - format: date-time - nullable: true - restoreAllowedTillDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The expiration time of the restoration allowed period. - format: date-time - nullable: true - status: - $ref: '#/components/schemas/microsoft.graph.backupServiceStatus' - additionalProperties: - type: object - microsoft.graph.protectionPolicyBase: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: protectionPolicyBase - type: object - properties: - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The time of creation of the policy. - format: date-time - nullable: true - displayName: - type: string - description: The name of the policy to be created. - nullable: true - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The timestamp of the last modification of the policy. - format: date-time - nullable: true - retentionSettings: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.retentionSetting' - description: Contains the retention setting details for the policy. - status: - $ref: '#/components/schemas/microsoft.graph.protectionPolicyStatus' - additionalProperties: - type: object - microsoft.graph.timePeriod: - title: timePeriod - type: object - properties: - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date time of the end of the time period. - format: date-time - nullable: true - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date time of the start of the time period. - format: date-time - nullable: true - additionalProperties: - type: object - microsoft.graph.restorePointPreference: - title: restorePointPreference - enum: - - latest - - oldest - - unknownFutureValue - type: string - microsoft.graph.restorePointTags: - title: restorePointTags - enum: - - none - - fastRestore - - unknownFutureValue - type: string - x-ms-enum-flags: - isFlags: true - microsoft.graph.artifactQuery: - title: artifactQuery - type: object - properties: - artifactType: - $ref: '#/components/schemas/microsoft.graph.restorableArtifact' - queryExpression: - type: string - description: Specifies criteria to retrieve artifacts. - nullable: true - additionalProperties: - type: object - microsoft.graph.restorePointSearchResponse: - title: restorePointSearchResponse - type: object - properties: - noResultProtectionUnitIds: - type: array - items: - type: string - nullable: true - description: Contains alist of protection units with no restore points. - searchResponseId: - type: string - description: The unique identifier of the search response. - nullable: true - searchResults: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.restorePointSearchResult' - description: Contains a collection of restore points. - additionalProperties: - type: object - microsoft.graph.restoreSessionBase: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: restoreSessionBase - type: object - properties: - completedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The time of completion of the restore session. - format: date-time - nullable: true - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The time of creation of the restore session. - format: date-time - nullable: true - error: - $ref: '#/components/schemas/microsoft.graph.publicError' - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Timestamp of the last modification of the restore session. - format: date-time - nullable: true - status: - $ref: '#/components/schemas/microsoft.graph.restoreSessionStatus' - additionalProperties: - type: object - microsoft.graph.serviceApp: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: serviceApp - type: object - properties: - application: - $ref: '#/components/schemas/microsoft.graph.identity' - effectiveDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Timestamp of the effective activation of the service app. - format: date-time - nullable: true - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Timestamp of the last modification of the entity. - format: date-time - nullable: true - registrationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Timestamp of the creation of the service app entity. - format: date-time - nullable: true - status: - $ref: '#/components/schemas/microsoft.graph.serviceAppStatus' - additionalProperties: - type: object - microsoft.graph.businessScenarioTaskTargetBase: - title: businessScenarioTaskTargetBase - type: object - properties: - taskTargetKind: - $ref: '#/components/schemas/microsoft.graph.plannerTaskTargetKind' - additionalProperties: - type: object - microsoft.graph.businessScenarioPlanReference: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: businessScenarioPlanReference - type: object - properties: - title: - type: string - description: The title property of the plannerPlan. - nullable: true - additionalProperties: - type: object microsoft.graph.virtualEventsRoot: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -13321,7 +12796,7 @@ components: totalParticipantCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total number of participants. Read-only. format: int32 nullable: true @@ -13361,7 +12836,7 @@ components: totalAttendanceInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total duration of the attendances in seconds. format: int32 nullable: true @@ -13684,6 +13159,8 @@ components: - '-INF' - INF - NaN + type: string + nullable: true microsoft.graph.bookingInvoiceStatus: title: bookingInvoiceStatus enum: @@ -13872,6 +13349,11 @@ components: $ref: '#/components/schemas/microsoft.graph.driveProtectionUnit' description: The list of drive protection units in the tenant. x-ms-navigationProperty: true + driveProtectionUnitsBulkAdditionJobs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveProtectionUnitsBulkAdditionJob' + x-ms-navigationProperty: true exchangeProtectionPolicies: type: array items: @@ -13896,6 +13378,11 @@ components: $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnit' description: The list of mailbox protection units in the tenant. x-ms-navigationProperty: true + mailboxProtectionUnitsBulkAdditionJobs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' + x-ms-navigationProperty: true oneDriveForBusinessProtectionPolicies: type: array items: @@ -13946,211 +13433,67 @@ components: x-ms-navigationProperty: true sharePointRestoreSessions: type: array - items: - $ref: '#/components/schemas/microsoft.graph.sharePointRestoreSession' - description: The list of SharePoint restore sessions available in the tenant. - x-ms-navigationProperty: true - siteInclusionRules: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.siteProtectionRule' - description: The list of site inclusion rules applied to the tenant. - x-ms-navigationProperty: true - siteProtectionUnits: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.siteProtectionUnit' - description: The list of site protection units in the tenant. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.businessScenario: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: businessScenario - type: object - properties: - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time when the scenario was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - displayName: - type: string - description: Display name of the scenario. - nullable: true - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time when the scenario was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - ownerAppIds: - type: array - items: - type: string - nullable: true - description: Identifiers of applications that are authorized to work with this scenario. - uniqueName: - type: string - description: 'Unique name of the scenario. To avoid conflicts, the recommended value for the unique name is a reverse domain name format, owned by the author of the scenario. For example, a scenario authored by Contoso.com would have a unique name that starts with com.contoso.' - nullable: true - planner: - $ref: '#/components/schemas/microsoft.graph.businessScenarioPlanner' - additionalProperties: - type: object - microsoft.graph.backupServiceConsumer: - title: backupServiceConsumer - enum: - - unknown - - firstparty - - thirdparty - - unknownFutureValue - type: string - microsoft.graph.disableReason: - title: disableReason - enum: - - none - - invalidBillingProfile - - userRequested - - unknownFutureValue - - controllerServiceAppDeleted - type: string - microsoft.graph.identitySet: - title: identitySet - type: object - properties: - application: - $ref: '#/components/schemas/microsoft.graph.identity' - device: - $ref: '#/components/schemas/microsoft.graph.identity' - user: - $ref: '#/components/schemas/microsoft.graph.identity' - additionalProperties: - type: object - microsoft.graph.backupServiceStatus: - title: backupServiceStatus - enum: - - disabled - - enabled - - protectionChangeLocked - - restoreLocked - - unknownFutureValue - type: string - microsoft.graph.retentionSetting: - title: retentionSetting - type: object - properties: - interval: - type: string - description: The frequency of the backup. - nullable: true - period: - pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' - type: string - description: The period of time to retain the protected data for a single Microsoft 365 service. - format: duration - nullable: true - additionalProperties: - type: object - microsoft.graph.protectionPolicyStatus: - title: protectionPolicyStatus - enum: - - inactive - - activeWithErrors - - updating - - active - - unknownFutureValue - type: string - microsoft.graph.restorableArtifact: - title: restorableArtifact - enum: - - message - - unknownFutureValue - type: string - microsoft.graph.restorePointSearchResult: - title: restorePointSearchResult - type: object - properties: - artifactHitCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Total number of artifacts restored. - format: int32 - nullable: true - restorePoint: - $ref: '#/components/schemas/microsoft.graph.restorePoint' - additionalProperties: - type: object - microsoft.graph.publicError: - title: publicError - type: object - properties: - code: - type: string - description: Represents the error code. - nullable: true - details: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.publicErrorDetail' - description: Details of the error. - innerError: - $ref: '#/components/schemas/microsoft.graph.publicInnerError' - message: - type: string - description: A non-localized message for the developer. - nullable: true - target: - type: string - description: The target of the error. - nullable: true - additionalProperties: - type: object - microsoft.graph.restoreSessionStatus: - title: restoreSessionStatus - enum: - - draft - - activating - - active - - completedWithError - - completed - - unknownFutureValue - - failed - type: string - microsoft.graph.identity: - title: identity - type: object - properties: - displayName: - type: string - description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' - nullable: true - id: - type: string - description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' - nullable: true - additionalProperties: - type: object - microsoft.graph.serviceAppStatus: - title: serviceAppStatus - enum: - - inactive - - active - - pendingActive - - pendingInactive - - unknownFutureValue - type: string - microsoft.graph.plannerTaskTargetKind: - title: plannerTaskTargetKind - enum: - - group - - unknownFutureValue - type: string + items: + $ref: '#/components/schemas/microsoft.graph.sharePointRestoreSession' + description: The list of SharePoint restore sessions available in the tenant. + x-ms-navigationProperty: true + siteInclusionRules: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.siteProtectionRule' + description: The list of site inclusion rules applied to the tenant. + x-ms-navigationProperty: true + siteProtectionUnits: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.siteProtectionUnit' + description: The list of site protection units in the tenant. + x-ms-navigationProperty: true + siteProtectionUnitsBulkAdditionJobs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.siteProtectionUnitsBulkAdditionJob' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.businessScenario: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: businessScenario + type: object + properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the scenario was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + displayName: + type: string + description: Display name of the scenario. + nullable: true + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the scenario was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + ownerAppIds: + type: array + items: + type: string + nullable: true + description: Identifiers of applications that are authorized to work with this scenario. + uniqueName: + type: string + description: 'Unique name of the scenario. To avoid conflicts, the recommended value for the unique name is a reverse domain name format, owned by the author of the scenario. For example, a scenario authored by Contoso.com would have a unique name that starts with com.contoso.' + nullable: true + planner: + $ref: '#/components/schemas/microsoft.graph.businessScenarioPlanner' + additionalProperties: + type: object microsoft.graph.communicationsIdentitySet: allOf: - $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -14205,6 +13548,20 @@ components: - canceled - unknownFutureValue type: string + microsoft.graph.identity: + title: identity + type: object + properties: + displayName: + type: string + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' + nullable: true + id: + type: string + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' + nullable: true + additionalProperties: + type: object microsoft.graph.virtualEventPresenterDetails: title: virtualEventPresenterDetails type: object @@ -14345,7 +13702,7 @@ components: durationInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Duration of the meeting interval in seconds; that is, the difference between joinDateTime and leaveDateTime.' format: int32 nullable: true @@ -14429,7 +13786,7 @@ components: capacity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total capacity of the virtual event. format: int32 nullable: true @@ -14936,6 +14293,38 @@ components: $ref: '#/components/schemas/microsoft.graph.approvalOperationStatus' additionalProperties: type: object + microsoft.graph.serviceStatus: + title: serviceStatus + type: object + properties: + backupServiceConsumer: + $ref: '#/components/schemas/microsoft.graph.backupServiceConsumer' + disableReason: + $ref: '#/components/schemas/microsoft.graph.disableReason' + gracePeriodDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The expiration time of the grace period. + format: date-time + nullable: true + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of the last modification of the entity. + format: date-time + nullable: true + restoreAllowedTillDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The expiration time of the restoration allowed period. + format: date-time + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.backupServiceStatus' + additionalProperties: + type: object microsoft.graph.driveProtectionRule: allOf: - $ref: '#/components/schemas/microsoft.graph.protectionRuleBase' @@ -14970,6 +14359,26 @@ components: readOnly: true additionalProperties: type: object + microsoft.graph.driveProtectionUnitsBulkAdditionJob: + allOf: + - $ref: '#/components/schemas/microsoft.graph.protectionUnitsBulkJobBase' + - title: driveProtectionUnitsBulkAdditionJob + type: object + properties: + directoryObjectIds: + type: array + items: + type: string + nullable: true + description: The list of OneDrive directoryObjectIds to add to the OneDrive protection policy. + drives: + type: array + items: + type: string + nullable: true + description: The list of email addresses to add to the OneDrive protection policy. + additionalProperties: + type: object microsoft.graph.exchangeProtectionPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.protectionPolicyBase' @@ -14988,6 +14397,11 @@ components: $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnit' description: The protection units (mailboxes) that are protected under the Exchange protection policy. x-ms-navigationProperty: true + mailboxProtectionUnitsBulkAdditionJobs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.exchangeRestoreSession: @@ -15043,6 +14457,26 @@ components: readOnly: true additionalProperties: type: object + microsoft.graph.mailboxProtectionUnitsBulkAdditionJob: + allOf: + - $ref: '#/components/schemas/microsoft.graph.protectionUnitsBulkJobBase' + - title: mailboxProtectionUnitsBulkAdditionJob + type: object + properties: + directoryObjectIds: + type: array + items: + type: string + nullable: true + description: The list of Exchange directoryObjectIds to add to the Exchange protection policy. + mailboxes: + type: array + items: + type: string + nullable: true + description: The list of Exchange email addresses to add to the Exchange protection policy. + additionalProperties: + type: object microsoft.graph.oneDriveForBusinessProtectionPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.protectionPolicyBase' @@ -15061,6 +14495,11 @@ components: $ref: '#/components/schemas/microsoft.graph.driveProtectionUnit' description: Contains the protection units associated with a OneDrive for Business protection policy. x-ms-navigationProperty: true + driveProtectionUnitsBulkAdditionJobs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveProtectionUnitsBulkAdditionJob' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.oneDriveForBusinessRestoreSession: @@ -15077,6 +14516,41 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.protectionPolicyBase: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: protectionPolicyBase + type: object + properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time of creation of the policy. + format: date-time + nullable: true + displayName: + type: string + description: The name of the policy to be created. + nullable: true + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp of the last modification of the policy. + format: date-time + nullable: true + retentionSettings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.retentionSetting' + description: Contains the retention setting details for the policy. + status: + $ref: '#/components/schemas/microsoft.graph.protectionPolicyStatus' + additionalProperties: + type: object microsoft.graph.protectionUnitBase: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -15133,6 +14607,72 @@ components: $ref: '#/components/schemas/microsoft.graph.protectionUnitBase' additionalProperties: type: object + microsoft.graph.restoreSessionBase: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: restoreSessionBase + type: object + properties: + completedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time of completion of the restore session. + format: date-time + nullable: true + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time of creation of the restore session. + format: date-time + nullable: true + error: + $ref: '#/components/schemas/microsoft.graph.publicError' + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of the last modification of the restore session. + format: date-time + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.restoreSessionStatus' + additionalProperties: + type: object + microsoft.graph.serviceApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: serviceApp + type: object + properties: + application: + $ref: '#/components/schemas/microsoft.graph.identity' + effectiveDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of the effective activation of the service app. + format: date-time + nullable: true + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of the last modification of the entity. + format: date-time + nullable: true + registrationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of the creation of the service app entity. + format: date-time + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.serviceAppStatus' + additionalProperties: + type: object microsoft.graph.sharePointProtectionPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.protectionPolicyBase' @@ -15151,6 +14691,11 @@ components: $ref: '#/components/schemas/microsoft.graph.siteProtectionUnit' description: The protection units (sites) that are protected under the site protection policy. x-ms-navigationProperty: true + siteProtectionUnitsBulkAdditionJobs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.siteProtectionUnitsBulkAdditionJob' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.sharePointRestoreSession: @@ -15201,6 +14746,38 @@ components: readOnly: true additionalProperties: type: object + microsoft.graph.siteProtectionUnitsBulkAdditionJob: + allOf: + - $ref: '#/components/schemas/microsoft.graph.protectionUnitsBulkJobBase' + - title: siteProtectionUnitsBulkAdditionJob + type: object + properties: + siteIds: + type: array + items: + type: string + nullable: true + description: The list of SharePoint site IDs to add to the SharePoint protection policy. + siteWebUrls: + type: array + items: + type: string + nullable: true + description: The list of SharePoint site URLs to add to the SharePoint protection policy. + additionalProperties: + type: object + microsoft.graph.identitySet: + title: identitySet + type: object + properties: + application: + $ref: '#/components/schemas/microsoft.graph.identity' + device: + $ref: '#/components/schemas/microsoft.graph.identity' + user: + $ref: '#/components/schemas/microsoft.graph.identity' + additionalProperties: + type: object microsoft.graph.businessScenarioPlanner: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -15219,47 +14796,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.publicErrorDetail: - title: publicErrorDetail - type: object - properties: - code: - type: string - description: The error code. - nullable: true - message: - type: string - description: The error message. - nullable: true - target: - type: string - description: The target of the error. - nullable: true - additionalProperties: - type: object - microsoft.graph.publicInnerError: - title: publicInnerError - type: object - properties: - code: - type: string - description: The error code. - nullable: true - details: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.publicErrorDetail' - description: A collection of error details. - message: - type: string - description: The error message. - nullable: true - target: - type: string - description: The target of the error. - nullable: true - additionalProperties: - type: object microsoft.graph.endpointType: title: endpointType enum: @@ -15545,6 +15081,31 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.publicError: + title: publicError + type: object + properties: + code: + type: string + description: Represents the error code. + nullable: true + details: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.publicErrorDetail' + description: Details of the error. + innerError: + $ref: '#/components/schemas/microsoft.graph.publicInnerError' + message: + type: string + description: A non-localized message for the developer. + nullable: true + target: + type: string + description: The target of the error. + nullable: true + additionalProperties: + type: object microsoft.graph.approvalOperationStatus: title: approvalOperationStatus enum: @@ -15555,6 +15116,32 @@ components: - timeout - unknownFutureValue type: string + microsoft.graph.backupServiceConsumer: + title: backupServiceConsumer + enum: + - unknown + - firstparty + - thirdparty + - unknownFutureValue + type: string + microsoft.graph.disableReason: + title: disableReason + enum: + - none + - invalidBillingProfile + - userRequested + - unknownFutureValue + - controllerServiceAppDeleted + type: string + microsoft.graph.backupServiceStatus: + title: backupServiceStatus + enum: + - disabled + - enabled + - protectionChangeLocked + - restoreLocked + - unknownFutureValue + type: string microsoft.graph.protectionRuleBase: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -15573,7 +15160,7 @@ components: $ref: '#/components/schemas/microsoft.graph.publicError' isAutoApplyEnabled: type: boolean - description: Indicates whether the protection rule is static or dynamic. + description: 'true indicates that the protection rule is dynamic; false that it''s static. Currently, only static rules are supported.' nullable: true lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -15587,6 +15174,38 @@ components: $ref: '#/components/schemas/microsoft.graph.protectionRuleStatus' additionalProperties: type: object + microsoft.graph.protectionUnitsBulkJobBase: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: protectionUnitsBulkJobBase + type: object + properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time of creation of the job. + format: date-time + nullable: true + displayName: + type: string + description: The name of the protection units bulk addition job. + nullable: true + error: + $ref: '#/components/schemas/microsoft.graph.publicError' + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of the last modification made to the job. + format: date-time + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.protectionUnitsBulkJobStatus' + additionalProperties: + type: object microsoft.graph.granularMailboxRestoreArtifact: allOf: - $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifact' @@ -15596,7 +15215,7 @@ components: artifactCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: . format: int32 nullable: true @@ -15644,6 +15263,31 @@ components: readOnly: true additionalProperties: type: object + microsoft.graph.retentionSetting: + title: retentionSetting + type: object + properties: + interval: + type: string + description: The frequency of the backup. + nullable: true + period: + pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' + type: string + description: The period of time to retain the protected data for a single Microsoft 365 service. + format: duration + nullable: true + additionalProperties: + type: object + microsoft.graph.protectionPolicyStatus: + title: protectionPolicyStatus + enum: + - inactive + - activeWithErrors + - updating + - active + - unknownFutureValue + type: string microsoft.graph.protectionUnitStatus: title: protectionUnitStatus enum: @@ -15654,6 +15298,35 @@ components: - removeRequested - unknownFutureValue type: string + microsoft.graph.restorePointTags: + title: restorePointTags + enum: + - none + - fastRestore + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.restoreSessionStatus: + title: restoreSessionStatus + enum: + - draft + - activating + - active + - completedWithError + - completed + - unknownFutureValue + - failed + type: string + microsoft.graph.serviceAppStatus: + title: serviceAppStatus + enum: + - inactive + - active + - pendingActive + - pendingInactive + - unknownFutureValue + type: string microsoft.graph.siteRestoreArtifact: allOf: - $ref: '#/components/schemas/microsoft.graph.restoreArtifactBase' @@ -15775,6 +15448,47 @@ components: type: string x-ms-enum-flags: isFlags: true + microsoft.graph.publicErrorDetail: + title: publicErrorDetail + type: object + properties: + code: + type: string + description: The error code. + nullable: true + message: + type: string + description: The error message. + nullable: true + target: + type: string + description: The target of the error. + nullable: true + additionalProperties: + type: object + microsoft.graph.publicInnerError: + title: publicInnerError + type: object + properties: + code: + type: string + description: The error code. + nullable: true + details: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.publicErrorDetail' + description: A collection of error details. + message: + type: string + description: The error message. + nullable: true + target: + type: string + description: The target of the error. + nullable: true + additionalProperties: + type: object microsoft.graph.protectionRuleStatus: title: protectionRuleStatus enum: @@ -15784,6 +15498,15 @@ components: - completedWithErrors - unknownFutureValue type: string + microsoft.graph.protectionUnitsBulkJobStatus: + title: protectionUnitsBulkJobStatus + enum: + - unknown + - active + - completed + - completedWithErrors + - unknownFutureValue + type: string microsoft.graph.restoreArtifactBase: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -15863,7 +15586,7 @@ components: activeChecklistItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of checklist items with value set to false, representing incomplete items.' format: int32 nullable: true @@ -15884,7 +15607,7 @@ components: checklistItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of checklist items that are present on the task. format: int32 nullable: true @@ -15948,7 +15671,7 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The percentage of task completion. When set to 100, the task is completed.' format: int32 nullable: true @@ -15961,7 +15684,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The priority of the task. Valid values are between 0 and 10, inclusive. Larger values indicate lower priority. For example, 0 has the highest priority and 10 has the lowest priority. Currently, planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' format: int32 nullable: true @@ -15970,7 +15693,7 @@ components: referenceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of external references that exist on the task. format: int32 nullable: true @@ -16021,6 +15744,14 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.businessScenarioTaskTargetBase: + title: businessScenarioTaskTargetBase + type: object + properties: + taskTargetKind: + $ref: '#/components/schemas/microsoft.graph.plannerTaskTargetKind' + additionalProperties: + type: object microsoft.graph.destinationType: title: destinationType enum: @@ -16132,7 +15863,7 @@ components: occurrenceId: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The 1-based index of this task within the recurrence series. The first task in a series has the value 1, the next task in the series has the value 2, and so on.' format: int32 previousInSeriesTaskId: @@ -16227,6 +15958,12 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.plannerTaskTargetKind: + title: plannerTaskTargetKind + enum: + - group + - unknownFutureValue + type: string microsoft.graph.plannerTaskPropertyRule: allOf: - $ref: '#/components/schemas/microsoft.graph.plannerPropertyRule' @@ -16459,7 +16196,7 @@ components: dayOfMonth: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly. format: int32 daysOfWeek: @@ -16474,13 +16211,13 @@ components: interval: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required.' format: int32 month: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The month in which the event occurs. This is a number from 1 to 12. format: int32 type: diff --git a/openApiDocs/beta/BusinessScenario.yml b/openApiDocs/beta/BusinessScenario.yml index 156e1b35029..094df8e49d2 100644 --- a/openApiDocs/beta/BusinessScenario.yml +++ b/openApiDocs/beta/BusinessScenario.yml @@ -307,6 +307,47 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/solutions/businessScenarios/{businessScenario-id}/planner/microsoft.graph.getPlan': + post: + tags: + - solutions.businessScenario + summary: Invoke action getPlan + description: 'Get information about the plannerPlan mapped to a given target. If a plannerPlan doesn''t exist for the specified target at the time of the request, a new plan will be created for the businessScenario.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/businessscenarioplanner-getplan?view=graph-rest-beta + operationId: solution.businessScenario.planner_getPlan + parameters: + - name: businessScenario-id + in: path + description: The unique identifier of businessScenario + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: businessScenario + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.businessScenarioTaskTargetBase' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.businessScenarioPlanReference' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/solutions/businessScenarios/{businessScenario-id}/planner/planConfiguration': get: tags: @@ -1750,6 +1791,26 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.businessScenarioTaskTargetBase: + title: businessScenarioTaskTargetBase + type: object + properties: + taskTargetKind: + $ref: '#/components/schemas/microsoft.graph.plannerTaskTargetKind' + additionalProperties: + type: object + microsoft.graph.businessScenarioPlanReference: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: businessScenarioPlanReference + type: object + properties: + title: + type: string + description: The title property of the plannerPlan. + nullable: true + additionalProperties: + type: object microsoft.graph.plannerPlanConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1915,6 +1976,12 @@ components: $ref: '#/components/schemas/microsoft.graph.identity' additionalProperties: type: object + microsoft.graph.plannerTaskTargetKind: + title: plannerTaskTargetKind + enum: + - group + - unknownFutureValue + type: string microsoft.graph.plannerPlanConfigurationBucketDefinition: title: plannerPlanConfigurationBucketDefinition type: object @@ -1959,7 +2026,7 @@ components: activeChecklistItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of checklist items with value set to false, representing incomplete items.' format: int32 nullable: true @@ -1980,7 +2047,7 @@ components: checklistItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of checklist items that are present on the task. format: int32 nullable: true @@ -2044,7 +2111,7 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The percentage of task completion. When set to 100, the task is completed.' format: int32 nullable: true @@ -2057,7 +2124,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The priority of the task. Valid values are between 0 and 10, inclusive. Larger values indicate lower priority. For example, 0 has the highest priority and 10 has the lowest priority. Currently, planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' format: int32 nullable: true @@ -2066,7 +2133,7 @@ components: referenceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of external references that exist on the task. format: int32 nullable: true @@ -2117,14 +2184,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.businessScenarioTaskTargetBase: - title: businessScenarioTaskTargetBase - type: object - properties: - taskTargetKind: - $ref: '#/components/schemas/microsoft.graph.plannerTaskTargetKind' - additionalProperties: - type: object microsoft.graph.plannerDelta: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -2323,7 +2382,7 @@ components: occurrenceId: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The 1-based index of this task within the recurrence series. The first task in a series has the value 1, the next task in the series has the value 2, and so on.' format: int32 previousInSeriesTaskId: @@ -2354,12 +2413,6 @@ components: type: string x-ms-enum-flags: isFlags: true - microsoft.graph.plannerTaskTargetKind: - title: plannerTaskTargetKind - enum: - - group - - unknownFutureValue - type: string microsoft.graph.plannerApprovalStatus: title: plannerApprovalStatus enum: @@ -2646,7 +2699,7 @@ components: dayOfMonth: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly. format: int32 daysOfWeek: @@ -2661,13 +2714,13 @@ components: interval: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required.' format: int32 month: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The month in which the event occurs. This is a number from 1 to 12. format: int32 type: diff --git a/openApiDocs/beta/Calendar.yml b/openApiDocs/beta/Calendar.yml index a4c1dee1c24..2ae7b8bb140 100644 --- a/openApiDocs/beta/Calendar.yml +++ b/openApiDocs/beta/Calendar.yml @@ -679,6 +679,55 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/groups/{group-id}/calendar/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - groups.calendar + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: group.calendar.calendarView.attachment_createUploadSession + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/groups/{group-id}/calendar/calendarView/{event-id}/calendar': get: tags: @@ -1142,6 +1191,63 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - groups.calendar + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: group.calendar.calendarView.exceptionOccurrence.attachment_createUploadSession + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/calendar': get: tags: @@ -2039,165 +2145,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': - get: - tags: - - groups.calendar - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendar.calendarView.exceptionOccurrence.instance_GetCalendar - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': - get: - tags: - - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.calendarView.exceptionOccurrence.instance_ListExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession': post: tags: - groups.calendar - summary: Create new navigation property to extensions for groups - operationId: group.calendar.calendarView.exceptionOccurrence.instance_CreateExtension + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: group.calendar.calendarView.exceptionOccurrence.instance.attachment_createUploadSession parameters: - name: group-id in: path @@ -2232,29 +2189,34 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': get: tags: - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.calendarView.exceptionOccurrence.instance_GetExtension + summary: Get calendar from groups + description: The calendar that contains the event. Navigation property. Read-only. + operationId: group.calendar.calendarView.exceptionOccurrence.instance_GetCalendar parameters: - name: group-id in: path @@ -2288,14 +2250,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -2322,15 +2276,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': + get: tags: - groups.calendar - summary: Update the navigation property extensions in groups - operationId: group.calendar.calendarView.exceptionOccurrence.instance_UpdateExtension + summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. + operationId: group.calendar.calendarView.exceptionOccurrence.instance_ListExtension parameters: - name: group-id in: path @@ -2364,16 +2320,90 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.calendar + summary: Create new navigation property to extensions for groups + operationId: group.calendar.calendarView.exceptionOccurrence.instance_CreateExtension + parameters: + - name: group-id in: path - description: The unique identifier of extension + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: @@ -2381,7 +2411,7 @@ paths: required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: @@ -2389,11 +2419,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': + get: tags: - groups.calendar - summary: Delete navigation property extensions for groups - operationId: group.calendar.calendarView.exceptionOccurrence.instance_DeleteExtension + summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. + operationId: group.calendar.calendarView.exceptionOccurrence.instance_GetExtension parameters: - name: group-id in: path @@ -2435,24 +2467,41 @@ paths: schema: type: string x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': - get: + patch: tags: - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.calendarView.exceptionOccurrence.instance.extension_GetCount + summary: Update the navigation property extensions in groups + operationId: group.calendar.calendarView.exceptionOccurrence.instance_UpdateExtension parameters: - name: group-id in: path @@ -2486,19 +2535,36 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': - get: + x-ms-docs-operation-type: operation + delete: tags: - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.calendarView.exceptionOccurrence.instance_GetCount + summary: Delete navigation property extensions for groups + operationId: group.calendar.calendarView.exceptionOccurrence.instance_DeleteExtension parameters: - name: group-id in: path @@ -2524,19 +2590,40 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/$count': + x-ms-docs-operation-type: operation + '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': get: tags: - groups.calendar summary: Get the number of the resource - operationId: group.calendar.calendarView.exceptionOccurrence_GetCount + operationId: group.calendar.calendarView.exceptionOccurrence.instance.extension_GetCount parameters: - name: group-id in: path @@ -2554,30 +2641,15 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/{event-id}/extensions': - get: - tags: - - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.calendarView_ListExtension - parameters: - - name: group-id + - name: event-id1 in: path - description: The unique identifier of group + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: event + - name: event-id2 in: path description: The unique identifier of event required: true @@ -2585,55 +2657,23 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept': post: tags: - groups.calendar - summary: Create new navigation property to extensions for groups - operationId: group.calendar.calendarView_CreateExtension + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: group.calendar.calendarView.exceptionOccurrence.instance_accept parameters: - name: group-id in: path @@ -2651,30 +2691,55 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/extensions/{extension-id}': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel': + post: tags: - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.calendarView_GetExtension + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: group.calendar.calendarView.exceptionOccurrence.instance_cancel parameters: - name: group-id in: path @@ -2692,49 +2757,51 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id1 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline': + post: tags: - groups.calendar - summary: Update the navigation property extensions in groups - operationId: group.calendar.calendarView_UpdateExtension + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: group.calendar.calendarView.exceptionOccurrence.instance_decline parameters: - name: group-id in: path @@ -2752,36 +2819,57 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id1 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder': + post: tags: - groups.calendar - summary: Delete navigation property extensions for groups - operationId: group.calendar.calendarView_DeleteExtension + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: group.calendar.calendarView.exceptionOccurrence.instance_dismissReminder parameters: - name: group-id in: path @@ -2799,32 +2887,38 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id1 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/extensions/$count': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward': + post: tags: - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.calendarView.extension_GetCount + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: group.calendar.calendarView.exceptionOccurrence.instance_forward parameters: - name: group-id in: path @@ -2842,20 +2936,55 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/{event-id}/instances': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.permanentDelete': + post: tags: - groups.calendar - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: group.calendar.calendarView_ListInstance + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: group.calendar.calendarView.exceptionOccurrence.instance_permanentDelete parameters: - name: group-id in: path @@ -2873,73 +3002,38 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + - name: event-id1 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: event responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder': + post: tags: - groups.calendar - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: group.calendar.calendarView_GetInstance + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: group.calendar.calendarView.exceptionOccurrence.instance_snoozeReminder parameters: - name: group-id in: path @@ -2965,59 +3059,148 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + - name: event-id2 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept': + post: + tags: + - groups.calendar + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: group.calendar.calendarView.exceptionOccurrence.instance_tentativelyAccept + parameters: + - name: group-id + in: path + description: The unique identifier of group required: true - style: form - explode: false + style: simple schema: type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments': + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': get: tags: - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.calendarView.instance_ListAttachment + summary: Get the number of the resource + operationId: group.calendar.calendarView.exceptionOccurrence.instance_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()': + get: + tags: + - groups.calendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: group.calendar.calendarView.exceptionOccurrence.instance_delta parameters: - name: group-id in: path @@ -3043,14 +3226,30 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -3058,9 +3257,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -3080,18 +3279,41 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation + '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': post: tags: - groups.calendar - summary: Create new navigation property to attachments for groups - operationId: group.calendar.calendarView.instance_CreateAttachment + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: group.calendar.calendarView.exceptionOccurrence_accept parameters: - name: group-id in: path @@ -3118,29 +3340,38 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments/{attachment-id}': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel': + post: tags: - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.calendarView.instance_GetAttachment + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: group.calendar.calendarView.exceptionOccurrence_cancel parameters: - name: group-id in: path @@ -3166,49 +3397,95 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline': + post: + tags: + - groups.calendar + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: group.calendar.calendarView.exceptionOccurrence_decline + parameters: + - name: group-id in: path - description: The unique identifier of attachment + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder': + post: tags: - groups.calendar - summary: Delete navigation property attachments for groups - operationId: group.calendar.calendarView.instance_DeleteAttachment + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: group.calendar.calendarView.exceptionOccurrence_dismissReminder parameters: - name: group-id in: path @@ -3234,32 +3511,80 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward': + post: + tags: + - groups.calendar + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: group.calendar.calendarView.exceptionOccurrence_forward + parameters: + - name: group-id in: path - description: The unique identifier of attachment + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments/$count': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.permanentDelete': + post: tags: - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.calendarView.instance.attachment_GetCount + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: group.calendar.calendarView.exceptionOccurrence_permanentDelete parameters: - name: group-id in: path @@ -3285,20 +3610,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/calendar': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder': + post: tags: - groups.calendar - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendar.calendarView.instance_GetCalendar + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: group.calendar.calendarView.exceptionOccurrence_snoozeReminder parameters: - name: group-id in: path @@ -3324,42 +3651,34 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept': + post: tags: - groups.calendar - summary: Get exceptionOccurrences from groups - operationId: group.calendar.calendarView.instance_ListExceptionOccurrence + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: group.calendar.calendarView.exceptionOccurrence_tentativelyAccept parameters: - name: group-id in: path @@ -3385,56 +3704,37 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/$count': get: tags: - groups.calendar - summary: Get exceptionOccurrences from groups - operationId: group.calendar.calendarView.instance_GetExceptionOccurrence + summary: Get the number of the resource + operationId: group.calendar.calendarView.exceptionOccurrence_GetCount parameters: - name: group-id in: path @@ -3452,15 +3752,33 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/microsoft.graph.delta()': + get: + tags: + - groups.calendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: group.calendar.calendarView.exceptionOccurrence_delta + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: group + - name: event-id in: path description: The unique identifier of event required: true @@ -3468,6 +3786,27 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -3478,6 +3817,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -3490,21 +3839,38 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/calendar/calendarView/{event-id}/extensions': get: tags: - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.calendarView.instance.exceptionOccurrence_ListAttachment + summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. + operationId: group.calendar.calendarView_ListExtension parameters: - name: group-id in: path @@ -3522,22 +3888,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -3575,7 +3925,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -3585,8 +3935,8 @@ paths: post: tags: - groups.calendar - summary: Create new navigation property to attachments for groups - operationId: group.calendar.calendarView.instance.exceptionOccurrence_CreateAttachment + summary: Create new navigation property to extensions for groups + operationId: group.calendar.calendarView_CreateExtension parameters: - name: group-id in: path @@ -3604,28 +3954,12 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: @@ -3633,17 +3967,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': + '/groups/{group-id}/calendar/calendarView/{event-id}/extensions/{extension-id}': get: tags: - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.calendarView.instance.exceptionOccurrence_GetAttachment + summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. + operationId: group.calendar.calendarView_GetExtension parameters: - name: group-id in: path @@ -3661,30 +3995,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - name: extension-id in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -3711,15 +4029,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + patch: tags: - groups.calendar - summary: Delete navigation property attachments for groups - operationId: group.calendar.calendarView.instance.exceptionOccurrence_DeleteAttachment + summary: Update the navigation property extensions in groups + operationId: group.calendar.calendarView_UpdateExtension parameters: - name: group-id in: path @@ -3737,15 +4055,46 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - name: extension-id in: path - description: The unique identifier of event + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - groups.calendar + summary: Delete navigation property extensions for groups + operationId: group.calendar.calendarView_DeleteExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id in: path description: The unique identifier of event required: true @@ -3753,14 +4102,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: extension-id in: path - description: The unique identifier of attachment + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: extension - name: If-Match in: header description: ETag @@ -3773,12 +4122,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': + '/groups/{group-id}/calendar/calendarView/{event-id}/extensions/$count': get: tags: - groups.calendar summary: Get the number of the resource - operationId: group.calendar.calendarView.instance.exceptionOccurrence.attachment_GetCount + operationId: group.calendar.calendarView.extension_GetCount parameters: - name: group-id in: path @@ -3796,15 +4145,30 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/calendar/calendarView/{event-id}/instances': + get: + tags: + - groups.calendar + summary: Get instances from groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: group.calendar.calendarView_ListInstance + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: group + - name: event-id in: path description: The unique identifier of event required: true @@ -3812,20 +4176,73 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}': get: tags: - groups.calendar - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendar.calendarView.instance.exceptionOccurrence_GetCalendar + summary: Get instances from groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: group.calendar.calendarView_GetInstance parameters: - name: group-id in: path @@ -3851,14 +4268,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' required: true - style: simple + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - name: $select in: query description: Select properties to be returned @@ -3885,17 +4310,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments': get: tags: - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.calendarView.instance.exceptionOccurrence_ListExtension + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: group.calendar.calendarView.instance_ListAttachment parameters: - name: group-id in: path @@ -3921,14 +4346,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -3966,7 +4383,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -3976,8 +4393,8 @@ paths: post: tags: - groups.calendar - summary: Create new navigation property to extensions for groups - operationId: group.calendar.calendarView.instance.exceptionOccurrence_CreateExtension + summary: Create new navigation property to attachments for groups + operationId: group.calendar.calendarView.instance_CreateAttachment parameters: - name: group-id in: path @@ -4003,20 +4420,12 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: 2XX: @@ -4024,17 +4433,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments/{attachment-id}': get: tags: - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.calendarView.instance.exceptionOccurrence_GetExtension + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: group.calendar.calendarView.instance_GetAttachment parameters: - name: group-id in: path @@ -4060,22 +4469,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: attachment - name: $select in: query description: Select properties to be returned @@ -4102,15 +4503,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + delete: tags: - groups.calendar - summary: Update the navigation property extensions in groups - operationId: group.calendar.calendarView.instance.exceptionOccurrence_UpdateExtension + summary: Delete navigation property attachments for groups + operationId: group.calendar.calendarView.instance_DeleteAttachment parameters: - name: group-id in: path @@ -4136,44 +4537,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: attachment-id in: path - description: The unique identifier of event + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments/$count': + get: tags: - groups.calendar - summary: Delete navigation property extensions for groups - operationId: group.calendar.calendarView.instance.exceptionOccurrence_DeleteExtension + summary: Get the number of the resource + operationId: group.calendar.calendarView.instance.attachment_GetCount parameters: - name: group-id in: path @@ -4199,40 +4588,23 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': - get: + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': + post: tags: - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.calendarView.instance.exceptionOccurrence.extension_GetCount + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: group.calendar.calendarView.instance.attachment_createUploadSession parameters: - name: group-id in: path @@ -4258,27 +4630,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/calendar': get: tags: - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.calendarView.instance.exceptionOccurrence_GetCount + summary: Get calendar from groups + description: The calendar that contains the event. Navigation property. Read-only. + operationId: group.calendar.calendarView.instance_GetCalendar parameters: - name: group-id in: path @@ -4304,20 +4684,42 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/extensions': + x-ms-docs-operation-type: operation + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences': get: tags: - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.calendarView.instance_ListExtension + summary: Get exceptionOccurrences from groups + operationId: group.calendar.calendarView.instance_ListExceptionOccurrence parameters: - name: group-id in: path @@ -4380,18 +4782,19 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': + get: tags: - groups.calendar - summary: Create new navigation property to extensions for groups - operationId: group.calendar.calendarView.instance_CreateExtension + summary: Get exceptionOccurrences from groups + operationId: group.calendar.calendarView.instance_GetExceptionOccurrence parameters: - name: group-id in: path @@ -4417,30 +4820,51 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Created navigation property. + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/extensions/{extension-id}': + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': get: tags: - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.calendarView.instance_GetExtension + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: group.calendar.calendarView.instance.exceptionOccurrence_ListAttachment parameters: - name: group-id in: path @@ -4466,14 +4890,29 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id2 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -4496,19 +4935,18 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - groups.calendar - summary: Update the navigation property extensions in groups - operationId: group.calendar.calendarView.instance_UpdateExtension + summary: Create new navigation property to attachments for groups + operationId: group.calendar.calendarView.instance.exceptionOccurrence_CreateAttachment parameters: - name: group-id in: path @@ -4534,36 +4972,38 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id2 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: event requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': + get: tags: - groups.calendar - summary: Delete navigation property extensions for groups - operationId: group.calendar.calendarView.instance_DeleteExtension + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: group.calendar.calendarView.instance.exceptionOccurrence_GetAttachment parameters: - name: group-id in: path @@ -4589,32 +5029,57 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id2 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true style: simple schema: type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/extensions/$count': - get: - tags: + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.calendarView.instance.extension_GetCount + summary: Delete navigation property attachments for groups + operationId: group.calendar.calendarView.instance.exceptionOccurrence_DeleteAttachment parameters: - name: group-id in: path @@ -4640,19 +5105,40 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/$count': + x-ms-docs-operation-type: operation + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': get: tags: - groups.calendar summary: Get the number of the resource - operationId: group.calendar.calendarView.instance_GetCount + operationId: group.calendar.calendarView.instance.exceptionOccurrence.attachment_GetCount parameters: - name: group-id in: path @@ -4670,28 +5156,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/$count': - get: - tags: - - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.calendarView_GetCount - parameters: - - name: group-id + - name: event-id1 in: path - description: The unique identifier of group + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -4699,13 +5179,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events': - get: + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession': + post: tags: - groups.calendar - summary: Get events from groups - description: The events in the calendar. Navigation property. Read-only. - operationId: group.calendar_ListEvent + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: group.calendar.calendarView.instance.exceptionOccurrence.attachment_createUploadSession parameters: - name: group-id in: path @@ -4715,88 +5198,59 @@ paths: schema: type: string x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.calendar - summary: Create new navigation property to events for groups - operationId: group.calendar_CreateEvent - parameters: - - name: group-id + type: string + x-ms-docs-key-type: event + - name: event-id2 in: path - description: The unique identifier of group + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}': + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': get: tags: - groups.calendar - summary: Get events from groups - description: The events in the calendar. Navigation property. Read-only. - operationId: group.calendar_GetEvent + summary: Get calendar from groups + description: The calendar that contains the event. Navigation property. Read-only. + operationId: group.calendar.calendarView.instance.exceptionOccurrence_GetCalendar parameters: - name: group-id in: path @@ -4814,6 +5268,22 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - name: $select in: query description: Select properties to be returned @@ -4840,15 +5310,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': + get: tags: - groups.calendar - summary: Update the navigation property events in groups - operationId: group.calendar_UpdateEvent + summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. + operationId: group.calendar.calendarView.instance.exceptionOccurrence_ListExtension parameters: - name: group-id in: path @@ -4866,38 +5338,7 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.calendar - summary: Delete navigation property events for groups - operationId: group.calendar_DeleteEvent - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id + - name: event-id1 in: path description: The unique identifier of event required: true @@ -4905,35 +5346,7 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/attachments': - get: - tags: - - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event_ListAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id + - name: event-id2 in: path description: The unique identifier of event required: true @@ -4978,7 +5391,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -4988,8 +5401,8 @@ paths: post: tags: - groups.calendar - summary: Create new navigation property to attachments for groups - operationId: group.calendar.event_CreateAttachment + summary: Create new navigation property to extensions for groups + operationId: group.calendar.calendarView.instance.exceptionOccurrence_CreateExtension parameters: - name: group-id in: path @@ -5007,12 +5420,28 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: @@ -5020,17 +5449,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/attachments/{attachment-id}': + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': get: tags: - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event_GetAttachment + summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. + operationId: group.calendar.calendarView.instance.exceptionOccurrence_GetExtension parameters: - name: group-id in: path @@ -5048,14 +5477,30 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id1 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -5082,15 +5527,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + patch: tags: - groups.calendar - summary: Delete navigation property attachments for groups - operationId: group.calendar.event_DeleteAttachment + summary: Update the navigation property extensions in groups + operationId: group.calendar.calendarView.instance.exceptionOccurrence_UpdateExtension parameters: - name: group-id in: path @@ -5108,32 +5553,52 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id1 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/attachments/$count': - get: + delete: tags: - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.event.attachment_GetCount + summary: Delete navigation property extensions for groups + operationId: group.calendar.calendarView.instance.exceptionOccurrence_DeleteExtension parameters: - name: group-id in: path @@ -5151,30 +5616,15 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/calendar': - get: - tags: - - groups.calendar - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendar.event_GetCalendar - parameters: - - name: group-id + - name: event-id1 in: path - description: The unique identifier of group + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: event + - name: event-id2 in: path description: The unique identifier of event required: true @@ -5182,42 +5632,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences': + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': get: tags: - groups.calendar - summary: Get exceptionOccurrences from groups - operationId: group.calendar.event_ListExceptionOccurrence + summary: Get the number of the resource + operationId: group.calendar.calendarView.instance.exceptionOccurrence.extension_GetCount parameters: - name: group-id in: path @@ -5235,56 +5675,39 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}': - get: + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept': + post: tags: - groups.calendar - summary: Get exceptionOccurrences from groups - operationId: group.calendar.event_GetExceptionOccurrence + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: group.calendar.calendarView.instance.exceptionOccurrence_accept parameters: - name: group-id in: path @@ -5310,43 +5733,47 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/attachments': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel': + post: tags: - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event.exceptionOccurrence_ListAttachment + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: group.calendar.calendarView.instance.exceptionOccurrence_cancel parameters: - name: group-id in: path @@ -5372,55 +5799,43 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline': post: tags: - groups.calendar - summary: Create new navigation property to attachments for groups - operationId: group.calendar.event.exceptionOccurrence_CreateAttachment + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: group.calendar.calendarView.instance.exceptionOccurrence_decline parameters: - name: group-id in: path @@ -5446,30 +5861,49 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder': + post: tags: - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event.exceptionOccurrence_GetAttachment + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: group.calendar.calendarView.instance.exceptionOccurrence_dismissReminder parameters: - name: group-id in: path @@ -5495,49 +5929,96 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id2 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward': + post: + tags: + - groups.calendar + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: group.calendar.calendarView.instance.exceptionOccurrence_forward + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.permanentDelete': + post: tags: - groups.calendar - summary: Delete navigation property attachments for groups - operationId: group.calendar.event.exceptionOccurrence_DeleteAttachment + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: group.calendar.calendarView.instance.exceptionOccurrence_permanentDelete parameters: - name: group-id in: path @@ -5563,32 +6044,155 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id2 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder': + post: + tags: + - groups.calendar + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: group.calendar.calendarView.instance.exceptionOccurrence_snoozeReminder + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept': + post: + tags: + - groups.calendar + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: group.calendar.calendarView.instance.exceptionOccurrence_tentativelyAccept + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': get: tags: - groups.calendar summary: Get the number of the resource - operationId: group.calendar.event.exceptionOccurrence.attachment_GetCount + operationId: group.calendar.calendarView.instance.exceptionOccurrence_GetCount parameters: - name: group-id in: path @@ -5621,13 +6225,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/calendar': + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()': get: tags: - groups.calendar - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendar.event.exceptionOccurrence_GetCalendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: group.calendar.calendarView.instance.exceptionOccurrence_delta parameters: - name: group-id in: path @@ -5653,6 +6260,27 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -5663,6 +6291,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -5675,21 +6313,38 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/extensions': + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/extensions': get: tags: - groups.calendar summary: Get extensions from groups description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.event.exceptionOccurrence_ListExtension + operationId: group.calendar.calendarView.instance_ListExtension parameters: - name: group-id in: path @@ -5763,7 +6418,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to extensions for groups - operationId: group.calendar.event.exceptionOccurrence_CreateExtension + operationId: group.calendar.calendarView.instance_CreateExtension parameters: - name: group-id in: path @@ -5806,13 +6461,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/extensions/{extension-id}': get: tags: - groups.calendar summary: Get extensions from groups description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.event.exceptionOccurrence_GetExtension + operationId: group.calendar.calendarView.instance_GetExtension parameters: - name: group-id in: path @@ -5880,7 +6535,7 @@ paths: tags: - groups.calendar summary: Update the navigation property extensions in groups - operationId: group.calendar.event.exceptionOccurrence_UpdateExtension + operationId: group.calendar.calendarView.instance_UpdateExtension parameters: - name: group-id in: path @@ -5935,7 +6590,7 @@ paths: tags: - groups.calendar summary: Delete navigation property extensions for groups - operationId: group.calendar.event.exceptionOccurrence_DeleteExtension + operationId: group.calendar.calendarView.instance_DeleteExtension parameters: - name: group-id in: path @@ -5981,12 +6636,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/extensions/$count': get: tags: - groups.calendar summary: Get the number of the resource - operationId: group.calendar.event.exceptionOccurrence.extension_GetCount + operationId: group.calendar.calendarView.instance.extension_GetCount parameters: - name: group-id in: path @@ -6019,13 +6674,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances': - get: + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept': + post: tags: - groups.calendar - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event.exceptionOccurrence_ListInstance + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: group.calendar.calendarView.instance_accept parameters: - name: group-id in: path @@ -6051,73 +6709,93 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel': + post: + tags: + - groups.calendar + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: group.calendar.calendarView.instance_cancel + parameters: + - name: group-id + in: path + description: The unique identifier of group required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline': + post: tags: - groups.calendar - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event.exceptionOccurrence_GetInstance + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: group.calendar.calendarView.instance_decline parameters: - name: group-id in: path @@ -6143,7 +6821,51 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': + post: + tags: + - groups.calendar + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: group.calendar.calendarView.instance_dismissReminder + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id in: path description: The unique identifier of event required: true @@ -6151,59 +6873,30 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + - name: event-id1 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: event responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward': + post: tags: - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event.exceptionOccurrence.instance_ListAttachment + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: group.calendar.calendarView.instance_forward parameters: - name: group-id in: path @@ -6229,63 +6922,39 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': post: tags: - groups.calendar - summary: Create new navigation property to attachments for groups - operationId: group.calendar.event.exceptionOccurrence.instance_CreateAttachment + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: group.calendar.calendarView.instance_permanentDelete parameters: - name: group-id in: path @@ -6311,38 +6980,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': + post: tags: - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event.exceptionOccurrence.instance_GetAttachment + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: group.calendar.calendarView.instance_snoozeReminder parameters: - name: group-id in: path @@ -6368,57 +7021,34 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': + post: tags: - groups.calendar - summary: Delete navigation property attachments for groups - operationId: group.calendar.event.exceptionOccurrence.instance_DeleteAttachment + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: group.calendar.calendarView.instance_tentativelyAccept parameters: - name: group-id in: path @@ -6444,40 +7074,37 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/$count': get: tags: - groups.calendar summary: Get the number of the resource - operationId: group.calendar.event.exceptionOccurrence.instance.attachment_GetCount + operationId: group.calendar.calendarView.instance_GetCount parameters: - name: group-id in: path @@ -6495,22 +7122,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -6518,13 +7129,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/microsoft.graph.delta()': get: tags: - groups.calendar - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendar.event.exceptionOccurrence.instance_GetCalendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: group.calendar.calendarView.instance_delta parameters: - name: group-id in: path @@ -6542,22 +7156,27 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -6568,6 +7187,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -6580,21 +7209,41 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': - get: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.accept': + post: tags: - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.event.exceptionOccurrence.instance_ListExtension + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: group.calendar.calendarView_accept parameters: - name: group-id in: path @@ -6612,71 +7261,39 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.cancel': post: tags: - groups.calendar - summary: Create new navigation property to extensions for groups - operationId: group.calendar.event.exceptionOccurrence.instance_CreateExtension + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: group.calendar.calendarView_cancel parameters: - name: group-id in: path @@ -6694,15 +7311,45 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.decline': + post: + tags: + - groups.calendar + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: group.calendar.calendarView_decline + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: group + - name: event-id in: path description: The unique identifier of event required: true @@ -6711,29 +7358,40 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.dismissReminder': + post: tags: - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.event.exceptionOccurrence.instance_GetExtension + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: group.calendar.calendarView_dismissReminder parameters: - name: group-id in: path @@ -6751,15 +7409,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.forward': + post: + tags: + - groups.calendar + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: group.calendar.calendarView_forward + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: group + - name: event-id in: path description: The unique identifier of event required: true @@ -6767,49 +7442,39 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.permanentDelete': + post: tags: - groups.calendar - summary: Update the navigation property extensions in groups - operationId: group.calendar.event.exceptionOccurrence.instance_UpdateExtension + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: group.calendar.calendarView_permanentDelete parameters: - name: group-id in: path @@ -6827,15 +7492,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.snoozeReminder': + post: + tags: + - groups.calendar + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: group.calendar.calendarView_snoozeReminder + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: group + - name: event-id in: path description: The unique identifier of event required: true @@ -6843,36 +7525,34 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.tentativelyAccept': + post: tags: - groups.calendar - summary: Delete navigation property extensions for groups - operationId: group.calendar.event.exceptionOccurrence.instance_DeleteExtension + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: group.calendar.calendarView_tentativelyAccept parameters: - name: group-id in: path @@ -6890,48 +7570,157 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/$count': + get: + tags: + - groups.calendar + summary: Get the number of the resource + operationId: group.calendar.calendarView_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: group + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/calendar/calendarView/microsoft.graph.delta()': + get: + tags: + - groups.calendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: group.calendar.calendarView_delta + parameters: + - name: group-id in: path - description: The unique identifier of extension + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple + x-ms-docs-key-type: group + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/calendar/events': get: tags: - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.event.exceptionOccurrence.instance.extension_GetCount + summary: Get events from groups + description: The events in the calendar. Navigation property. Read-only. + operationId: group.calendar_ListEvent parameters: - name: group-id in: path @@ -6941,23 +7730,98 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.calendar + summary: Create new navigation property to events for groups + operationId: group.calendar_CreateEvent + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: group + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/calendar/events/{event-id}': + get: + tags: + - groups.calendar + summary: Get events from groups + description: The events in the calendar. Navigation property. Read-only. + operationId: group.calendar_GetEvent + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: group + - name: event-id in: path description: The unique identifier of event required: true @@ -6965,19 +7829,41 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': - get: + x-ms-docs-operation-type: operation + patch: tags: - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.event.exceptionOccurrence.instance_GetCount + summary: Update the navigation property events in groups + operationId: group.calendar_UpdateEvent parameters: - name: group-id in: path @@ -6995,27 +7881,28 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/$count': - get: + x-ms-docs-operation-type: operation + delete: tags: - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.event.exceptionOccurrence_GetCount + summary: Delete navigation property events for groups + operationId: group.calendar_DeleteEvent parameters: - name: group-id in: path @@ -7033,20 +7920,25 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/extensions': + x-ms-docs-operation-type: operation + '/groups/{group-id}/calendar/events/{event-id}/attachments': get: tags: - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.event_ListExtension + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: group.calendar.event_ListAttachment parameters: - name: group-id in: path @@ -7101,7 +7993,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -7111,8 +8003,8 @@ paths: post: tags: - groups.calendar - summary: Create new navigation property to extensions for groups - operationId: group.calendar.event_CreateExtension + summary: Create new navigation property to attachments for groups + operationId: group.calendar.event_CreateAttachment parameters: - name: group-id in: path @@ -7135,7 +8027,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: 2XX: @@ -7143,17 +8035,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/extensions/{extension-id}': + '/groups/{group-id}/calendar/events/{event-id}/attachments/{attachment-id}': get: tags: - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.event_GetExtension + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: group.calendar.event_GetAttachment parameters: - name: group-id in: path @@ -7171,14 +8063,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: attachment - name: $select in: query description: Select properties to be returned @@ -7205,15 +8097,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + delete: tags: - groups.calendar - summary: Update the navigation property extensions in groups - operationId: group.calendar.event_UpdateExtension + summary: Delete navigation property attachments for groups + operationId: group.calendar.event_DeleteAttachment parameters: - name: group-id in: path @@ -7231,36 +8123,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/groups/{group-id}/calendar/events/{event-id}/attachments/$count': + get: tags: - groups.calendar - summary: Delete navigation property extensions for groups - operationId: group.calendar.event_DeleteExtension + summary: Get the number of the resource + operationId: group.calendar.event.attachment_GetCount parameters: - name: group-id in: path @@ -7278,32 +8166,69 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/calendar/events/{event-id}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - groups.calendar + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: group.calendar.event.attachment_createUploadSession + parameters: + - name: group-id in: path - description: The unique identifier of extension + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/extensions/$count': + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/calendar': get: tags: - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.event.extension_GetCount + summary: Get calendar from groups + description: The calendar that contains the event. Navigation property. Read-only. + operationId: group.calendar.event_GetCalendar parameters: - name: group-id in: path @@ -7321,20 +8246,42 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/instances': + x-ms-docs-operation-type: operation + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences': get: tags: - groups.calendar - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event_ListInstance + summary: Get exceptionOccurrences from groups + operationId: group.calendar.event_ListExceptionOccurrence parameters: - name: group-id in: path @@ -7352,22 +8299,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -7412,13 +8343,12 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}': + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}': get: tags: - groups.calendar - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event_GetInstance + summary: Get exceptionOccurrences from groups + operationId: group.calendar.event_GetExceptionOccurrence parameters: - name: group-id in: path @@ -7444,22 +8374,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - name: $select in: query description: Select properties to be returned @@ -7490,13 +8404,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/attachments': + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/attachments': get: tags: - groups.calendar summary: Get attachments from groups description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event.instance_ListAttachment + operationId: group.calendar.event.exceptionOccurrence_ListAttachment parameters: - name: group-id in: path @@ -7570,7 +8484,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to attachments for groups - operationId: group.calendar.event.instance_CreateAttachment + operationId: group.calendar.event.exceptionOccurrence_CreateAttachment parameters: - name: group-id in: path @@ -7613,13 +8527,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/attachments/{attachment-id}': + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': get: tags: - groups.calendar summary: Get attachments from groups description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event.instance_GetAttachment + operationId: group.calendar.event.exceptionOccurrence_GetAttachment parameters: - name: group-id in: path @@ -7687,7 +8601,7 @@ paths: tags: - groups.calendar summary: Delete navigation property attachments for groups - operationId: group.calendar.event.instance_DeleteAttachment + operationId: group.calendar.event.exceptionOccurrence_DeleteAttachment parameters: - name: group-id in: path @@ -7733,12 +8647,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/attachments/$count': + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': get: tags: - groups.calendar summary: Get the number of the resource - operationId: group.calendar.event.instance.attachment_GetCount + operationId: group.calendar.event.exceptionOccurrence.attachment_GetCount parameters: - name: group-id in: path @@ -7771,13 +8685,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/calendar': - get: + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession': + post: tags: - groups.calendar - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendar.event.instance_GetCalendar + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: group.calendar.event.exceptionOccurrence.attachment_createUploadSession parameters: - name: group-id in: path @@ -7803,117 +8720,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences': - get: - tags: - - groups.calendar - summary: Get exceptionOccurrences from groups - operationId: group.calendar.event.instance_ListExceptionOccurrence - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/calendar': get: tags: - groups.calendar - summary: Get exceptionOccurrences from groups - operationId: group.calendar.event.instance_GetExceptionOccurrence + summary: Get calendar from groups + description: The calendar that contains the event. Navigation property. Read-only. + operationId: group.calendar.event.exceptionOccurrence_GetCalendar parameters: - name: group-id in: path @@ -7939,14 +8774,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: $select in: query description: Select properties to be returned @@ -7973,17 +8800,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/extensions': get: tags: - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event.instance.exceptionOccurrence_ListAttachment + summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. + operationId: group.calendar.event.exceptionOccurrence_ListExtension parameters: - name: group-id in: path @@ -8009,14 +8836,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -8054,7 +8873,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -8064,8 +8883,8 @@ paths: post: tags: - groups.calendar - summary: Create new navigation property to attachments for groups - operationId: group.calendar.event.instance.exceptionOccurrence_CreateAttachment + summary: Create new navigation property to extensions for groups + operationId: group.calendar.event.exceptionOccurrence_CreateExtension parameters: - name: group-id in: path @@ -8091,20 +8910,12 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: @@ -8112,17 +8923,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': get: tags: - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event.instance.exceptionOccurrence_GetAttachment + summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. + operationId: group.calendar.event.exceptionOccurrence_GetExtension parameters: - name: group-id in: path @@ -8148,22 +8959,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id + - name: extension-id in: path - description: The unique identifier of attachment + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -8190,15 +8993,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + patch: tags: - groups.calendar - summary: Delete navigation property attachments for groups - operationId: group.calendar.event.instance.exceptionOccurrence_DeleteAttachment + summary: Update the navigation property extensions in groups + operationId: group.calendar.event.exceptionOccurrence_UpdateExtension parameters: - name: group-id in: path @@ -8224,7 +9027,46 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - groups.calendar + summary: Delete navigation property extensions for groups + operationId: group.calendar.event.exceptionOccurrence_DeleteExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id in: path description: The unique identifier of event required: true @@ -8232,14 +9074,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id1 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension - name: If-Match in: header description: ETag @@ -8252,12 +9102,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': get: tags: - groups.calendar summary: Get the number of the resource - operationId: group.calendar.event.instance.exceptionOccurrence.attachment_GetCount + operationId: group.calendar.event.exceptionOccurrence.extension_GetCount parameters: - name: group-id in: path @@ -8283,7 +9133,38 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances': + get: + tags: + - groups.calendar + summary: Get instances from groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: group.calendar.event.exceptionOccurrence_ListInstance + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 in: path description: The unique identifier of event required: true @@ -8291,20 +9172,73 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': get: tags: - groups.calendar - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendar.event.instance.exceptionOccurrence_GetCalendar + summary: Get instances from groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: group.calendar.event.exceptionOccurrence_GetInstance parameters: - name: group-id in: path @@ -8338,6 +9272,22 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string - name: $select in: query description: Select properties to be returned @@ -8364,17 +9314,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': get: tags: - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.event.instance.exceptionOccurrence_ListExtension + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: group.calendar.event.exceptionOccurrence.instance_ListAttachment parameters: - name: group-id in: path @@ -8445,7 +9395,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -8455,8 +9405,8 @@ paths: post: tags: - groups.calendar - summary: Create new navigation property to extensions for groups - operationId: group.calendar.event.instance.exceptionOccurrence_CreateExtension + summary: Create new navigation property to attachments for groups + operationId: group.calendar.event.exceptionOccurrence.instance_CreateAttachment parameters: - name: group-id in: path @@ -8495,7 +9445,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: 2XX: @@ -8503,17 +9453,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': get: tags: - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.event.instance.exceptionOccurrence_GetExtension + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: group.calendar.event.exceptionOccurrence.instance_GetAttachment parameters: - name: group-id in: path @@ -8547,14 +9497,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: attachment - name: $select in: query description: Select properties to be returned @@ -8581,15 +9531,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + delete: tags: - groups.calendar - summary: Update the navigation property extensions in groups - operationId: group.calendar.event.instance.exceptionOccurrence_UpdateExtension + summary: Delete navigation property attachments for groups + operationId: group.calendar.event.exceptionOccurrence.instance_DeleteAttachment parameters: - name: group-id in: path @@ -8623,36 +9573,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': + get: tags: - groups.calendar - summary: Delete navigation property extensions for groups - operationId: group.calendar.event.instance.exceptionOccurrence_DeleteExtension + summary: Get the number of the resource + operationId: group.calendar.event.exceptionOccurrence.instance.attachment_GetCount parameters: - name: group-id in: path @@ -8686,32 +9632,23 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': - get: + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession': + post: tags: - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.event.instance.exceptionOccurrence.extension_GetCount + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: group.calendar.event.exceptionOccurrence.instance.attachment_createUploadSession parameters: - name: group-id in: path @@ -8745,19 +9682,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': get: tags: - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.event.instance.exceptionOccurrence_GetCount + summary: Get calendar from groups + description: The calendar that contains the event. Navigation property. Read-only. + operationId: group.calendar.event.exceptionOccurrence.instance_GetCalendar parameters: - name: group-id in: path @@ -8783,20 +9736,51 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/extensions': + x-ms-docs-operation-type: operation + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': get: tags: - groups.calendar summary: Get extensions from groups description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.event.instance_ListExtension + operationId: group.calendar.event.exceptionOccurrence.instance_ListExtension parameters: - name: group-id in: path @@ -8822,6 +9806,14 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -8870,7 +9862,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to extensions for groups - operationId: group.calendar.event.instance_CreateExtension + operationId: group.calendar.event.exceptionOccurrence.instance_CreateExtension parameters: - name: group-id in: path @@ -8896,6 +9888,14 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: description: New navigation property content: @@ -8913,13 +9913,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/extensions/{extension-id}': + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': get: tags: - groups.calendar summary: Get extensions from groups description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.event.instance_GetExtension + operationId: group.calendar.event.exceptionOccurrence.instance_GetExtension parameters: - name: group-id in: path @@ -8945,6 +9945,14 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -8987,7 +9995,7 @@ paths: tags: - groups.calendar summary: Update the navigation property extensions in groups - operationId: group.calendar.event.instance_UpdateExtension + operationId: group.calendar.event.exceptionOccurrence.instance_UpdateExtension parameters: - name: group-id in: path @@ -9013,6 +10021,14 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -9042,7 +10058,7 @@ paths: tags: - groups.calendar summary: Delete navigation property extensions for groups - operationId: group.calendar.event.instance_DeleteExtension + operationId: group.calendar.event.exceptionOccurrence.instance_DeleteExtension parameters: - name: group-id in: path @@ -9068,6 +10084,14 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -9088,12 +10112,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/extensions/$count': + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': get: tags: - groups.calendar summary: Get the number of the resource - operationId: group.calendar.event.instance.extension_GetCount + operationId: group.calendar.event.exceptionOccurrence.instance.extension_GetCount parameters: - name: group-id in: path @@ -9119,6 +10143,14 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -9126,12 +10158,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/instances/$count': - get: + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept': + post: tags: - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.event.instance_GetCount + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: group.calendar.event.exceptionOccurrence.instance_accept parameters: - name: group-id in: path @@ -9149,45 +10185,55 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/$count': - get: - tags: - - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.event_GetCount - parameters: - - name: group-id + - name: event-id1 in: path - description: The unique identifier of group + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel': + post: tags: - - groups.event - summary: List calendarView - description: 'Get the occurrences, exceptions, and single instances of events in a calendar view defined by a time range, from the default calendar of a group.' + - groups.calendar + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-calendarview?view=graph-rest-beta - operationId: group_ListCalendarView + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: group.calendar.event.exceptionOccurrence.instance_cancel parameters: - name: group-id in: path @@ -9197,73 +10243,59 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + - name: event-id + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline': + post: tags: - - groups.event - summary: Get calendarView from groups - description: The calendar view for the calendar. Read-only. - operationId: group_GetCalendarView + - groups.calendar + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: group.calendar.event.exceptionOccurrence.instance_decline parameters: - name: group-id in: path @@ -9281,59 +10313,57 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + - name: event-id1 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/attachments': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder': + post: tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendarView_ListAttachment + - groups.calendar + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: group.calendar.event.exceptionOccurrence.instance_dismissReminder parameters: - name: group-id in: path @@ -9351,55 +10381,38 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward': post: tags: - - groups.event - summary: Create new navigation property to attachments for groups - operationId: group.calendarView_CreateAttachment + - groups.calendar + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: group.calendar.event.exceptionOccurrence.instance_forward parameters: - name: group-id in: path @@ -9417,30 +10430,55 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/attachments/{attachment-id}': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.permanentDelete': + post: tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendarView_GetAttachment + - groups.calendar + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: group.calendar.event.exceptionOccurrence.instance_permanentDelete parameters: - name: group-id in: path @@ -9458,49 +10496,38 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id1 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder': + post: tags: - - groups.event - summary: Delete navigation property attachments for groups - operationId: group.calendarView_DeleteAttachment + - groups.calendar + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: group.calendar.event.exceptionOccurrence.instance_snoozeReminder parameters: - name: group-id in: path @@ -9518,32 +10545,50 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id1 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/attachments/$count': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept': + post: tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView.attachment_GetCount + - groups.calendar + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: group.calendar.event.exceptionOccurrence.instance_tentativelyAccept parameters: - name: group-id in: path @@ -9561,20 +10606,53 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/calendar': + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': get: tags: - - groups.event - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendarView_GetCalendar + - groups.calendar + summary: Get the number of the resource + operationId: group.calendar.event.exceptionOccurrence.instance_GetCount parameters: - name: group-id in: path @@ -9592,42 +10670,31 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences': + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()': get: tags: - - groups.event - summary: Get exceptionOccurrences from groups - operationId: group.calendarView_ListExceptionOccurrence + - groups.calendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: group.calendar.event.exceptionOccurrence.instance_delta parameters: - name: group-id in: path @@ -9645,14 +10712,38 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -9660,9 +10751,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -9682,19 +10773,41 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}': - get: + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': + post: tags: - - groups.event - summary: Get exceptionOccurrences from groups - operationId: group.calendarView_GetExceptionOccurrence + - groups.calendar + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: group.calendar.event.exceptionOccurrence_accept parameters: - name: group-id in: path @@ -9720,43 +10833,39 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel': + post: tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendarView.exceptionOccurrence_ListAttachment + - groups.calendar + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: group.calendar.event.exceptionOccurrence_cancel parameters: - name: group-id in: path @@ -9782,55 +10891,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline': post: tags: - - groups.event - summary: Create new navigation property to attachments for groups - operationId: group.calendarView.exceptionOccurrence_CreateAttachment + - groups.calendar + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: group.calendar.event.exceptionOccurrence_decline parameters: - name: group-id in: path @@ -9857,29 +10946,40 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder': + post: tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendarView.exceptionOccurrence_GetAttachment + - groups.calendar + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: group.calendar.event.exceptionOccurrence_dismissReminder parameters: - name: group-id in: path @@ -9905,49 +11005,80 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward': + post: + tags: + - groups.calendar + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: group.calendar.event.exceptionOccurrence_forward + parameters: + - name: group-id in: path - description: The unique identifier of attachment + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.permanentDelete': + post: tags: - - groups.event - summary: Delete navigation property attachments for groups - operationId: group.calendarView.exceptionOccurrence_DeleteAttachment + - groups.calendar + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: group.calendar.event.exceptionOccurrence_permanentDelete parameters: - name: group-id in: path @@ -9973,32 +11104,75 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder': + post: + tags: + - groups.calendar + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: group.calendar.event.exceptionOccurrence_snoozeReminder + parameters: + - name: group-id in: path - description: The unique identifier of attachment + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept': + post: tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView.exceptionOccurrence.attachment_GetCount + - groups.calendar + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: group.calendar.event.exceptionOccurrence_tentativelyAccept parameters: - name: group-id in: path @@ -10024,20 +11198,37 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/calendar': + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/$count': get: tags: - - groups.event - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendarView.exceptionOccurrence_GetCalendar + - groups.calendar + summary: Get the number of the resource + operationId: group.calendar.event.exceptionOccurrence_GetCount parameters: - name: group-id in: path @@ -10055,7 +11246,33 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/microsoft.graph.delta()': + get: + tags: + - groups.calendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: group.calendar.event.exceptionOccurrence_delta + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id in: path description: The unique identifier of event required: true @@ -10063,6 +11280,27 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -10073,6 +11311,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -10085,21 +11333,38 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions': + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/calendar/events/{event-id}/extensions': get: tags: - - groups.event + - groups.calendar summary: Get extensions from groups description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendarView.exceptionOccurrence_ListExtension + operationId: group.calendar.event_ListExtension parameters: - name: group-id in: path @@ -10117,14 +11382,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -10171,9 +11428,9 @@ paths: x-ms-docs-operation-type: operation post: tags: - - groups.event + - groups.calendar summary: Create new navigation property to extensions for groups - operationId: group.calendarView.exceptionOccurrence_CreateExtension + operationId: group.calendar.event_CreateExtension parameters: - name: group-id in: path @@ -10191,14 +11448,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: @@ -10216,13 +11465,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': + '/groups/{group-id}/calendar/events/{event-id}/extensions/{extension-id}': get: tags: - - groups.event + - groups.calendar summary: Get extensions from groups description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendarView.exceptionOccurrence_GetExtension + operationId: group.calendar.event_GetExtension parameters: - name: group-id in: path @@ -10240,17 +11489,9 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - name: extension-id in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension + description: The unique identifier of extension required: true style: simple schema: @@ -10288,9 +11529,9 @@ paths: x-ms-docs-operation-type: operation patch: tags: - - groups.event + - groups.calendar summary: Update the navigation property extensions in groups - operationId: group.calendarView.exceptionOccurrence_UpdateExtension + operationId: group.calendar.event_UpdateExtension parameters: - name: group-id in: path @@ -10308,14 +11549,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -10343,9 +11576,9 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - groups.event + - groups.calendar summary: Delete navigation property extensions for groups - operationId: group.calendarView.exceptionOccurrence_DeleteExtension + operationId: group.calendar.event_DeleteExtension parameters: - name: group-id in: path @@ -10363,14 +11596,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -10391,12 +11616,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': + '/groups/{group-id}/calendar/events/{event-id}/extensions/$count': get: tags: - - groups.event + - groups.calendar summary: Get the number of the resource - operationId: group.calendarView.exceptionOccurrence.extension_GetCount + operationId: group.calendar.event.extension_GetCount parameters: - name: group-id in: path @@ -10414,14 +11639,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -10429,13 +11646,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances': + '/groups/{group-id}/calendar/events/{event-id}/instances': get: tags: - - groups.event + - groups.calendar summary: Get instances from groups description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: group.calendarView.exceptionOccurrence_ListInstance + operationId: group.calendar.event_ListInstance parameters: - name: group-id in: path @@ -10453,14 +11670,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: startDateTime in: query description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' @@ -10521,13 +11730,13 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}': get: tags: - - groups.event + - groups.calendar summary: Get instances from groups description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: group.calendarView.exceptionOccurrence_GetInstance + operationId: group.calendar.event_GetInstance parameters: - name: group-id in: path @@ -10553,14 +11762,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: startDateTime in: query description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' @@ -10607,13 +11808,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/attachments': get: tags: - - groups.event + - groups.calendar summary: Get attachments from groups description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendarView.exceptionOccurrence.instance_ListAttachment + operationId: group.calendar.event.instance_ListAttachment parameters: - name: group-id in: path @@ -10639,14 +11840,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -10693,9 +11886,9 @@ paths: x-ms-docs-operation-type: operation post: tags: - - groups.event + - groups.calendar summary: Create new navigation property to attachments for groups - operationId: group.calendarView.exceptionOccurrence.instance_CreateAttachment + operationId: group.calendar.event.instance_CreateAttachment parameters: - name: group-id in: path @@ -10721,14 +11914,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: @@ -10746,13 +11931,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/attachments/{attachment-id}': get: tags: - - groups.event + - groups.calendar summary: Get attachments from groups description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendarView.exceptionOccurrence.instance_GetAttachment + operationId: group.calendar.event.instance_GetAttachment parameters: - name: group-id in: path @@ -10778,14 +11963,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: attachment-id in: path description: The unique identifier of attachment @@ -10826,9 +12003,9 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - groups.event + - groups.calendar summary: Delete navigation property attachments for groups - operationId: group.calendarView.exceptionOccurrence.instance_DeleteAttachment + operationId: group.calendar.event.instance_DeleteAttachment parameters: - name: group-id in: path @@ -10854,14 +12031,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: attachment-id in: path description: The unique identifier of attachment @@ -10882,12 +12051,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/attachments/$count': get: tags: - - groups.event + - groups.calendar summary: Get the number of the resource - operationId: group.calendarView.exceptionOccurrence.instance.attachment_GetCount + operationId: group.calendar.event.instance.attachment_GetCount parameters: - name: group-id in: path @@ -10913,7 +12082,33 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - groups.calendar + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: group.calendar.event.instance.attachment_createUploadSession + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id in: path description: The unique identifier of event required: true @@ -10921,20 +12116,43 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/calendar': get: tags: - - groups.event + - groups.calendar summary: Get calendar from groups description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendarView.exceptionOccurrence.instance_GetCalendar + operationId: group.calendar.event.instance_GetCalendar parameters: - name: group-id in: path @@ -10960,7 +12178,60 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences': + get: + tags: + - groups.calendar + summary: Get exceptionOccurrences from groups + operationId: group.calendar.event.instance_ListExceptionOccurrence + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 in: path description: The unique identifier of event required: true @@ -10968,6 +12239,21 @@ paths: schema: type: string x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -10990,21 +12276,89 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': get: tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendarView.exceptionOccurrence.instance_ListExtension + - groups.calendar + summary: Get exceptionOccurrences from groups + operationId: group.calendar.event.instance_GetExceptionOccurrence + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': + get: + tags: + - groups.calendar + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: group.calendar.event.instance.exceptionOccurrence_ListAttachment parameters: - name: group-id in: path @@ -11075,7 +12429,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -11084,9 +12438,9 @@ paths: x-ms-docs-operation-type: operation post: tags: - - groups.event - summary: Create new navigation property to extensions for groups - operationId: group.calendarView.exceptionOccurrence.instance_CreateExtension + - groups.calendar + summary: Create new navigation property to attachments for groups + operationId: group.calendar.event.instance.exceptionOccurrence_CreateAttachment parameters: - name: group-id in: path @@ -11125,7 +12479,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: 2XX: @@ -11133,17 +12487,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': get: tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendarView.exceptionOccurrence.instance_GetExtension + - groups.calendar + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: group.calendar.event.instance.exceptionOccurrence_GetAttachment parameters: - name: group-id in: path @@ -11177,14 +12531,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: attachment - name: $select in: query description: Select properties to be returned @@ -11211,15 +12565,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + delete: tags: - - groups.event - summary: Update the navigation property extensions in groups - operationId: group.calendarView.exceptionOccurrence.instance_UpdateExtension + - groups.calendar + summary: Delete navigation property attachments for groups + operationId: group.calendar.event.instance.exceptionOccurrence_DeleteAttachment parameters: - name: group-id in: path @@ -11253,36 +12607,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': + get: tags: - - groups.event - summary: Delete navigation property extensions for groups - operationId: group.calendarView.exceptionOccurrence.instance_DeleteExtension + - groups.calendar + summary: Get the number of the resource + operationId: group.calendar.event.instance.exceptionOccurrence.attachment_GetCount parameters: - name: group-id in: path @@ -11316,32 +12666,23 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': - get: + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession': + post: tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView.exceptionOccurrence.instance.extension_GetCount + - groups.calendar + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: group.calendar.event.instance.exceptionOccurrence.attachment_createUploadSession parameters: - name: group-id in: path @@ -11375,19 +12716,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': get: tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView.exceptionOccurrence.instance_GetCount + - groups.calendar + summary: Get calendar from groups + description: The calendar that contains the event. Navigation property. Read-only. + operationId: group.calendar.event.instance.exceptionOccurrence_GetCalendar parameters: - name: group-id in: path @@ -11413,19 +12770,51 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/$count': + x-ms-docs-operation-type: operation + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': get: tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView.exceptionOccurrence_GetCount + - groups.calendar + summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. + operationId: group.calendar.event.instance.exceptionOccurrence_ListExtension parameters: - name: group-id in: path @@ -11443,30 +12832,15 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/extensions': - get: - tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendarView_ListExtension - parameters: - - name: group-id + - name: event-id1 in: path - description: The unique identifier of group + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: event + - name: event-id2 in: path description: The unique identifier of event required: true @@ -11520,9 +12894,9 @@ paths: x-ms-docs-operation-type: operation post: tags: - - groups.event + - groups.calendar summary: Create new navigation property to extensions for groups - operationId: group.calendarView_CreateExtension + operationId: group.calendar.event.instance.exceptionOccurrence_CreateExtension parameters: - name: group-id in: path @@ -11540,6 +12914,22 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: description: New navigation property content: @@ -11557,13 +12947,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/extensions/{extension-id}': + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': get: tags: - - groups.event + - groups.calendar summary: Get extensions from groups description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendarView_GetExtension + operationId: group.calendar.event.instance.exceptionOccurrence_GetExtension parameters: - name: group-id in: path @@ -11581,6 +12971,22 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -11621,9 +13027,9 @@ paths: x-ms-docs-operation-type: operation patch: tags: - - groups.event + - groups.calendar summary: Update the navigation property extensions in groups - operationId: group.calendarView_UpdateExtension + operationId: group.calendar.event.instance.exceptionOccurrence_UpdateExtension parameters: - name: group-id in: path @@ -11641,6 +13047,22 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -11668,9 +13090,9 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - groups.event + - groups.calendar summary: Delete navigation property extensions for groups - operationId: group.calendarView_DeleteExtension + operationId: group.calendar.event.instance.exceptionOccurrence_DeleteExtension parameters: - name: group-id in: path @@ -11688,6 +13110,22 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -11708,12 +13146,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/extensions/$count': + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': get: tags: - - groups.event + - groups.calendar summary: Get the number of the resource - operationId: group.calendarView.extension_GetCount + operationId: group.calendar.event.instance.exceptionOccurrence.extension_GetCount parameters: - name: group-id in: path @@ -11731,6 +13169,22 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -11738,13 +13192,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/instances': - get: + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept': + post: tags: - - groups.event - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: group.calendarView_ListInstance + - groups.calendar + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: group.calendar.event.instance.exceptionOccurrence_accept parameters: - name: group-id in: path @@ -11762,73 +13219,55 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + - name: event-id1 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel': + post: tags: - - groups.event - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: group.calendarView_GetInstance + - groups.calendar + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: group.calendar.event.instance.exceptionOccurrence_cancel parameters: - name: group-id in: path @@ -11854,59 +13293,43 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + - name: event-id2 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/attachments': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline': + post: tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendarView.instance_ListAttachment + - groups.calendar + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: group.calendar.event.instance.exceptionOccurrence_decline parameters: - name: group-id in: path @@ -11932,55 +13355,49 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder': post: tags: - - groups.event - summary: Create new navigation property to attachments for groups - operationId: group.calendarView.instance_CreateAttachment + - groups.calendar + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: group.calendar.event.instance.exceptionOccurrence_dismissReminder parameters: - name: group-id in: path @@ -12006,30 +13423,30 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/attachments/{attachment-id}': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward': + post: tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendarView.instance_GetAttachment + - groups.calendar + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: group.calendar.event.instance.exceptionOccurrence_forward parameters: - name: group-id in: path @@ -12055,49 +13472,47 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id2 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.permanentDelete': + post: tags: - - groups.event - summary: Delete navigation property attachments for groups - operationId: group.calendarView.instance_DeleteAttachment + - groups.calendar + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: group.calendar.event.instance.exceptionOccurrence_permanentDelete parameters: - name: group-id in: path @@ -12123,32 +13538,30 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id2 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: event responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/attachments/$count': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder': + post: tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView.instance.attachment_GetCount + - groups.calendar + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: group.calendar.event.instance.exceptionOccurrence_snoozeReminder parameters: - name: group-id in: path @@ -12174,20 +13587,42 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/calendar': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept': + post: tags: - - groups.event - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendarView.instance_GetCalendar + - groups.calendar + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: group.calendar.event.instance.exceptionOccurrence_tentativelyAccept parameters: - name: group-id in: path @@ -12213,42 +13648,45 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences': + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': get: tags: - - groups.event - summary: Get exceptionOccurrences from groups - operationId: group.calendarView.instance_ListExceptionOccurrence + - groups.calendar + summary: Get the number of the resource + operationId: group.calendar.event.instance.exceptionOccurrence_GetCount parameters: - name: group-id in: path @@ -12274,56 +13712,23 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()': get: tags: - - groups.event - summary: Get exceptionOccurrences from groups - operationId: group.calendarView.instance_GetExceptionOccurrence + - groups.calendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: group.calendar.event.instance.exceptionOccurrence_delta parameters: - name: group-id in: path @@ -12349,14 +13754,27 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -12367,6 +13785,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -12379,21 +13807,38 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/extensions': get: tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendarView.instance.exceptionOccurrence_ListAttachment + - groups.calendar + summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. + operationId: group.calendar.event.instance_ListExtension parameters: - name: group-id in: path @@ -12419,14 +13864,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -12464,7 +13901,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -12473,9 +13910,9 @@ paths: x-ms-docs-operation-type: operation post: tags: - - groups.event - summary: Create new navigation property to attachments for groups - operationId: group.calendarView.instance.exceptionOccurrence_CreateAttachment + - groups.calendar + summary: Create new navigation property to extensions for groups + operationId: group.calendar.event.instance_CreateExtension parameters: - name: group-id in: path @@ -12501,20 +13938,12 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: @@ -12522,17 +13951,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/extensions/{extension-id}': get: tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendarView.instance.exceptionOccurrence_GetAttachment + - groups.calendar + summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. + operationId: group.calendar.event.instance_GetExtension parameters: - name: group-id in: path @@ -12558,22 +13987,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id + - name: extension-id in: path - description: The unique identifier of attachment + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -12600,15 +14021,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + patch: tags: - - groups.event - summary: Delete navigation property attachments for groups - operationId: group.calendarView.instance.exceptionOccurrence_DeleteAttachment + - groups.calendar + summary: Update the navigation property extensions in groups + operationId: group.calendar.event.instance_UpdateExtension parameters: - name: group-id in: path @@ -12634,40 +14055,36 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id + - name: extension-id in: path - description: The unique identifier of attachment + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': - get: + delete: tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView.instance.exceptionOccurrence.attachment_GetCount + - groups.calendar + summary: Delete navigation property extensions for groups + operationId: group.calendar.event.instance_DeleteExtension parameters: - name: group-id in: path @@ -12693,28 +14110,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: extension-id in: path - description: The unique identifier of event + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': + x-ms-docs-operation-type: operation + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/extensions/$count': get: tags: - - groups.event - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendarView.instance.exceptionOccurrence_GetCalendar + - groups.calendar + summary: Get the number of the resource + operationId: group.calendar.event.instance.extension_GetCount parameters: - name: group-id in: path @@ -12740,51 +14161,23 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': - get: + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.accept': + post: tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendarView.instance.exceptionOccurrence_ListExtension + - groups.calendar + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: group.calendar.event.instance_accept parameters: - name: group-id in: path @@ -12810,63 +14203,39 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel': post: tags: - - groups.event - summary: Create new navigation property to extensions for groups - operationId: group.calendarView.instance.exceptionOccurrence_CreateExtension + - groups.calendar + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: group.calendar.event.instance_cancel parameters: - name: group-id in: path @@ -12892,38 +14261,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.decline': + post: tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendarView.instance.exceptionOccurrence_GetExtension + - groups.calendar + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: group.calendar.event.instance_decline parameters: - name: group-id in: path @@ -12949,57 +14315,41 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': + post: tags: - - groups.event - summary: Update the navigation property extensions in groups - operationId: group.calendarView.instance.exceptionOccurrence_UpdateExtension + - groups.calendar + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: group.calendar.event.instance_dismissReminder parameters: - name: group-id in: path @@ -13025,7 +14375,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.forward': + post: + tags: + - groups.calendar + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: group.calendar.event.instance_forward + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id in: path description: The unique identifier of event required: true @@ -13033,36 +14408,47 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id1 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: event requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': + post: tags: - - groups.event - summary: Delete navigation property extensions for groups - operationId: group.calendarView.instance.exceptionOccurrence_DeleteExtension + - groups.calendar + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: group.calendar.event.instance_permanentDelete parameters: - name: group-id in: path @@ -13088,40 +14474,75 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': + post: + tags: + - groups.calendar + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: group.calendar.event.instance_snoozeReminder + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: group + - name: event-id in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': + post: tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView.instance.exceptionOccurrence.extension_GetCount + - groups.calendar + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: group.calendar.event.instance_tentativelyAccept parameters: - name: group-id in: path @@ -13147,27 +14568,37 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/instances/$count': get: tags: - - groups.event + - groups.calendar summary: Get the number of the resource - operationId: group.calendarView.instance.exceptionOccurrence_GetCount + operationId: group.calendar.event.instance_GetCount parameters: - name: group-id in: path @@ -13185,14 +14616,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -13200,13 +14623,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/extensions': + '/groups/{group-id}/calendar/events/{event-id}/instances/microsoft.graph.delta()': get: tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendarView.instance_ListExtension + - groups.calendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: group.calendar.event.instance_delta parameters: - name: group-id in: path @@ -13224,22 +14650,30 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -13247,9 +14681,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -13269,18 +14703,41 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation + '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.accept': post: tags: - - groups.event - summary: Create new navigation property to extensions for groups - operationId: group.calendarView.instance_CreateExtension + - groups.calendar + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: group.calendar.event_accept parameters: - name: group-id in: path @@ -13298,38 +14755,39 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/extensions/{extension-id}': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.cancel': + post: tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendarView.instance_GetExtension + - groups.calendar + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: group.calendar.event_cancel parameters: - name: group-id in: path @@ -13347,57 +14805,87 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.decline': + post: + tags: + - groups.calendar + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: group.calendar.event_decline + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: group + - name: event-id in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.dismissReminder': + post: tags: - - groups.event - summary: Update the navigation property extensions in groups - operationId: group.calendarView.instance_UpdateExtension + - groups.calendar + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: group.calendar.event_dismissReminder parameters: - name: group-id in: path @@ -13415,44 +14903,72 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.forward': + post: + tags: + - groups.calendar + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: group.calendar.event_forward + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: group + - name: event-id in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: event requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.permanentDelete': + post: tags: - - groups.event - summary: Delete navigation property extensions for groups - operationId: group.calendarView.instance_DeleteExtension + - groups.calendar + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: group.calendar.event_permanentDelete parameters: - name: group-id in: path @@ -13470,40 +14986,67 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.snoozeReminder': + post: + tags: + - groups.calendar + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: group.calendar.event_snoozeReminder + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: group + - name: event-id in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/extensions/$count': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.tentativelyAccept': + post: tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView.instance.extension_GetCount + - groups.calendar + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: group.calendar.event_tentativelyAccept parameters: - name: group-id in: path @@ -13521,27 +15064,37 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/instances/$count': + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/$count': get: tags: - - groups.event + - groups.calendar summary: Get the number of the resource - operationId: group.calendarView.instance_GetCount + operationId: group.calendar.event_GetCount parameters: - name: group-id in: path @@ -13551,14 +15104,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -13566,12 +15111,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/$count': + '/groups/{group-id}/calendar/events/microsoft.graph.delta()': get: tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView_GetCount + - groups.calendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: group.calendar.event_delta parameters: - name: group-id in: path @@ -13583,7 +15132,7 @@ paths: x-ms-docs-key-type: group - name: startDateTime in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false @@ -13591,46 +15140,20 @@ paths: type: string - name: endDateTime in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false schema: type: string - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/events': - get: - tags: - - groups.event - summary: List events - description: Retrieve a list of event objects. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-events?view=graph-rest-beta - operationId: group_ListEvent - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -13638,9 +15161,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -13660,22 +15183,91 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation + '/groups/{group-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User=''{User}'')': + get: + tags: + - groups.calendar + summary: Invoke function allowedCalendarSharingRoles + operationId: group.calendar_allowedCalendarSharingRole + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: User + in: path + description: 'Usage: User=''{User}''' + required: true + style: simple + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.calendarRoleType' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/calendar/microsoft.graph.getSchedule': post: tags: - - groups.event - summary: Create event - description: Use this API to create a new event. + - groups.calendar + summary: Invoke action getSchedule + description: 'Get the free/busy availability information for a collection of users, distributions lists, or resources (rooms or equipment) for a specified time period.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-post-events?view=graph-rest-beta - operationId: group_CreateEvent + url: https://learn.microsoft.com/graph/api/calendar-getschedule?view=graph-rest-beta + operationId: group.calendar_getSchedule parameters: - name: group-id in: path @@ -13686,32 +15278,88 @@ paths: type: string x-ms-docs-key-type: group requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + type: object + properties: + Schedules: + type: array + items: + type: string + nullable: true + EndTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + StartTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + AvailabilityViewInterval: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.scheduleInformation' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/calendar/microsoft.graph.permanentDelete': + post: + tags: + - groups.calendar + summary: Invoke action permanentDelete + description: 'Permanently delete a calendar folder and the events that it contains and remove them from the mailbox. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/calendar-permanentdelete?view=graph-rest-beta + operationId: group.calendar_permanentDelete + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + responses: + 2XX: + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}': + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView': get: tags: - groups.event - summary: Get event - description: Get an event object. + summary: List calendarView + description: 'Get the occurrences, exceptions, and single instances of events in a calendar view defined by a time range, from the default calendar of a group.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-get-event?view=graph-rest-beta - operationId: group_GetEvent + url: https://learn.microsoft.com/graph/api/group-list-calendarview?view=graph-rest-beta + operationId: group_ListCalendarView parameters: - name: group-id in: path @@ -13721,14 +15369,37 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -13751,23 +15422,20 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + '/groups/{group-id}/calendarView/{event-id}': + get: tags: - groups.event - summary: Update event - description: Update an event object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-update-event?view=graph-rest-beta - operationId: group_UpdateEvent + summary: Get calendarView from groups + description: The calendar view for the calendar. Read-only. + operationId: group_GetCalendarView parameters: - name: group-id in: path @@ -13785,68 +15453,59 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete event - description: Delete an event object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-delete-event?view=graph-rest-beta - operationId: group_DeleteEvent - parameters: - - name: group-id - in: path - description: The unique identifier of group + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/attachments': + '/groups/{group-id}/calendarView/{event-id}/attachments': get: tags: - groups.event summary: Get attachments from groups description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.event_ListAttachment + operationId: group.calendarView_ListAttachment parameters: - name: group-id in: path @@ -13912,7 +15571,7 @@ paths: tags: - groups.event summary: Create new navigation property to attachments for groups - operationId: group.event_CreateAttachment + operationId: group.calendarView_CreateAttachment parameters: - name: group-id in: path @@ -13947,13 +15606,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/attachments/{attachment-id}': + '/groups/{group-id}/calendarView/{event-id}/attachments/{attachment-id}': get: tags: - groups.event summary: Get attachments from groups description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.event_GetAttachment + operationId: group.calendarView_GetAttachment parameters: - name: group-id in: path @@ -14013,7 +15672,7 @@ paths: tags: - groups.event summary: Delete navigation property attachments for groups - operationId: group.event_DeleteAttachment + operationId: group.calendarView_DeleteAttachment parameters: - name: group-id in: path @@ -14051,12 +15710,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/attachments/$count': + '/groups/{group-id}/calendarView/{event-id}/attachments/$count': get: tags: - groups.event summary: Get the number of the resource - operationId: group.event.attachment_GetCount + operationId: group.calendarView.attachment_GetCount parameters: - name: group-id in: path @@ -14081,13 +15740,62 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/calendar': + '/groups/{group-id}/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - groups.event + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: group.calendarView.attachment_createUploadSession + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/calendar': get: tags: - groups.event summary: Get calendar from groups description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.event_GetCalendar + operationId: group.calendarView_GetCalendar parameters: - name: group-id in: path @@ -14135,12 +15843,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/exceptionOccurrences': + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences': get: tags: - groups.event summary: Get exceptionOccurrences from groups - operationId: group.event_ListExceptionOccurrence + operationId: group.calendarView_ListExceptionOccurrence parameters: - name: group-id in: path @@ -14202,12 +15910,12 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}': + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}': get: tags: - groups.event summary: Get exceptionOccurrences from groups - operationId: group.event_GetExceptionOccurrence + operationId: group.calendarView_GetExceptionOccurrence parameters: - name: group-id in: path @@ -14263,13 +15971,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments': + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments': get: tags: - groups.event summary: Get attachments from groups description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.event.exceptionOccurrence_ListAttachment + operationId: group.calendarView.exceptionOccurrence_ListAttachment parameters: - name: group-id in: path @@ -14343,7 +16051,7 @@ paths: tags: - groups.event summary: Create new navigation property to attachments for groups - operationId: group.event.exceptionOccurrence_CreateAttachment + operationId: group.calendarView.exceptionOccurrence_CreateAttachment parameters: - name: group-id in: path @@ -14386,13 +16094,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': get: tags: - groups.event summary: Get attachments from groups description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.event.exceptionOccurrence_GetAttachment + operationId: group.calendarView.exceptionOccurrence_GetAttachment parameters: - name: group-id in: path @@ -14460,7 +16168,7 @@ paths: tags: - groups.event summary: Delete navigation property attachments for groups - operationId: group.event.exceptionOccurrence_DeleteAttachment + operationId: group.calendarView.exceptionOccurrence_DeleteAttachment parameters: - name: group-id in: path @@ -14506,12 +16214,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': get: tags: - groups.event summary: Get the number of the resource - operationId: group.event.exceptionOccurrence.attachment_GetCount + operationId: group.calendarView.exceptionOccurrence.attachment_GetCount parameters: - name: group-id in: path @@ -14544,13 +16252,70 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/calendar': + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - groups.event + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: group.calendarView.exceptionOccurrence.attachment_createUploadSession + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/calendar': get: tags: - groups.event summary: Get calendar from groups description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.event.exceptionOccurrence_GetCalendar + operationId: group.calendarView.exceptionOccurrence_GetCalendar parameters: - name: group-id in: path @@ -14606,13 +16371,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions': + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions': get: tags: - groups.event summary: Get extensions from groups description: The collection of open extensions defined for the event. Nullable. - operationId: group.event.exceptionOccurrence_ListExtension + operationId: group.calendarView.exceptionOccurrence_ListExtension parameters: - name: group-id in: path @@ -14686,7 +16451,7 @@ paths: tags: - groups.event summary: Create new navigation property to extensions for groups - operationId: group.event.exceptionOccurrence_CreateExtension + operationId: group.calendarView.exceptionOccurrence_CreateExtension parameters: - name: group-id in: path @@ -14729,13 +16494,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': get: tags: - groups.event summary: Get extensions from groups description: The collection of open extensions defined for the event. Nullable. - operationId: group.event.exceptionOccurrence_GetExtension + operationId: group.calendarView.exceptionOccurrence_GetExtension parameters: - name: group-id in: path @@ -14803,7 +16568,7 @@ paths: tags: - groups.event summary: Update the navigation property extensions in groups - operationId: group.event.exceptionOccurrence_UpdateExtension + operationId: group.calendarView.exceptionOccurrence_UpdateExtension parameters: - name: group-id in: path @@ -14858,7 +16623,7 @@ paths: tags: - groups.event summary: Delete navigation property extensions for groups - operationId: group.event.exceptionOccurrence_DeleteExtension + operationId: group.calendarView.exceptionOccurrence_DeleteExtension parameters: - name: group-id in: path @@ -14904,12 +16669,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': get: tags: - groups.event summary: Get the number of the resource - operationId: group.event.exceptionOccurrence.extension_GetCount + operationId: group.calendarView.exceptionOccurrence.extension_GetCount parameters: - name: group-id in: path @@ -14942,13 +16707,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances': + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances': get: tags: - groups.event summary: Get instances from groups description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: group.event.exceptionOccurrence_ListInstance + operationId: group.calendarView.exceptionOccurrence_ListInstance parameters: - name: group-id in: path @@ -15034,13 +16799,13 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': get: tags: - groups.event summary: Get instances from groups description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: group.event.exceptionOccurrence_GetInstance + operationId: group.calendarView.exceptionOccurrence_GetInstance parameters: - name: group-id in: path @@ -15120,13 +16885,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': get: tags: - groups.event summary: Get attachments from groups description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.event.exceptionOccurrence.instance_ListAttachment + operationId: group.calendarView.exceptionOccurrence.instance_ListAttachment parameters: - name: group-id in: path @@ -15208,7 +16973,7 @@ paths: tags: - groups.event summary: Create new navigation property to attachments for groups - operationId: group.event.exceptionOccurrence.instance_CreateAttachment + operationId: group.calendarView.exceptionOccurrence.instance_CreateAttachment parameters: - name: group-id in: path @@ -15259,13 +17024,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': get: tags: - groups.event summary: Get attachments from groups description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.event.exceptionOccurrence.instance_GetAttachment + operationId: group.calendarView.exceptionOccurrence.instance_GetAttachment parameters: - name: group-id in: path @@ -15341,7 +17106,7 @@ paths: tags: - groups.event summary: Delete navigation property attachments for groups - operationId: group.event.exceptionOccurrence.instance_DeleteAttachment + operationId: group.calendarView.exceptionOccurrence.instance_DeleteAttachment parameters: - name: group-id in: path @@ -15395,12 +17160,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': get: tags: - groups.event summary: Get the number of the resource - operationId: group.event.exceptionOccurrence.instance.attachment_GetCount + operationId: group.calendarView.exceptionOccurrence.instance.attachment_GetCount parameters: - name: group-id in: path @@ -15441,13 +17206,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': - get: + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession': + post: tags: - groups.event - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.event.exceptionOccurrence.instance_GetCalendar + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: group.calendarView.exceptionOccurrence.instance.attachment_createUploadSession parameters: - name: group-id in: path @@ -15481,43 +17249,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': get: tags: - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.event.exceptionOccurrence.instance_ListExtension + summary: Get calendar from groups + description: The calendar that contains the event. Navigation property. Read-only. + operationId: group.calendarView.exceptionOccurrence.instance_GetCalendar parameters: - name: group-id in: path @@ -15551,21 +17311,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $select in: query description: Select properties to be returned @@ -15588,75 +17333,21 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to extensions for groups - operationId: group.event.exceptionOccurrence.instance_CreateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': get: tags: - groups.event summary: Get extensions from groups description: The collection of open extensions defined for the event. Nullable. - operationId: group.event.exceptionOccurrence.instance_GetExtension + operationId: group.calendarView.exceptionOccurrence.instance_ListExtension parameters: - name: group-id in: path @@ -15690,14 +17381,21 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: extension + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -15720,19 +17418,151 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - groups.event - summary: Update the navigation property extensions in groups - operationId: group.event.exceptionOccurrence.instance_UpdateExtension + summary: Create new navigation property to extensions for groups + operationId: group.calendarView.exceptionOccurrence.instance_CreateExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': + get: + tags: + - groups.event + summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. + operationId: group.calendarView.exceptionOccurrence.instance_GetExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - groups.event + summary: Update the navigation property extensions in groups + operationId: group.calendarView.exceptionOccurrence.instance_UpdateExtension parameters: - name: group-id in: path @@ -15795,7 +17625,7 @@ paths: tags: - groups.event summary: Delete navigation property extensions for groups - operationId: group.event.exceptionOccurrence.instance_DeleteExtension + operationId: group.calendarView.exceptionOccurrence.instance_DeleteExtension parameters: - name: group-id in: path @@ -15849,12 +17679,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': get: tags: - groups.event summary: Get the number of the resource - operationId: group.event.exceptionOccurrence.instance.extension_GetCount + operationId: group.calendarView.exceptionOccurrence.instance.extension_GetCount parameters: - name: group-id in: path @@ -15895,12 +17725,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': - get: + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept': + post: tags: - groups.event - summary: Get the number of the resource - operationId: group.event.exceptionOccurrence.instance_GetCount + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: group.calendarView.exceptionOccurrence.instance_accept parameters: - name: group-id in: path @@ -15926,19 +17760,47 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/$count': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel': + post: tags: - groups.event - summary: Get the number of the resource - operationId: group.event.exceptionOccurrence_GetCount + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: group.calendarView.exceptionOccurrence.instance_cancel parameters: - name: group-id in: path @@ -15956,20 +17818,51 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/extensions': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline': + post: tags: - groups.event - summary: Get openTypeExtension - description: Get an open extension (openTypeExtension object) identified by name or fully qualified name. The table in the Permissions section lists the resources that support open extensions. The following table lists the three scenarios where you can get an open extension from a supported resource instance. - operationId: group.event_ListExtension + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: group.calendarView.exceptionOccurrence.instance_decline parameters: - name: group-id in: path @@ -15987,59 +17880,106 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder': + post: + tags: + - groups.event + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: group.calendarView.exceptionOccurrence.instance_dismissReminder + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward': post: tags: - groups.event - summary: Create openTypeExtension - description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta - operationId: group.event_CreateExtension + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: group.calendarView.exceptionOccurrence.instance_forward parameters: - name: group-id in: path @@ -16057,33 +17997,55 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/extensions/{extension-id}': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.permanentDelete': + post: tags: - groups.event - summary: Get openTypeExtension - description: Get an open extension (openTypeExtension object) identified by name or fully qualified name. The table in the Permissions section lists the resources that support open extensions. The following table lists the three scenarios where you can get an open extension from a supported resource instance. + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/opentypeextension-get?view=graph-rest-beta - operationId: group.event_GetExtension + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: group.calendarView.exceptionOccurrence.instance_permanentDelete parameters: - name: group-id in: path @@ -16101,49 +18063,38 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id1 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder': + post: tags: - groups.event - summary: Update the navigation property extensions in groups - operationId: group.event_UpdateExtension + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: group.calendarView.exceptionOccurrence.instance_snoozeReminder parameters: - name: group-id in: path @@ -16161,36 +18112,50 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id1 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept': + post: tags: - groups.event - summary: Delete navigation property extensions for groups - operationId: group.event_DeleteExtension + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: group.calendarView.exceptionOccurrence.instance_tentativelyAccept parameters: - name: group-id in: path @@ -16208,32 +18173,53 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id1 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/extensions/$count': + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': get: tags: - groups.event summary: Get the number of the resource - operationId: group.event.extension_GetCount + operationId: group.calendarView.exceptionOccurrence.instance_GetCount parameters: - name: group-id in: path @@ -16251,6 +18237,14 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -16258,13 +18252,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/instances': + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()': get: tags: - groups.event - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: group.event_ListInstance + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: group.calendarView.exceptionOccurrence.instance_delta parameters: - name: group-id in: path @@ -16282,9 +18279,17 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - name: startDateTime in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false @@ -16292,7 +18297,7 @@ paths: type: string - name: endDateTime in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false @@ -16303,9 +18308,9 @@ paths: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -16313,9 +18318,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -16335,20 +18340,41 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}': - get: + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': + post: tags: - groups.event - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: group.event_GetInstance + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: group.calendarView.exceptionOccurrence_accept parameters: - name: group-id in: path @@ -16374,59 +18400,93 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel': + post: + tags: + - groups.event + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: group.calendarView.exceptionOccurrence_cancel + parameters: + - name: group-id + in: path + description: The unique identifier of group required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple schema: type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/attachments': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline': + post: tags: - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.event.instance_ListAttachment + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: group.calendarView.exceptionOccurrence_decline parameters: - name: group-id in: path @@ -16452,55 +18512,41 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder': post: tags: - groups.event - summary: Create new navigation property to attachments for groups - operationId: group.event.instance_CreateAttachment + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: group.calendarView.exceptionOccurrence_dismissReminder parameters: - name: group-id in: path @@ -16526,30 +18572,22 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/attachments/{attachment-id}': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward': + post: tags: - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.event.instance_GetAttachment + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: group.calendarView.exceptionOccurrence_forward parameters: - name: group-id in: path @@ -16575,49 +18613,39 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.permanentDelete': + post: tags: - groups.event - summary: Delete navigation property attachments for groups - operationId: group.event.instance_DeleteAttachment + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: group.calendarView.exceptionOccurrence_permanentDelete parameters: - name: group-id in: path @@ -16643,32 +18671,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/attachments/$count': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder': + post: tags: - groups.event - summary: Get the number of the resource - operationId: group.event.instance.attachment_GetCount + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: group.calendarView.exceptionOccurrence_snoozeReminder parameters: - name: group-id in: path @@ -16694,20 +18712,34 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/calendar': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept': + post: tags: - groups.event - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.event.instance_GetCalendar + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: group.calendarView.exceptionOccurrence_tentativelyAccept parameters: - name: group-id in: path @@ -16733,42 +18765,37 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences': + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/$count': get: tags: - groups.event - summary: Get exceptionOccurrences from groups - operationId: group.event.instance_ListExceptionOccurrence + summary: Get the number of the resource + operationId: group.calendarView.exceptionOccurrence_GetCount parameters: - name: group-id in: path @@ -16786,64 +18813,23 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/microsoft.graph.delta()': get: tags: - groups.event - summary: Get exceptionOccurrences from groups - operationId: group.event.instance_GetExceptionOccurrence + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: group.calendarView.exceptionOccurrence_delta parameters: - name: group-id in: path @@ -16861,22 +18847,27 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -16887,6 +18878,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -16899,21 +18900,38 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/calendarView/{event-id}/extensions': get: tags: - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.event.instance.exceptionOccurrence_ListAttachment + summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. + operationId: group.calendarView_ListExtension parameters: - name: group-id in: path @@ -16931,22 +18949,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -16984,7 +18986,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -16994,8 +18996,8 @@ paths: post: tags: - groups.event - summary: Create new navigation property to attachments for groups - operationId: group.event.instance.exceptionOccurrence_CreateAttachment + summary: Create new navigation property to extensions for groups + operationId: group.calendarView_CreateExtension parameters: - name: group-id in: path @@ -17013,28 +19015,12 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: @@ -17042,17 +19028,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': + '/groups/{group-id}/calendarView/{event-id}/extensions/{extension-id}': get: tags: - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.event.instance.exceptionOccurrence_GetAttachment + summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. + operationId: group.calendarView_GetExtension parameters: - name: group-id in: path @@ -17070,30 +19056,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id + - name: extension-id in: path - description: The unique identifier of attachment + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -17120,15 +19090,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + patch: tags: - groups.event - summary: Delete navigation property attachments for groups - operationId: group.event.instance.exceptionOccurrence_DeleteAttachment + summary: Update the navigation property extensions in groups + operationId: group.calendarView_UpdateExtension parameters: - name: group-id in: path @@ -17146,15 +19116,46 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - name: extension-id in: path - description: The unique identifier of event + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - groups.event + summary: Delete navigation property extensions for groups + operationId: group.calendarView_DeleteExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id in: path description: The unique identifier of event required: true @@ -17162,14 +19163,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: extension-id in: path - description: The unique identifier of attachment + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: extension - name: If-Match in: header description: ETag @@ -17182,12 +19183,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': + '/groups/{group-id}/calendarView/{event-id}/extensions/$count': get: tags: - groups.event summary: Get the number of the resource - operationId: group.event.instance.exceptionOccurrence.attachment_GetCount + operationId: group.calendarView.extension_GetCount parameters: - name: group-id in: path @@ -17205,22 +19206,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -17228,13 +19213,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': + '/groups/{group-id}/calendarView/{event-id}/instances': get: tags: - groups.event - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.event.instance.exceptionOccurrence_GetCalendar + summary: Get instances from groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: group.calendarView_ListInstance parameters: - name: group-id in: path @@ -17252,15 +19237,91 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' required: true - style: simple - schema: + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}': + get: + tags: + - groups.event + summary: Get instances from groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: group.calendarView_GetInstance + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: event-id1 in: path description: The unique identifier of event required: true @@ -17268,6 +19329,22 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string - name: $select in: query description: Select properties to be returned @@ -17294,17 +19371,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/attachments': get: tags: - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.event.instance.exceptionOccurrence_ListExtension + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: group.calendarView.instance_ListAttachment parameters: - name: group-id in: path @@ -17330,14 +19407,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -17375,7 +19444,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -17385,8 +19454,8 @@ paths: post: tags: - groups.event - summary: Create new navigation property to extensions for groups - operationId: group.event.instance.exceptionOccurrence_CreateExtension + summary: Create new navigation property to attachments for groups + operationId: group.calendarView.instance_CreateAttachment parameters: - name: group-id in: path @@ -17412,20 +19481,12 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: 2XX: @@ -17433,17 +19494,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/attachments/{attachment-id}': get: tags: - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.event.instance.exceptionOccurrence_GetExtension + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: group.calendarView.instance_GetAttachment parameters: - name: group-id in: path @@ -17469,22 +19530,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: attachment - name: $select in: query description: Select properties to be returned @@ -17511,15 +19564,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + delete: tags: - groups.event - summary: Update the navigation property extensions in groups - operationId: group.event.instance.exceptionOccurrence_UpdateExtension + summary: Delete navigation property attachments for groups + operationId: group.calendarView.instance_DeleteAttachment parameters: - name: group-id in: path @@ -17545,44 +19598,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: attachment-id in: path - description: The unique identifier of event + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/attachments/$count': + get: tags: - groups.event - summary: Delete navigation property extensions for groups - operationId: group.event.instance.exceptionOccurrence_DeleteExtension + summary: Get the number of the resource + operationId: group.calendarView.instance.attachment_GetCount parameters: - name: group-id in: path @@ -17608,40 +19649,23 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': - get: + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': + post: tags: - groups.event - summary: Get the number of the resource - operationId: group.event.instance.exceptionOccurrence.extension_GetCount + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: group.calendarView.instance.attachment_createUploadSession parameters: - name: group-id in: path @@ -17667,27 +19691,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/calendar': get: tags: - groups.event - summary: Get the number of the resource - operationId: group.event.instance.exceptionOccurrence_GetCount + summary: Get calendar from groups + description: The calendar that contains the event. Navigation property. Read-only. + operationId: group.calendarView.instance_GetCalendar parameters: - name: group-id in: path @@ -17713,20 +19745,42 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/extensions': + x-ms-docs-operation-type: operation + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences': get: tags: - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.event.instance_ListExtension + summary: Get exceptionOccurrences from groups + operationId: group.calendarView.instance_ListExceptionOccurrence parameters: - name: group-id in: path @@ -17789,18 +19843,19 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': + get: tags: - groups.event - summary: Create new navigation property to extensions for groups - operationId: group.event.instance_CreateExtension + summary: Get exceptionOccurrences from groups + operationId: group.calendarView.instance_GetExceptionOccurrence parameters: - name: group-id in: path @@ -17826,30 +19881,51 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Created navigation property. + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/extensions/{extension-id}': + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': get: tags: - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.event.instance_GetExtension + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: group.calendarView.instance.exceptionOccurrence_ListAttachment parameters: - name: group-id in: path @@ -17875,14 +19951,29 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id2 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -17905,19 +19996,18 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - groups.event - summary: Update the navigation property extensions in groups - operationId: group.event.instance_UpdateExtension + summary: Create new navigation property to attachments for groups + operationId: group.calendarView.instance.exceptionOccurrence_CreateAttachment parameters: - name: group-id in: path @@ -17943,36 +20033,38 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id2 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: event requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': + get: tags: - groups.event - summary: Delete navigation property extensions for groups - operationId: group.event.instance_DeleteExtension + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: group.calendarView.instance.exceptionOccurrence_GetAttachment parameters: - name: group-id in: path @@ -17998,32 +20090,57 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id2 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true style: simple schema: type: string + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/extensions/$count': - get: + delete: tags: - groups.event - summary: Get the number of the resource - operationId: group.event.instance.extension_GetCount + summary: Delete navigation property attachments for groups + operationId: group.calendarView.instance.exceptionOccurrence_DeleteAttachment parameters: - name: group-id in: path @@ -18049,19 +20166,40 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/instances/$count': + x-ms-docs-operation-type: operation + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': get: tags: - groups.event summary: Get the number of the resource - operationId: group.event.instance_GetCount + operationId: group.calendarView.instance.exceptionOccurrence.attachment_GetCount parameters: - name: group-id in: path @@ -18079,6 +20217,22 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -18086,12 +20240,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/events/$count': - get: + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession': + post: tags: - groups.event - summary: Get the number of the resource - operationId: group.event_GetCount + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: group.calendarView.instance.exceptionOccurrence.attachment_createUploadSession parameters: - name: group-id in: path @@ -18101,38 +20259,41 @@ paths: schema: type: string x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/places/{place-id}': - patch: - tags: - - places.place - summary: Update place - description: 'Update the properties of place object, which can be a room, workspace, or roomList. You can identify the room, workspace, or roomList by specifying the id or emailAddress property.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/place-update?view=graph-rest-beta - operationId: place_UpdatePlace - parameters: - - name: place-id + - name: event-id in: path - description: The unique identifier of place + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: place + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: - description: New property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.place' + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object required: true responses: 2XX: @@ -18140,55 +20301,50 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.place' + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': + get: tags: - - places.place - summary: Delete entity from places - operationId: place_DeletePlace + - groups.event + summary: Get calendar from groups + description: The calendar that contains the event. Navigation property. Read-only. + operationId: group.calendarView.instance.exceptionOccurrence_GetCalendar parameters: - - name: place-id + - name: group-id in: path - description: The unique identifier of place + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: place - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true style: simple schema: type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.room': - get: - tags: - - places.place - summary: List places - description: "Get a collection of the specified type of place objects defined in the tenant. You can do the following for a given tenant:\n- List all the rooms.\n- List all the workspaces.\n- List all the room lists.\n- List rooms in a specific room list.\n- List workspaces in a specific room list. A place object can be one of the following types: The room, workspace and roomList resources are derived from the place object. By default, this operation returns up to 100 places per page. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/place-list?view=graph-rest-beta - operationId: place_GetPlaceAsRoom - parameters: - - name: place-id + x-ms-docs-key-type: event + - name: event-id1 in: path - description: The unique identifier of place + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: place + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - name: $select in: query description: Select properties to be returned @@ -18211,72 +20367,54 @@ paths: type: string responses: 2XX: - description: Entity result. + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.room' + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - '/places/{place-id}/microsoft.graph.roomList': + x-ms-docs-operation-type: operation + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': get: tags: - - places.place - summary: Get the item of type microsoft.graph.place as microsoft.graph.roomList - operationId: place_GetPlaceAsRoomList + - groups.event + summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. + operationId: group.calendarView.instance.exceptionOccurrence_ListExtension parameters: - - name: place-id + - name: group-id in: path - description: The unique identifier of place + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: place - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.roomList' - default: - $ref: '#/components/responses/error' - '/places/{place-id}/microsoft.graph.roomList/rooms': - get: - tags: - - places.room - summary: Get rooms from places - operationId: placeAsRoomList_ListRoom - parameters: - - name: place-id + type: string + x-ms-docs-key-type: event + - name: event-id2 in: path - description: The unique identifier of place + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: place + x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -18314,7 +20452,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.roomCollectionResponse' + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -18323,24 +20461,48 @@ paths: x-ms-docs-operation-type: operation post: tags: - - places.room - summary: Create new navigation property to rooms for places - operationId: placeAsRoomList_CreateRoom + - groups.event + summary: Create new navigation property to extensions for groups + operationId: group.calendarView.instance.exceptionOccurrence_CreateExtension parameters: - - name: place-id + - name: group-id in: path - description: The unique identifier of place + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: place + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.room' + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: @@ -18348,33 +20510,58 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.room' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.roomList/rooms/{room-id}': + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': get: tags: - - places.room - summary: Get rooms from places - operationId: placeAsRoomList_GetRoom + - groups.event + summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. + operationId: group.calendarView.instance.exceptionOccurrence_GetExtension parameters: - - name: place-id + - name: group-id in: path - description: The unique identifier of place + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: place - - name: room-id + x-ms-docs-key-type: group + - name: event-id in: path - description: The unique identifier of room + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: room + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -18401,38 +20588,62 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.room' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - places.room - summary: Update the navigation property rooms in places - operationId: placeAsRoomList_UpdateRoom + - groups.event + summary: Update the navigation property extensions in groups + operationId: group.calendarView.instance.exceptionOccurrence_UpdateExtension parameters: - - name: place-id + - name: group-id in: path - description: The unique identifier of place + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: place - - name: room-id + x-ms-docs-key-type: group + - name: event-id in: path - description: The unique identifier of room + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: room + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.room' + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: @@ -18440,32 +20651,56 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.room' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - places.room - summary: Delete navigation property rooms for places - operationId: placeAsRoomList_DeleteRoom + - groups.event + summary: Delete navigation property extensions for groups + operationId: group.calendarView.instance.exceptionOccurrence_DeleteExtension parameters: - - name: place-id + - name: group-id in: path - description: The unique identifier of place + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: place - - name: room-id + x-ms-docs-key-type: group + - name: event-id in: path - description: The unique identifier of room + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: room + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension - name: If-Match in: header description: ETag @@ -18478,587 +20713,572 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.roomList/rooms(placeId=''{placeId}'')': + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': get: tags: - - places.room - summary: Get rooms from places - operationId: placeAsRoomList.room_GetGraphBPrePlaceId + - groups.event + summary: Get the number of the resource + operationId: group.calendarView.instance.exceptionOccurrence.extension_GetCount parameters: - - name: place-id + - name: group-id in: path - description: The unique identifier of place + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: place - - name: placeId + x-ms-docs-key-type: group + - name: event-id in: path - description: Alternate key of room + description: The unique identifier of event required: true style: simple schema: type: string - nullable: true - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.room' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept': + post: tags: - - places.room - summary: Update the navigation property rooms in places - operationId: placeAsRoomList.room_UpdateGraphBPrePlaceId + - groups.event + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: group.calendarView.instance.exceptionOccurrence_accept parameters: - - name: place-id + - name: group-id in: path - description: The unique identifier of place + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: place - - name: placeId + x-ms-docs-key-type: group + - name: event-id in: path - description: Alternate key of room + description: The unique identifier of event required: true style: simple schema: type: string - nullable: true + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.room' + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.room' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel': + post: tags: - - places.room - summary: Delete navigation property rooms for places - operationId: placeAsRoomList.room_DeleteGraphBPrePlaceId + - groups.event + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: group.calendarView.instance.exceptionOccurrence_cancel parameters: - - name: place-id + - name: group-id in: path - description: The unique identifier of place + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: place - - name: placeId + x-ms-docs-key-type: group + - name: event-id in: path - description: Alternate key of room + description: The unique identifier of event required: true style: simple schema: type: string - nullable: true - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.roomList/rooms/$count': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline': + post: tags: - - places.room - summary: Get the number of the resource - operationId: placeAsRoomList.room_GetCount + - groups.event + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: group.calendarView.instance.exceptionOccurrence_decline parameters: - - name: place-id + - name: group-id in: path - description: The unique identifier of place + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: place - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/places/{place-id}/microsoft.graph.roomList/workspaces': - get: - tags: - - places.workspace - summary: Get workspaces from places - operationId: placeAsRoomList_ListWorkspace - parameters: - - name: place-id + x-ms-docs-key-type: group + - name: event-id in: path - description: The unique identifier of place + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: place - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.workspaceCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - places.workspace - summary: Create new navigation property to workspaces for places - operationId: placeAsRoomList_CreateWorkspace - parameters: - - name: place-id + type: string + x-ms-docs-key-type: event + - name: event-id2 in: path - description: The unique identifier of place + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: place + x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.workspace' + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.workspace' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.roomList/workspaces/{workspace-id}': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder': + post: tags: - - places.workspace - summary: Get workspaces from places - operationId: placeAsRoomList_GetWorkspace + - groups.event + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: group.calendarView.instance.exceptionOccurrence_dismissReminder parameters: - - name: place-id + - name: group-id in: path - description: The unique identifier of place + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: place - - name: workspace-id + x-ms-docs-key-type: group + - name: event-id in: path - description: The unique identifier of workspace + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: workspace - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.workspace' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward': + post: tags: - - places.workspace - summary: Update the navigation property workspaces in places - operationId: placeAsRoomList_UpdateWorkspace + - groups.event + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: group.calendarView.instance.exceptionOccurrence_forward parameters: - - name: place-id + - name: group-id in: path - description: The unique identifier of place + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: place - - name: workspace-id + x-ms-docs-key-type: group + - name: event-id in: path - description: The unique identifier of workspace + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: workspace + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.workspace' + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.workspace' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.permanentDelete': + post: tags: - - places.workspace - summary: Delete navigation property workspaces for places - operationId: placeAsRoomList_DeleteWorkspace + - groups.event + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: group.calendarView.instance.exceptionOccurrence_permanentDelete parameters: - - name: place-id + - name: group-id in: path - description: The unique identifier of place + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: place - - name: workspace-id + x-ms-docs-key-type: group + - name: event-id in: path - description: The unique identifier of workspace + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: workspace - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.roomList/workspaces(placeId=''{placeId}'')': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder': + post: tags: - - places.workspace - summary: Get workspaces from places - operationId: placeAsRoomList.workspace_GetGraphBPrePlaceId + - groups.event + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: group.calendarView.instance.exceptionOccurrence_snoozeReminder parameters: - - name: place-id + - name: group-id in: path - description: The unique identifier of place + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: place - - name: placeId + x-ms-docs-key-type: group + - name: event-id in: path - description: Alternate key of workspace + description: The unique identifier of event required: true style: simple schema: type: string - nullable: true - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.workspace' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - places.workspace - summary: Update the navigation property workspaces in places - operationId: placeAsRoomList.workspace_UpdateGraphBPrePlaceId - parameters: - - name: place-id + x-ms-docs-key-type: event + - name: event-id1 in: path - description: The unique identifier of place + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: place - - name: placeId + x-ms-docs-key-type: event + - name: event-id2 in: path - description: Alternate key of workspace + description: The unique identifier of event required: true style: simple schema: type: string - nullable: true + x-ms-docs-key-type: event requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.workspace' + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.workspace' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept': + post: tags: - - places.workspace - summary: Delete navigation property workspaces for places - operationId: placeAsRoomList.workspace_DeleteGraphBPrePlaceId + - groups.event + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: group.calendarView.instance.exceptionOccurrence_tentativelyAccept parameters: - - name: place-id + - name: group-id in: path - description: The unique identifier of place + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: place - - name: placeId + x-ms-docs-key-type: group + - name: event-id in: path - description: Alternate key of workspace + description: The unique identifier of event required: true style: simple schema: type: string - nullable: true - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.roomList/workspaces/$count': - get: - tags: - - places.workspace - summary: Get the number of the resource - operationId: placeAsRoomList.workspace_GetCount - parameters: - - name: place-id + x-ms-docs-key-type: event + - name: event-id1 in: path - description: The unique identifier of place + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: place - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/places(placeId=''{placeId}'')': - patch: - tags: - - places.place - summary: Update place - description: 'Update the properties of place object, which can be a room, workspace, or roomList. You can identify the room, workspace, or roomList by specifying the id or emailAddress property.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/place-update?view=graph-rest-beta - operationId: place_UpdatePlaceGraphBPrePlaceId - parameters: - - name: placeId + x-ms-docs-key-type: event + - name: event-id2 in: path - description: Alternate key of place + description: The unique identifier of event required: true style: simple schema: type: string - nullable: true + x-ms-docs-key-type: event requestBody: - description: New property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.place' + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.place' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': + get: tags: - - places.place - summary: Delete entity from places by placeId - operationId: place_DeletePlaceGraphBPrePlaceId + - groups.event + summary: Get the number of the resource + operationId: group.calendarView.instance.exceptionOccurrence_GetCount parameters: - - name: placeId + - name: group-id in: path - description: Alternate key of place + description: The unique identifier of group required: true style: simple schema: type: string - nullable: true - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true style: simple schema: type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /places/$count: - get: - tags: - - places.place - summary: Get the number of the resource - operationId: place_GetCount - parameters: + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -19066,25 +21286,65 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /places/microsoft.graph.room: + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()': get: tags: - - places.place - summary: List places - description: "Get a collection of the specified type of place objects defined in the tenant. You can do the following for a given tenant:\n- List all the rooms.\n- List all the workspaces.\n- List all the room lists.\n- List rooms in a specific room list.\n- List workspaces in a specific room list. A place object can be one of the following types: The room, workspace and roomList resources are derived from the place object. By default, this operation returns up to 100 places per page. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API." + - groups.event + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/place-list?view=graph-rest-beta - operationId: place_ListPlaceAsRoom + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: group.calendarView.instance.exceptionOccurrence_delta parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -19092,9 +21352,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -19114,42 +21374,72 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.roomCollectionResponse' - default: - $ref: '#/components/responses/error' + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - /places/microsoft.graph.room/$count: - get: - tags: - - places.place - summary: Get the number of the resource - operationId: place_GetCountAsRoom - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /places/microsoft.graph.roomList: + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/extensions': get: tags: - - places.place - summary: Get the items of type microsoft.graph.roomList in the microsoft.graph.place collection - operationId: place_ListPlaceAsRoomList + - groups.event + summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. + operationId: group.calendarView.instance_ListExtension parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form explode: false schema: uniqueItems: true @@ -19178,42 +21468,100 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.roomListCollectionResponse' + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - /places/microsoft.graph.roomList/$count: - get: + x-ms-docs-operation-type: operation + post: tags: - - places.place - summary: Get the number of the resource - operationId: place_GetCountAsRoomList + - groups.event + summary: Create new navigation property to extensions for groups + operationId: group.calendarView.instance_CreateExtension parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - '/users/{user-id}/calendar': + x-ms-docs-operation-type: operation + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/extensions/{extension-id}': get: tags: - - users.calendar - summary: Get calendar from users - description: The user's primary calendar. Read-only. - operationId: user_GetCalendar + - groups.event + summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. + operationId: group.calendarView.instance_GetExtension parameters: - - name: user-id + - name: group-id in: path - description: The unique identifier of user + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: user + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -19240,58 +21588,33251 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: - - users.calendar - summary: Update the navigation property calendar in users - operationId: user_UpdateCalendar + - groups.event + summary: Update the navigation property extensions in groups + operationId: group.calendarView.instance_UpdateExtension parameters: - - name: user-id + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - groups.event + summary: Delete navigation property extensions for groups + operationId: group.calendarView.instance_DeleteExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/extensions/$count': + get: + tags: + - groups.event + summary: Get the number of the resource + operationId: group.calendarView.instance.extension_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept': + post: + tags: + - groups.event + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: group.calendarView.instance_accept + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel': + post: + tags: + - groups.event + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: group.calendarView.instance_cancel + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline': + post: + tags: + - groups.event + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: group.calendarView.instance_decline + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': + post: + tags: + - groups.event + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: group.calendarView.instance_dismissReminder + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward': + post: + tags: + - groups.event + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: group.calendarView.instance_forward + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': + post: + tags: + - groups.event + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: group.calendarView.instance_permanentDelete + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': + post: + tags: + - groups.event + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: group.calendarView.instance_snoozeReminder + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': + post: + tags: + - groups.event + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: group.calendarView.instance_tentativelyAccept + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/instances/$count': + get: + tags: + - groups.event + summary: Get the number of the resource + operationId: group.calendarView.instance_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/calendarView/{event-id}/instances/microsoft.graph.delta()': + get: + tags: + - groups.event + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: group.calendarView.instance_delta + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.accept': + post: + tags: + - groups.event + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: group.calendarView_accept + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.cancel': + post: + tags: + - groups.event + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: group.calendarView_cancel + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.decline': + post: + tags: + - groups.event + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: group.calendarView_decline + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.dismissReminder': + post: + tags: + - groups.event + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: group.calendarView_dismissReminder + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.forward': + post: + tags: + - groups.event + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: group.calendarView_forward + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.permanentDelete': + post: + tags: + - groups.event + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: group.calendarView_permanentDelete + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.snoozeReminder': + post: + tags: + - groups.event + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: group.calendarView_snoozeReminder + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.tentativelyAccept': + post: + tags: + - groups.event + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: group.calendarView_tentativelyAccept + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView/$count': + get: + tags: + - groups.event + summary: Get the number of the resource + operationId: group.calendarView_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/calendarView/microsoft.graph.delta()': + get: + tags: + - groups.event + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: group.calendarView_delta + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/events': + get: + tags: + - groups.event + summary: List events + description: Retrieve a list of event objects. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-list-events?view=graph-rest-beta + operationId: group_ListEvent + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.event + summary: Create event + description: Use this API to create a new event. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-post-events?view=graph-rest-beta + operationId: group_CreateEvent + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}': + get: + tags: + - groups.event + summary: Get event + description: Get an event object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-get-event?view=graph-rest-beta + operationId: group_GetEvent + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - groups.event + summary: Update event + description: Update an event object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-update-event?view=graph-rest-beta + operationId: group_UpdateEvent + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - groups.event + summary: Delete event + description: Delete an event object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-delete-event?view=graph-rest-beta + operationId: group_DeleteEvent + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/attachments': + get: + tags: + - groups.event + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: group.event_ListAttachment + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.event + summary: Create new navigation property to attachments for groups + operationId: group.event_CreateAttachment + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/attachments/{attachment-id}': + get: + tags: + - groups.event + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: group.event_GetAttachment + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - groups.event + summary: Delete navigation property attachments for groups + operationId: group.event_DeleteAttachment + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/attachments/$count': + get: + tags: + - groups.event + summary: Get the number of the resource + operationId: group.event.attachment_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/events/{event-id}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - groups.event + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: group.event.attachment_createUploadSession + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/calendar': + get: + tags: + - groups.event + summary: Get calendar from groups + description: The calendar that contains the event. Navigation property. Read-only. + operationId: group.event_GetCalendar + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/exceptionOccurrences': + get: + tags: + - groups.event + summary: Get exceptionOccurrences from groups + operationId: group.event_ListExceptionOccurrence + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}': + get: + tags: + - groups.event + summary: Get exceptionOccurrences from groups + operationId: group.event_GetExceptionOccurrence + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments': + get: + tags: + - groups.event + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: group.event.exceptionOccurrence_ListAttachment + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.event + summary: Create new navigation property to attachments for groups + operationId: group.event.exceptionOccurrence_CreateAttachment + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': + get: + tags: + - groups.event + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: group.event.exceptionOccurrence_GetAttachment + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - groups.event + summary: Delete navigation property attachments for groups + operationId: group.event.exceptionOccurrence_DeleteAttachment + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': + get: + tags: + - groups.event + summary: Get the number of the resource + operationId: group.event.exceptionOccurrence.attachment_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - groups.event + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: group.event.exceptionOccurrence.attachment_createUploadSession + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/calendar': + get: + tags: + - groups.event + summary: Get calendar from groups + description: The calendar that contains the event. Navigation property. Read-only. + operationId: group.event.exceptionOccurrence_GetCalendar + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions': + get: + tags: + - groups.event + summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. + operationId: group.event.exceptionOccurrence_ListExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.event + summary: Create new navigation property to extensions for groups + operationId: group.event.exceptionOccurrence_CreateExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': + get: + tags: + - groups.event + summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. + operationId: group.event.exceptionOccurrence_GetExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - groups.event + summary: Update the navigation property extensions in groups + operationId: group.event.exceptionOccurrence_UpdateExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - groups.event + summary: Delete navigation property extensions for groups + operationId: group.event.exceptionOccurrence_DeleteExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': + get: + tags: + - groups.event + summary: Get the number of the resource + operationId: group.event.exceptionOccurrence.extension_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances': + get: + tags: + - groups.event + summary: Get instances from groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: group.event.exceptionOccurrence_ListInstance + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': + get: + tags: + - groups.event + summary: Get instances from groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: group.event.exceptionOccurrence_GetInstance + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': + get: + tags: + - groups.event + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: group.event.exceptionOccurrence.instance_ListAttachment + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.event + summary: Create new navigation property to attachments for groups + operationId: group.event.exceptionOccurrence.instance_CreateAttachment + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': + get: + tags: + - groups.event + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: group.event.exceptionOccurrence.instance_GetAttachment + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - groups.event + summary: Delete navigation property attachments for groups + operationId: group.event.exceptionOccurrence.instance_DeleteAttachment + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': + get: + tags: + - groups.event + summary: Get the number of the resource + operationId: group.event.exceptionOccurrence.instance.attachment_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - groups.event + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: group.event.exceptionOccurrence.instance.attachment_createUploadSession + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': + get: + tags: + - groups.event + summary: Get calendar from groups + description: The calendar that contains the event. Navigation property. Read-only. + operationId: group.event.exceptionOccurrence.instance_GetCalendar + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': + get: + tags: + - groups.event + summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. + operationId: group.event.exceptionOccurrence.instance_ListExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.event + summary: Create new navigation property to extensions for groups + operationId: group.event.exceptionOccurrence.instance_CreateExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': + get: + tags: + - groups.event + summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. + operationId: group.event.exceptionOccurrence.instance_GetExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - groups.event + summary: Update the navigation property extensions in groups + operationId: group.event.exceptionOccurrence.instance_UpdateExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - groups.event + summary: Delete navigation property extensions for groups + operationId: group.event.exceptionOccurrence.instance_DeleteExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': + get: + tags: + - groups.event + summary: Get the number of the resource + operationId: group.event.exceptionOccurrence.instance.extension_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept': + post: + tags: + - groups.event + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: group.event.exceptionOccurrence.instance_accept + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel': + post: + tags: + - groups.event + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: group.event.exceptionOccurrence.instance_cancel + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline': + post: + tags: + - groups.event + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: group.event.exceptionOccurrence.instance_decline + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder': + post: + tags: + - groups.event + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: group.event.exceptionOccurrence.instance_dismissReminder + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward': + post: + tags: + - groups.event + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: group.event.exceptionOccurrence.instance_forward + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.permanentDelete': + post: + tags: + - groups.event + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: group.event.exceptionOccurrence.instance_permanentDelete + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder': + post: + tags: + - groups.event + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: group.event.exceptionOccurrence.instance_snoozeReminder + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept': + post: + tags: + - groups.event + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: group.event.exceptionOccurrence.instance_tentativelyAccept + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': + get: + tags: + - groups.event + summary: Get the number of the resource + operationId: group.event.exceptionOccurrence.instance_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()': + get: + tags: + - groups.event + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: group.event.exceptionOccurrence.instance_delta + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': + post: + tags: + - groups.event + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: group.event.exceptionOccurrence_accept + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel': + post: + tags: + - groups.event + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: group.event.exceptionOccurrence_cancel + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline': + post: + tags: + - groups.event + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: group.event.exceptionOccurrence_decline + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder': + post: + tags: + - groups.event + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: group.event.exceptionOccurrence_dismissReminder + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward': + post: + tags: + - groups.event + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: group.event.exceptionOccurrence_forward + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.permanentDelete': + post: + tags: + - groups.event + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: group.event.exceptionOccurrence_permanentDelete + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder': + post: + tags: + - groups.event + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: group.event.exceptionOccurrence_snoozeReminder + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept': + post: + tags: + - groups.event + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: group.event.exceptionOccurrence_tentativelyAccept + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/$count': + get: + tags: + - groups.event + summary: Get the number of the resource + operationId: group.event.exceptionOccurrence_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/events/{event-id}/exceptionOccurrences/microsoft.graph.delta()': + get: + tags: + - groups.event + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: group.event.exceptionOccurrence_delta + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/events/{event-id}/extensions': + get: + tags: + - groups.event + summary: Get openTypeExtension + description: Get an open extension (openTypeExtension object) identified by name or fully qualified name. The table in the Permissions section lists the resources that support open extensions. The following table lists the three scenarios where you can get an open extension from a supported resource instance. + operationId: group.event_ListExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.event + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta + operationId: group.event_CreateExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/extensions/{extension-id}': + get: + tags: + - groups.event + summary: Get openTypeExtension + description: Get an open extension (openTypeExtension object) identified by name or fully qualified name. The table in the Permissions section lists the resources that support open extensions. The following table lists the three scenarios where you can get an open extension from a supported resource instance. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/opentypeextension-get?view=graph-rest-beta + operationId: group.event_GetExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - groups.event + summary: Update the navigation property extensions in groups + operationId: group.event_UpdateExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - groups.event + summary: Delete navigation property extensions for groups + operationId: group.event_DeleteExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/extensions/$count': + get: + tags: + - groups.event + summary: Get the number of the resource + operationId: group.event.extension_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/events/{event-id}/instances': + get: + tags: + - groups.event + summary: Get instances from groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: group.event_ListInstance + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/instances/{event-id1}': + get: + tags: + - groups.event + summary: Get instances from groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: group.event_GetInstance + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/attachments': + get: + tags: + - groups.event + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: group.event.instance_ListAttachment + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.event + summary: Create new navigation property to attachments for groups + operationId: group.event.instance_CreateAttachment + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/attachments/{attachment-id}': + get: + tags: + - groups.event + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: group.event.instance_GetAttachment + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - groups.event + summary: Delete navigation property attachments for groups + operationId: group.event.instance_DeleteAttachment + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/attachments/$count': + get: + tags: + - groups.event + summary: Get the number of the resource + operationId: group.event.instance.attachment_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - groups.event + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: group.event.instance.attachment_createUploadSession + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/calendar': + get: + tags: + - groups.event + summary: Get calendar from groups + description: The calendar that contains the event. Navigation property. Read-only. + operationId: group.event.instance_GetCalendar + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences': + get: + tags: + - groups.event + summary: Get exceptionOccurrences from groups + operationId: group.event.instance_ListExceptionOccurrence + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': + get: + tags: + - groups.event + summary: Get exceptionOccurrences from groups + operationId: group.event.instance_GetExceptionOccurrence + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': + get: + tags: + - groups.event + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: group.event.instance.exceptionOccurrence_ListAttachment + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.event + summary: Create new navigation property to attachments for groups + operationId: group.event.instance.exceptionOccurrence_CreateAttachment + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': + get: + tags: + - groups.event + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: group.event.instance.exceptionOccurrence_GetAttachment + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - groups.event + summary: Delete navigation property attachments for groups + operationId: group.event.instance.exceptionOccurrence_DeleteAttachment + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': + get: + tags: + - groups.event + summary: Get the number of the resource + operationId: group.event.instance.exceptionOccurrence.attachment_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - groups.event + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: group.event.instance.exceptionOccurrence.attachment_createUploadSession + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': + get: + tags: + - groups.event + summary: Get calendar from groups + description: The calendar that contains the event. Navigation property. Read-only. + operationId: group.event.instance.exceptionOccurrence_GetCalendar + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': + get: + tags: + - groups.event + summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. + operationId: group.event.instance.exceptionOccurrence_ListExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.event + summary: Create new navigation property to extensions for groups + operationId: group.event.instance.exceptionOccurrence_CreateExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': + get: + tags: + - groups.event + summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. + operationId: group.event.instance.exceptionOccurrence_GetExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - groups.event + summary: Update the navigation property extensions in groups + operationId: group.event.instance.exceptionOccurrence_UpdateExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - groups.event + summary: Delete navigation property extensions for groups + operationId: group.event.instance.exceptionOccurrence_DeleteExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': + get: + tags: + - groups.event + summary: Get the number of the resource + operationId: group.event.instance.exceptionOccurrence.extension_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept': + post: + tags: + - groups.event + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: group.event.instance.exceptionOccurrence_accept + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel': + post: + tags: + - groups.event + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: group.event.instance.exceptionOccurrence_cancel + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline': + post: + tags: + - groups.event + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: group.event.instance.exceptionOccurrence_decline + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder': + post: + tags: + - groups.event + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: group.event.instance.exceptionOccurrence_dismissReminder + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward': + post: + tags: + - groups.event + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: group.event.instance.exceptionOccurrence_forward + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.permanentDelete': + post: + tags: + - groups.event + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: group.event.instance.exceptionOccurrence_permanentDelete + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder': + post: + tags: + - groups.event + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: group.event.instance.exceptionOccurrence_snoozeReminder + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept': + post: + tags: + - groups.event + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: group.event.instance.exceptionOccurrence_tentativelyAccept + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': + get: + tags: + - groups.event + summary: Get the number of the resource + operationId: group.event.instance.exceptionOccurrence_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()': + get: + tags: + - groups.event + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: group.event.instance.exceptionOccurrence_delta + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/extensions': + get: + tags: + - groups.event + summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. + operationId: group.event.instance_ListExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.event + summary: Create new navigation property to extensions for groups + operationId: group.event.instance_CreateExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/extensions/{extension-id}': + get: + tags: + - groups.event + summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. + operationId: group.event.instance_GetExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - groups.event + summary: Update the navigation property extensions in groups + operationId: group.event.instance_UpdateExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - groups.event + summary: Delete navigation property extensions for groups + operationId: group.event.instance_DeleteExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/extensions/$count': + get: + tags: + - groups.event + summary: Get the number of the resource + operationId: group.event.instance.extension_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.accept': + post: + tags: + - groups.event + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: group.event.instance_accept + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel': + post: + tags: + - groups.event + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: group.event.instance_cancel + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.decline': + post: + tags: + - groups.event + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: group.event.instance_decline + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': + post: + tags: + - groups.event + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: group.event.instance_dismissReminder + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.forward': + post: + tags: + - groups.event + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: group.event.instance_forward + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': + post: + tags: + - groups.event + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: group.event.instance_permanentDelete + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': + post: + tags: + - groups.event + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: group.event.instance_snoozeReminder + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': + post: + tags: + - groups.event + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: group.event.instance_tentativelyAccept + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/instances/$count': + get: + tags: + - groups.event + summary: Get the number of the resource + operationId: group.event.instance_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/events/{event-id}/instances/microsoft.graph.delta()': + get: + tags: + - groups.event + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: group.event.instance_delta + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/events/{event-id}/microsoft.graph.accept': + post: + tags: + - groups.event + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: group.event_accept + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/microsoft.graph.cancel': + post: + tags: + - groups.event + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: group.event_cancel + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/microsoft.graph.decline': + post: + tags: + - groups.event + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: group.event_decline + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/microsoft.graph.dismissReminder': + post: + tags: + - groups.event + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: group.event_dismissReminder + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/microsoft.graph.forward': + post: + tags: + - groups.event + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: group.event_forward + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/microsoft.graph.permanentDelete': + post: + tags: + - groups.event + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: group.event_permanentDelete + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/microsoft.graph.snoozeReminder': + post: + tags: + - groups.event + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: group.event_snoozeReminder + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/microsoft.graph.tentativelyAccept': + post: + tags: + - groups.event + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: group.event_tentativelyAccept + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/$count': + get: + tags: + - groups.event + summary: Get the number of the resource + operationId: group.event_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/events/microsoft.graph.delta()': + get: + tags: + - groups.event + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: group.event_delta + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/places/{place-id}': + patch: + tags: + - places.place + summary: Update place + description: 'Update the properties of place object, which can be a room, workspace, or roomList. You can identify the room, workspace, or roomList by specifying the id or emailAddress property.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/place-update?view=graph-rest-beta + operationId: place_UpdatePlace + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.place' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.place' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - places.place + summary: Delete entity from places + operationId: place_DeletePlace + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.room': + get: + tags: + - places.place + summary: List places + description: "Get a collection of the specified type of place objects defined in the tenant. You can do the following for a given tenant:\n- List all the rooms.\n- List all the workspaces.\n- List all the room lists.\n- List rooms in a specific room list.\n- List workspaces in a specific room list. A place object can be one of the following types: The room, workspace and roomList resources are derived from the place object. By default, this operation returns up to 100 places per page. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/place-list?view=graph-rest-beta + operationId: place_GetPlaceAsRoom + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.room' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.roomList': + get: + tags: + - places.place + summary: Get the item of type microsoft.graph.place as microsoft.graph.roomList + operationId: place_GetPlaceAsRoomList + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.roomList' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.roomList/rooms': + get: + tags: + - places.room + summary: Get rooms from places + operationId: placeAsRoomList_ListRoom + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.roomCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - places.room + summary: Create new navigation property to rooms for places + operationId: placeAsRoomList_CreateRoom + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.room' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.room' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/rooms/{room-id}': + get: + tags: + - places.room + summary: Get rooms from places + operationId: placeAsRoomList_GetRoom + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: room-id + in: path + description: The unique identifier of room + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: room + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.room' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - places.room + summary: Update the navigation property rooms in places + operationId: placeAsRoomList_UpdateRoom + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: room-id + in: path + description: The unique identifier of room + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: room + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.room' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.room' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - places.room + summary: Delete navigation property rooms for places + operationId: placeAsRoomList_DeleteRoom + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: room-id + in: path + description: The unique identifier of room + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: room + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/rooms(placeId=''{placeId}'')': + get: + tags: + - places.room + summary: Get rooms from places + operationId: placeAsRoomList.room_GetGraphBPrePlaceId + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: placeId + in: path + description: Alternate key of room + required: true + style: simple + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.room' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - places.room + summary: Update the navigation property rooms in places + operationId: placeAsRoomList.room_UpdateGraphBPrePlaceId + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: placeId + in: path + description: Alternate key of room + required: true + style: simple + schema: + type: string + nullable: true + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.room' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.room' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - places.room + summary: Delete navigation property rooms for places + operationId: placeAsRoomList.room_DeleteGraphBPrePlaceId + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: placeId + in: path + description: Alternate key of room + required: true + style: simple + schema: + type: string + nullable: true + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/rooms/$count': + get: + tags: + - places.room + summary: Get the number of the resource + operationId: placeAsRoomList.room_GetCount + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.roomList/workspaces': + get: + tags: + - places.workspace + summary: Get workspaces from places + operationId: placeAsRoomList_ListWorkspace + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.workspaceCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - places.workspace + summary: Create new navigation property to workspaces for places + operationId: placeAsRoomList_CreateWorkspace + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.workspace' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.workspace' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/workspaces/{workspace-id}': + get: + tags: + - places.workspace + summary: Get workspaces from places + operationId: placeAsRoomList_GetWorkspace + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: workspace-id + in: path + description: The unique identifier of workspace + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workspace + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.workspace' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - places.workspace + summary: Update the navigation property workspaces in places + operationId: placeAsRoomList_UpdateWorkspace + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: workspace-id + in: path + description: The unique identifier of workspace + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workspace + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.workspace' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.workspace' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - places.workspace + summary: Delete navigation property workspaces for places + operationId: placeAsRoomList_DeleteWorkspace + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: workspace-id + in: path + description: The unique identifier of workspace + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workspace + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/workspaces(placeId=''{placeId}'')': + get: + tags: + - places.workspace + summary: Get workspaces from places + operationId: placeAsRoomList.workspace_GetGraphBPrePlaceId + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: placeId + in: path + description: Alternate key of workspace + required: true + style: simple + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.workspace' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - places.workspace + summary: Update the navigation property workspaces in places + operationId: placeAsRoomList.workspace_UpdateGraphBPrePlaceId + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: placeId + in: path + description: Alternate key of workspace + required: true + style: simple + schema: + type: string + nullable: true + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.workspace' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.workspace' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - places.workspace + summary: Delete navigation property workspaces for places + operationId: placeAsRoomList.workspace_DeleteGraphBPrePlaceId + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: placeId + in: path + description: Alternate key of workspace + required: true + style: simple + schema: + type: string + nullable: true + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/workspaces/$count': + get: + tags: + - places.workspace + summary: Get the number of the resource + operationId: placeAsRoomList.workspace_GetCount + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places(placeId=''{placeId}'')': + patch: + tags: + - places.place + summary: Update place + description: 'Update the properties of place object, which can be a room, workspace, or roomList. You can identify the room, workspace, or roomList by specifying the id or emailAddress property.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/place-update?view=graph-rest-beta + operationId: place_UpdatePlaceGraphBPrePlaceId + parameters: + - name: placeId + in: path + description: Alternate key of place + required: true + style: simple + schema: + type: string + nullable: true + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.place' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.place' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - places.place + summary: Delete entity from places by placeId + operationId: place_DeletePlaceGraphBPrePlaceId + parameters: + - name: placeId + in: path + description: Alternate key of place + required: true + style: simple + schema: + type: string + nullable: true + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /places/$count: + get: + tags: + - places.place + summary: Get the number of the resource + operationId: place_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /places/microsoft.graph.room: + get: + tags: + - places.place + summary: List places + description: "Get a collection of the specified type of place objects defined in the tenant. You can do the following for a given tenant:\n- List all the rooms.\n- List all the workspaces.\n- List all the room lists.\n- List rooms in a specific room list.\n- List workspaces in a specific room list. A place object can be one of the following types: The room, workspace and roomList resources are derived from the place object. By default, this operation returns up to 100 places per page. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/place-list?view=graph-rest-beta + operationId: place_ListPlaceAsRoom + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.roomCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /places/microsoft.graph.room/$count: + get: + tags: + - places.place + summary: Get the number of the resource + operationId: place_GetCountAsRoom + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /places/microsoft.graph.roomList: + get: + tags: + - places.place + summary: Get the items of type microsoft.graph.roomList in the microsoft.graph.place collection + operationId: place_ListPlaceAsRoomList + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.roomListCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /places/microsoft.graph.roomList/$count: + get: + tags: + - places.place + summary: Get the number of the resource + operationId: place_GetCountAsRoomList + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar': + get: + tags: + - users.calendar + summary: Get calendar from users + description: The user's primary calendar. Read-only. + operationId: user_GetCalendar + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.calendar + summary: Update the navigation property calendar in users + operationId: user_UpdateCalendar + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarPermissions': + get: + tags: + - users.calendar + summary: Get calendarPermission + description: Get the specified permissions object of a user or group calendar that has been shared. + operationId: user.calendar_ListCalendarPermission + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.calendarPermissionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendar + summary: Create calendarPermission + description: Create a calendarPermission resource to specify the identity and role of the user with whom the specified calendar is being shared or delegated. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/calendar-post-calendarpermissions?view=graph-rest-beta + operationId: user.calendar_CreateCalendarPermission + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarPermission' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarPermission' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarPermissions/{calendarPermission-id}': + get: + tags: + - users.calendar + summary: Get calendarPermission + description: Get the specified permissions object of a user or group calendar that has been shared. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/calendarpermission-get?view=graph-rest-beta + operationId: user.calendar_GetCalendarPermission + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarPermission-id + in: path + description: The unique identifier of calendarPermission + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarPermission + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarPermission' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.calendar + summary: Update calendarPermission + description: 'Update the permissions assigned to an existing share recipient or delegate, through the corresponding calendarPermission object for a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/calendarpermission-update?view=graph-rest-beta + operationId: user.calendar_UpdateCalendarPermission + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarPermission-id + in: path + description: The unique identifier of calendarPermission + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarPermission + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarPermission' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarPermission' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendar + summary: Delete calendarPermission + description: Delete calendarPermission. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/calendarpermission-delete?view=graph-rest-beta + operationId: user.calendar_DeleteCalendarPermission + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarPermission-id + in: path + description: The unique identifier of calendarPermission + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarPermission + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarPermissions/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.calendarPermission_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/calendarView': + get: + tags: + - users.calendar + summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. + operationId: user.calendar_ListCalendarView + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}': + get: + tags: + - users.calendar + summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. + operationId: user.calendar_GetCalendarView + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/attachments': + get: + tags: + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.calendarView_ListAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendar + summary: Create new navigation property to attachments for users + operationId: user.calendar.calendarView_CreateAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/attachments/{attachment-id}': + get: + tags: + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.calendarView_GetAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendar + summary: Delete navigation property attachments for users + operationId: user.calendar.calendarView_DeleteAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/attachments/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.calendarView.attachment_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - users.calendar + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendar.calendarView.attachment_createUploadSession + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/calendar': + get: + tags: + - users.calendar + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendar.calendarView_GetCalendar + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences': + get: + tags: + - users.calendar + summary: Get exceptionOccurrences from users + operationId: user.calendar.calendarView_ListExceptionOccurrence + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}': + get: + tags: + - users.calendar + summary: Get exceptionOccurrences from users + operationId: user.calendar.calendarView_GetExceptionOccurrence + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments': + get: + tags: + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.calendarView.exceptionOccurrence_ListAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendar + summary: Create new navigation property to attachments for users + operationId: user.calendar.calendarView.exceptionOccurrence_CreateAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': + get: + tags: + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.calendarView.exceptionOccurrence_GetAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendar + summary: Delete navigation property attachments for users + operationId: user.calendar.calendarView.exceptionOccurrence_DeleteAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.calendarView.exceptionOccurrence.attachment_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - users.calendar + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence.attachment_createUploadSession + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/calendar': + get: + tags: + - users.calendar + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendar.calendarView.exceptionOccurrence_GetCalendar + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions': + get: + tags: + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.calendarView.exceptionOccurrence_ListExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendar + summary: Create new navigation property to extensions for users + operationId: user.calendar.calendarView.exceptionOccurrence_CreateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': + get: + tags: + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.calendarView.exceptionOccurrence_GetExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.calendar + summary: Update the navigation property extensions in users + operationId: user.calendar.calendarView.exceptionOccurrence_UpdateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendar + summary: Delete navigation property extensions for users + operationId: user.calendar.calendarView.exceptionOccurrence_DeleteExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.calendarView.exceptionOccurrence.extension_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances': + get: + tags: + - users.calendar + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.calendar.calendarView.exceptionOccurrence_ListInstance + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': + get: + tags: + - users.calendar + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.calendar.calendarView.exceptionOccurrence_GetInstance + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': + get: + tags: + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.calendarView.exceptionOccurrence.instance_ListAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendar + summary: Create new navigation property to attachments for users + operationId: user.calendar.calendarView.exceptionOccurrence.instance_CreateAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': + get: + tags: + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.calendarView.exceptionOccurrence.instance_GetAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendar + summary: Delete navigation property attachments for users + operationId: user.calendar.calendarView.exceptionOccurrence.instance_DeleteAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.calendarView.exceptionOccurrence.instance.attachment_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - users.calendar + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence.instance.attachment_createUploadSession + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': + get: + tags: + - users.calendar + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendar.calendarView.exceptionOccurrence.instance_GetCalendar + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': + get: + tags: + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.calendarView.exceptionOccurrence.instance_ListExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendar + summary: Create new navigation property to extensions for users + operationId: user.calendar.calendarView.exceptionOccurrence.instance_CreateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': + get: + tags: + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.calendarView.exceptionOccurrence.instance_GetExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.calendar + summary: Update the navigation property extensions in users + operationId: user.calendar.calendarView.exceptionOccurrence.instance_UpdateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendar + summary: Delete navigation property extensions for users + operationId: user.calendar.calendarView.exceptionOccurrence.instance_DeleteExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.calendarView.exceptionOccurrence.instance.extension_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept': + post: + tags: + - users.calendar + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence.instance_accept + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel': + post: + tags: + - users.calendar + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence.instance_cancel + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline': + post: + tags: + - users.calendar + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence.instance_decline + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder': + post: + tags: + - users.calendar + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence.instance_dismissReminder + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward': + post: + tags: + - users.calendar + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence.instance_forward + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.permanentDelete': + post: + tags: + - users.calendar + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence.instance_permanentDelete + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder': + post: + tags: + - users.calendar + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence.instance_snoozeReminder + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept': + post: + tags: + - users.calendar + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence.instance_tentativelyAccept + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.calendarView.exceptionOccurrence.instance_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()': + get: + tags: + - users.calendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence.instance_delta + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': + post: + tags: + - users.calendar + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence_accept + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel': + post: + tags: + - users.calendar + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence_cancel + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline': + post: + tags: + - users.calendar + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence_decline + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder': + post: + tags: + - users.calendar + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence_dismissReminder + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward': + post: + tags: + - users.calendar + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence_forward + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.permanentDelete': + post: + tags: + - users.calendar + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence_permanentDelete + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder': + post: + tags: + - users.calendar + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence_snoozeReminder + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept': + post: + tags: + - users.calendar + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence_tentativelyAccept + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.calendarView.exceptionOccurrence_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/microsoft.graph.delta()': + get: + tags: + - users.calendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence_delta + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendar/calendarView/{event-id}/extensions': + get: + tags: + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.calendarView_ListExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendar + summary: Create new navigation property to extensions for users + operationId: user.calendar.calendarView_CreateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/extensions/{extension-id}': + get: + tags: + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.calendarView_GetExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.calendar + summary: Update the navigation property extensions in users + operationId: user.calendar.calendarView_UpdateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendar + summary: Delete navigation property extensions for users + operationId: user.calendar.calendarView_DeleteExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/extensions/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.calendarView.extension_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/calendarView/{event-id}/instances': + get: + tags: + - users.calendar + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.calendar.calendarView_ListInstance + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}': + get: + tags: + - users.calendar + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.calendar.calendarView_GetInstance + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments': + get: + tags: + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.calendarView.instance_ListAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendar + summary: Create new navigation property to attachments for users + operationId: user.calendar.calendarView.instance_CreateAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments/{attachment-id}': + get: + tags: + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.calendarView.instance_GetAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendar + summary: Delete navigation property attachments for users + operationId: user.calendar.calendarView.instance_DeleteAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.calendarView.instance.attachment_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - users.calendar + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendar.calendarView.instance.attachment_createUploadSession + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/calendar': + get: + tags: + - users.calendar + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendar.calendarView.instance_GetCalendar + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences': + get: + tags: + - users.calendar + summary: Get exceptionOccurrences from users + operationId: user.calendar.calendarView.instance_ListExceptionOccurrence + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': + get: + tags: + - users.calendar + summary: Get exceptionOccurrences from users + operationId: user.calendar.calendarView.instance_GetExceptionOccurrence + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': + get: + tags: + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.calendarView.instance.exceptionOccurrence_ListAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendar + summary: Create new navigation property to attachments for users + operationId: user.calendar.calendarView.instance.exceptionOccurrence_CreateAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': + get: + tags: + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.calendarView.instance.exceptionOccurrence_GetAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendar + summary: Delete navigation property attachments for users + operationId: user.calendar.calendarView.instance.exceptionOccurrence_DeleteAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.calendarView.instance.exceptionOccurrence.attachment_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - users.calendar + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendar.calendarView.instance.exceptionOccurrence.attachment_createUploadSession + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': + get: + tags: + - users.calendar + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendar.calendarView.instance.exceptionOccurrence_GetCalendar + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': + get: + tags: + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.calendarView.instance.exceptionOccurrence_ListExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendar + summary: Create new navigation property to extensions for users + operationId: user.calendar.calendarView.instance.exceptionOccurrence_CreateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': + get: + tags: + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.calendarView.instance.exceptionOccurrence_GetExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.calendar + summary: Update the navigation property extensions in users + operationId: user.calendar.calendarView.instance.exceptionOccurrence_UpdateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendar + summary: Delete navigation property extensions for users + operationId: user.calendar.calendarView.instance.exceptionOccurrence_DeleteExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.calendarView.instance.exceptionOccurrence.extension_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept': + post: + tags: + - users.calendar + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendar.calendarView.instance.exceptionOccurrence_accept + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel': + post: + tags: + - users.calendar + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendar.calendarView.instance.exceptionOccurrence_cancel + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline': + post: + tags: + - users.calendar + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendar.calendarView.instance.exceptionOccurrence_decline + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder': + post: + tags: + - users.calendar + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendar.calendarView.instance.exceptionOccurrence_dismissReminder + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward': + post: + tags: + - users.calendar + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendar.calendarView.instance.exceptionOccurrence_forward + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.permanentDelete': + post: + tags: + - users.calendar + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendar.calendarView.instance.exceptionOccurrence_permanentDelete + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder': + post: + tags: + - users.calendar + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendar.calendarView.instance.exceptionOccurrence_snoozeReminder + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept': + post: + tags: + - users.calendar + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendar.calendarView.instance.exceptionOccurrence_tentativelyAccept + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.calendarView.instance.exceptionOccurrence_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()': + get: + tags: + - users.calendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendar.calendarView.instance.exceptionOccurrence_delta + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/extensions': + get: + tags: + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.calendarView.instance_ListExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendar + summary: Create new navigation property to extensions for users + operationId: user.calendar.calendarView.instance_CreateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/extensions/{extension-id}': + get: + tags: + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.calendarView.instance_GetExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.calendar + summary: Update the navigation property extensions in users + operationId: user.calendar.calendarView.instance_UpdateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendar + summary: Delete navigation property extensions for users + operationId: user.calendar.calendarView.instance_DeleteExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/extensions/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.calendarView.instance.extension_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept': + post: + tags: + - users.calendar + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendar.calendarView.instance_accept + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel': + post: + tags: + - users.calendar + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendar.calendarView.instance_cancel + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline': + post: + tags: + - users.calendar + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendar.calendarView.instance_decline + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': + post: + tags: + - users.calendar + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendar.calendarView.instance_dismissReminder + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward': + post: + tags: + - users.calendar + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendar.calendarView.instance_forward + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': + post: + tags: + - users.calendar + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendar.calendarView.instance_permanentDelete + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': + post: + tags: + - users.calendar + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendar.calendarView.instance_snoozeReminder + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': + post: + tags: + - users.calendar + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendar.calendarView.instance_tentativelyAccept + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/instances/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.calendarView.instance_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/calendarView/{event-id}/instances/microsoft.graph.delta()': + get: + tags: + - users.calendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendar.calendarView.instance_delta + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.accept': + post: + tags: + - users.calendar + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendar.calendarView_accept + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.cancel': + post: + tags: + - users.calendar + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendar.calendarView_cancel + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.decline': + post: + tags: + - users.calendar + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendar.calendarView_decline + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.dismissReminder': + post: + tags: + - users.calendar + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendar.calendarView_dismissReminder + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.forward': + post: + tags: + - users.calendar + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendar.calendarView_forward + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.permanentDelete': + post: + tags: + - users.calendar + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendar.calendarView_permanentDelete + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.snoozeReminder': + post: + tags: + - users.calendar + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendar.calendarView_snoozeReminder + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.tentativelyAccept': + post: + tags: + - users.calendar + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendar.calendarView_tentativelyAccept + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/calendarView/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.calendarView_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/calendarView/microsoft.graph.delta()': + get: + tags: + - users.calendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendar.calendarView_delta + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendar/events': + get: + tags: + - users.calendar + summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. + operationId: user.calendar_ListEvent + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendar + summary: Create new navigation property to events for users + operationId: user.calendar_CreateEvent + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}': + get: + tags: + - users.calendar + summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. + operationId: user.calendar_GetEvent + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.calendar + summary: Update the navigation property events in users + operationId: user.calendar_UpdateEvent + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendar + summary: Delete navigation property events for users + operationId: user.calendar_DeleteEvent + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/attachments': + get: + tags: + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event_ListAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendar + summary: Create new navigation property to attachments for users + operationId: user.calendar.event_CreateAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/attachments/{attachment-id}': + get: + tags: + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event_GetAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendar + summary: Delete navigation property attachments for users + operationId: user.calendar.event_DeleteAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/attachments/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.event.attachment_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/events/{event-id}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - users.calendar + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendar.event.attachment_createUploadSession + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/calendar': + get: + tags: + - users.calendar + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendar.event_GetCalendar + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences': + get: + tags: + - users.calendar + summary: Get exceptionOccurrences from users + operationId: user.calendar.event_ListExceptionOccurrence + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}': + get: + tags: + - users.calendar + summary: Get exceptionOccurrences from users + operationId: user.calendar.event_GetExceptionOccurrence + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/attachments': + get: + tags: + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event.exceptionOccurrence_ListAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendar + summary: Create new navigation property to attachments for users + operationId: user.calendar.event.exceptionOccurrence_CreateAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': + get: + tags: + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event.exceptionOccurrence_GetAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendar + summary: Delete navigation property attachments for users + operationId: user.calendar.event.exceptionOccurrence_DeleteAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.event.exceptionOccurrence.attachment_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - users.calendar + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence.attachment_createUploadSession + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/calendar': + get: + tags: + - users.calendar + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendar.event.exceptionOccurrence_GetCalendar + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/extensions': + get: + tags: + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.event.exceptionOccurrence_ListExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendar + summary: Create new navigation property to extensions for users + operationId: user.calendar.event.exceptionOccurrence_CreateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': + get: + tags: + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.event.exceptionOccurrence_GetExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.calendar + summary: Update the navigation property extensions in users + operationId: user.calendar.event.exceptionOccurrence_UpdateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendar + summary: Delete navigation property extensions for users + operationId: user.calendar.event.exceptionOccurrence_DeleteExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.event.exceptionOccurrence.extension_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances': + get: + tags: + - users.calendar + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event.exceptionOccurrence_ListInstance + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': + get: + tags: + - users.calendar + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event.exceptionOccurrence_GetInstance + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': + get: + tags: + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event.exceptionOccurrence.instance_ListAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendar + summary: Create new navigation property to attachments for users + operationId: user.calendar.event.exceptionOccurrence.instance_CreateAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': + get: + tags: + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event.exceptionOccurrence.instance_GetAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendar + summary: Delete navigation property attachments for users + operationId: user.calendar.event.exceptionOccurrence.instance_DeleteAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.event.exceptionOccurrence.instance.attachment_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - users.calendar + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence.instance.attachment_createUploadSession + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': + get: + tags: + - users.calendar + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendar.event.exceptionOccurrence.instance_GetCalendar + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': + get: + tags: + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.event.exceptionOccurrence.instance_ListExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendar + summary: Create new navigation property to extensions for users + operationId: user.calendar.event.exceptionOccurrence.instance_CreateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': + get: + tags: + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.event.exceptionOccurrence.instance_GetExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.calendar + summary: Update the navigation property extensions in users + operationId: user.calendar.event.exceptionOccurrence.instance_UpdateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendar + summary: Delete navigation property extensions for users + operationId: user.calendar.event.exceptionOccurrence.instance_DeleteExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.event.exceptionOccurrence.instance.extension_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept': + post: + tags: + - users.calendar + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence.instance_accept + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel': + post: + tags: + - users.calendar + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence.instance_cancel + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline': + post: + tags: + - users.calendar + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence.instance_decline + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder': + post: + tags: + - users.calendar + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence.instance_dismissReminder + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward': + post: + tags: + - users.calendar + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence.instance_forward + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.permanentDelete': + post: + tags: + - users.calendar + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence.instance_permanentDelete + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder': + post: + tags: + - users.calendar + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence.instance_snoozeReminder + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept': + post: + tags: + - users.calendar + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence.instance_tentativelyAccept + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.event.exceptionOccurrence.instance_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()': + get: + tags: + - users.calendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence.instance_delta + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': + post: + tags: + - users.calendar + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence_accept + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel': + post: + tags: + - users.calendar + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence_cancel + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline': + post: + tags: + - users.calendar + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence_decline + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder': + post: + tags: + - users.calendar + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence_dismissReminder + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward': + post: + tags: + - users.calendar + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence_forward + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.permanentDelete': + post: + tags: + - users.calendar + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence_permanentDelete + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder': + post: + tags: + - users.calendar + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence_snoozeReminder + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept': + post: + tags: + - users.calendar + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence_tentativelyAccept + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.event.exceptionOccurrence_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/microsoft.graph.delta()': + get: + tags: + - users.calendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence_delta + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendar/events/{event-id}/extensions': + get: + tags: + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.event_ListExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendar + summary: Create new navigation property to extensions for users + operationId: user.calendar.event_CreateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/extensions/{extension-id}': + get: + tags: + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.event_GetExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.calendar + summary: Update the navigation property extensions in users + operationId: user.calendar.event_UpdateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendar + summary: Delete navigation property extensions for users + operationId: user.calendar.event_DeleteExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/extensions/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.event.extension_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/events/{event-id}/instances': + get: + tags: + - users.calendar + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event_ListInstance + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}': + get: + tags: + - users.calendar + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event_GetInstance + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/attachments': + get: + tags: + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event.instance_ListAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendar + summary: Create new navigation property to attachments for users + operationId: user.calendar.event.instance_CreateAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/attachments/{attachment-id}': + get: + tags: + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event.instance_GetAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendar + summary: Delete navigation property attachments for users + operationId: user.calendar.event.instance_DeleteAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/attachments/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.event.instance.attachment_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - users.calendar + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendar.event.instance.attachment_createUploadSession + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/calendar': + get: + tags: + - users.calendar + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendar.event.instance_GetCalendar + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences': + get: + tags: + - users.calendar + summary: Get exceptionOccurrences from users + operationId: user.calendar.event.instance_ListExceptionOccurrence + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': + get: + tags: + - users.calendar + summary: Get exceptionOccurrences from users + operationId: user.calendar.event.instance_GetExceptionOccurrence + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': + get: + tags: + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event.instance.exceptionOccurrence_ListAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendar + summary: Create new navigation property to attachments for users + operationId: user.calendar.event.instance.exceptionOccurrence_CreateAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': + get: + tags: + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event.instance.exceptionOccurrence_GetAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendar + summary: Delete navigation property attachments for users + operationId: user.calendar.event.instance.exceptionOccurrence_DeleteAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.event.instance.exceptionOccurrence.attachment_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - users.calendar + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendar.event.instance.exceptionOccurrence.attachment_createUploadSession + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': + get: + tags: + - users.calendar + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendar.event.instance.exceptionOccurrence_GetCalendar + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': + get: + tags: + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.event.instance.exceptionOccurrence_ListExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendar + summary: Create new navigation property to extensions for users + operationId: user.calendar.event.instance.exceptionOccurrence_CreateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': + get: + tags: + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.event.instance.exceptionOccurrence_GetExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.calendar + summary: Update the navigation property extensions in users + operationId: user.calendar.event.instance.exceptionOccurrence_UpdateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendar + summary: Delete navigation property extensions for users + operationId: user.calendar.event.instance.exceptionOccurrence_DeleteExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.event.instance.exceptionOccurrence.extension_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept': + post: + tags: + - users.calendar + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendar.event.instance.exceptionOccurrence_accept + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel': + post: + tags: + - users.calendar + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendar.event.instance.exceptionOccurrence_cancel + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline': + post: + tags: + - users.calendar + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendar.event.instance.exceptionOccurrence_decline + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder': + post: + tags: + - users.calendar + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendar.event.instance.exceptionOccurrence_dismissReminder + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward': + post: + tags: + - users.calendar + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendar.event.instance.exceptionOccurrence_forward + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.permanentDelete': + post: + tags: + - users.calendar + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendar.event.instance.exceptionOccurrence_permanentDelete + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder': + post: + tags: + - users.calendar + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendar.event.instance.exceptionOccurrence_snoozeReminder + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept': + post: + tags: + - users.calendar + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendar.event.instance.exceptionOccurrence_tentativelyAccept + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.event.instance.exceptionOccurrence_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()': + get: + tags: + - users.calendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendar.event.instance.exceptionOccurrence_delta + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/extensions': + get: + tags: + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.event.instance_ListExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendar + summary: Create new navigation property to extensions for users + operationId: user.calendar.event.instance_CreateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/extensions/{extension-id}': + get: + tags: + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.event.instance_GetExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.calendar + summary: Update the navigation property extensions in users + operationId: user.calendar.event.instance_UpdateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendar + summary: Delete navigation property extensions for users + operationId: user.calendar.event.instance_DeleteExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/extensions/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.event.instance.extension_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.accept': + post: + tags: + - users.calendar + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendar.event.instance_accept + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel': + post: + tags: + - users.calendar + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendar.event.instance_cancel + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.decline': + post: + tags: + - users.calendar + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendar.event.instance_decline + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': + post: + tags: + - users.calendar + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendar.event.instance_dismissReminder + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.forward': + post: + tags: + - users.calendar + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendar.event.instance_forward + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': + post: + tags: + - users.calendar + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendar.event.instance_permanentDelete + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': + post: + tags: + - users.calendar + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendar.event.instance_snoozeReminder + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': + post: + tags: + - users.calendar + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendar.event.instance_tentativelyAccept + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/instances/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.event.instance_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/events/{event-id}/instances/microsoft.graph.delta()': + get: + tags: + - users.calendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendar.event.instance_delta + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.accept': + post: + tags: + - users.calendar + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendar.event_accept + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.cancel': + post: + tags: + - users.calendar + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendar.event_cancel + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.decline': + post: + tags: + - users.calendar + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendar.event_decline + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.dismissReminder': + post: + tags: + - users.calendar + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendar.event_dismissReminder + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.forward': + post: + tags: + - users.calendar + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendar.event_forward + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.permanentDelete': + post: + tags: + - users.calendar + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendar.event_permanentDelete + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.snoozeReminder': + post: + tags: + - users.calendar + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendar.event_snoozeReminder + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.tentativelyAccept': + post: + tags: + - users.calendar + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendar.event_tentativelyAccept + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.event_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar/events/microsoft.graph.delta()': + get: + tags: + - users.calendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendar.event_delta + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User=''{User}'')': + get: + tags: + - users.calendar + summary: Invoke function allowedCalendarSharingRoles + operationId: user.calendar_allowedCalendarSharingRole + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: User + in: path + description: 'Usage: User=''{User}''' + required: true + style: simple + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.calendarRoleType' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendar/microsoft.graph.getSchedule': + post: + tags: + - users.calendar + summary: Invoke action getSchedule + description: 'Get the free/busy availability information for a collection of users, distributions lists, or resources (rooms or equipment) for a specified time period.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/calendar-getschedule?view=graph-rest-beta + operationId: user.calendar_getSchedule + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Schedules: + type: array + items: + type: string + nullable: true + EndTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + StartTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + AvailabilityViewInterval: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.scheduleInformation' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendar/microsoft.graph.permanentDelete': + post: + tags: + - users.calendar + summary: Invoke action permanentDelete + description: 'Permanently delete a calendar folder and the events that it contains and remove them from the mailbox. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/calendar-permanentdelete?view=graph-rest-beta + operationId: user.calendar_permanentDelete + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups': + get: + tags: + - users.calendarGroup + summary: Get calendarGroups from users + description: The user's calendar groups. Read-only. Nullable. + operationId: user_ListCalendarGroup + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.calendarGroupCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendarGroup + summary: Create new navigation property to calendarGroups for users + operationId: user_CreateCalendarGroup + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarGroup' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarGroup' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}': + get: + tags: + - users.calendarGroup + summary: Get calendarGroups from users + description: The user's calendar groups. Read-only. Nullable. + operationId: user_GetCalendarGroup + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarGroup' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.calendarGroup + summary: Update the navigation property calendarGroups in users + operationId: user_UpdateCalendarGroup + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarGroup' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarGroup' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendarGroup + summary: Delete navigation property calendarGroups for users + operationId: user_DeleteCalendarGroup + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars': + get: + tags: + - users.calendarGroup + summary: Get calendars from users + description: The calendars in the calendar group. Navigation property. Read-only. Nullable. + operationId: user.calendarGroup_ListCalendar + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.calendarCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendarGroup + summary: Create new navigation property to calendars for users + operationId: user.calendarGroup_CreateCalendar + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}': + get: + tags: + - users.calendarGroup + summary: Get calendars from users + description: The calendars in the calendar group. Navigation property. Read-only. Nullable. + operationId: user.calendarGroup_GetCalendar + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.calendarGroup + summary: Update the navigation property calendars in users + operationId: user.calendarGroup_UpdateCalendar + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendarGroup + summary: Delete navigation property calendars for users + operationId: user.calendarGroup_DeleteCalendar + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarPermissions': + get: + tags: + - users.calendarGroup + summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. + operationId: user.calendarGroup.calendar_ListCalendarPermission + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.calendarPermissionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendarGroup + summary: Create new navigation property to calendarPermissions for users + operationId: user.calendarGroup.calendar_CreateCalendarPermission + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarPermission' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarPermission' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarPermissions/{calendarPermission-id}': + get: + tags: + - users.calendarGroup + summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. + operationId: user.calendarGroup.calendar_GetCalendarPermission + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: calendarPermission-id + in: path + description: The unique identifier of calendarPermission + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarPermission + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarPermission' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.calendarGroup + summary: Update the navigation property calendarPermissions in users + operationId: user.calendarGroup.calendar_UpdateCalendarPermission + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: calendarPermission-id + in: path + description: The unique identifier of calendarPermission + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarPermission + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarPermission' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarPermission' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendarGroup + summary: Delete navigation property calendarPermissions for users + operationId: user.calendarGroup.calendar_DeleteCalendarPermission + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: calendarPermission-id + in: path + description: The unique identifier of calendarPermission + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarPermission + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarPermissions/$count': + get: + tags: + - users.calendarGroup + summary: Get the number of the resource + operationId: user.calendarGroup.calendar.calendarPermission_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView': + get: + tags: + - users.calendarGroup + summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. + operationId: user.calendarGroup.calendar_ListCalendarView + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}': + get: + tags: + - users.calendarGroup + summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. + operationId: user.calendarGroup.calendar_GetCalendarView + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments': + get: + tags: + - users.calendarGroup + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendarGroup.calendar.calendarView_ListAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendarGroup + summary: Create new navigation property to attachments for users + operationId: user.calendarGroup.calendar.calendarView_CreateAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/{attachment-id}': + get: + tags: + - users.calendarGroup + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendarGroup.calendar.calendarView_GetAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendarGroup + summary: Delete navigation property attachments for users + operationId: user.calendarGroup.calendar.calendarView_DeleteAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/$count': + get: + tags: + - users.calendarGroup + summary: Get the number of the resource + operationId: user.calendarGroup.calendar.calendarView.attachment_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - users.calendarGroup + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.attachment_createUploadSession + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/calendar': + get: + tags: + - users.calendarGroup + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendarGroup.calendar.calendarView_GetCalendar + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences': + get: + tags: + - users.calendarGroup + summary: Get exceptionOccurrences from users + operationId: user.calendarGroup.calendar.calendarView_ListExceptionOccurrence + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}': + get: + tags: + - users.calendarGroup + summary: Get exceptionOccurrences from users + operationId: user.calendarGroup.calendar.calendarView_GetExceptionOccurrence + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments': + get: + tags: + - users.calendarGroup + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_ListAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendarGroup + summary: Create new navigation property to attachments for users + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_CreateAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': + get: + tags: + - users.calendarGroup + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_GetAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendarGroup + summary: Delete navigation property attachments for users + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_DeleteAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': + get: + tags: + - users.calendarGroup + summary: Get the number of the resource + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.attachment_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - users.calendarGroup + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.attachment_createUploadSession + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/calendar': + get: + tags: + - users.calendarGroup + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_GetCalendar + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions': + get: + tags: + - users.calendarGroup + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_ListExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendarGroup + summary: Create new navigation property to extensions for users + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_CreateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': + get: + tags: + - users.calendarGroup + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_GetExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.calendarGroup + summary: Update the navigation property extensions in users + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_UpdateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendarGroup + summary: Delete navigation property extensions for users + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_DeleteExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': + get: + tags: + - users.calendarGroup + summary: Get the number of the resource + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.extension_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances': + get: + tags: + - users.calendarGroup + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_ListInstance + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': + get: + tags: + - users.calendarGroup + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_GetInstance + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': + get: + tags: + - users.calendarGroup + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_ListAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendarGroup + summary: Create new navigation property to attachments for users + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_CreateAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': + get: + tags: + - users.calendarGroup + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_GetAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendarGroup + summary: Delete navigation property attachments for users + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_DeleteAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': + get: + tags: + - users.calendarGroup + summary: Get the number of the resource + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance.attachment_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - users.calendarGroup + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance.attachment_createUploadSession + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': + get: + tags: + - users.calendarGroup + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_GetCalendar + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': + get: + tags: + - users.calendarGroup + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_ListExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendarGroup + summary: Create new navigation property to extensions for users + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_CreateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': + get: + tags: + - users.calendarGroup + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_GetExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.calendarGroup + summary: Update the navigation property extensions in users + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_UpdateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendarGroup + summary: Delete navigation property extensions for users + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_DeleteExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': + get: + tags: + - users.calendarGroup + summary: Get the number of the resource + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance.extension_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept': + post: + tags: + - users.calendarGroup + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_accept + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel': + post: + tags: + - users.calendarGroup + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_cancel + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline': + post: + tags: + - users.calendarGroup + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_decline + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder': + post: + tags: + - users.calendarGroup + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_dismissReminder + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward': + post: + tags: + - users.calendarGroup + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_forward + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.permanentDelete': + post: + tags: + - users.calendarGroup + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_permanentDelete + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder': + post: + tags: + - users.calendarGroup + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_snoozeReminder + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept': + post: + tags: + - users.calendarGroup + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_tentativelyAccept + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': + get: + tags: + - users.calendarGroup + summary: Get the number of the resource + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()': + get: + tags: + - users.calendarGroup + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_delta + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': + post: + tags: + - users.calendarGroup + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_accept + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel': + post: + tags: + - users.calendarGroup + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_cancel + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline': + post: + tags: + - users.calendarGroup + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_decline + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder': + post: + tags: + - users.calendarGroup + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_dismissReminder + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward': + post: + tags: + - users.calendarGroup + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_forward + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.permanentDelete': + post: + tags: + - users.calendarGroup + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_permanentDelete + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder': + post: + tags: + - users.calendarGroup + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_snoozeReminder + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept': + post: + tags: + - users.calendarGroup + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_tentativelyAccept + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/$count': + get: + tags: + - users.calendarGroup + summary: Get the number of the resource + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/microsoft.graph.delta()': + get: + tags: + - users.calendarGroup + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_delta + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions': + get: + tags: + - users.calendarGroup + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendarGroup.calendar.calendarView_ListExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendarGroup + summary: Create new navigation property to extensions for users + operationId: user.calendarGroup.calendar.calendarView_CreateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions/{extension-id}': + get: + tags: + - users.calendarGroup + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendarGroup.calendar.calendarView_GetExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.calendarGroup + summary: Update the navigation property extensions in users + operationId: user.calendarGroup.calendar.calendarView_UpdateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendarGroup + summary: Delete navigation property extensions for users + operationId: user.calendarGroup.calendar.calendarView_DeleteExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions/$count': + get: + tags: + - users.calendarGroup + summary: Get the number of the resource + operationId: user.calendarGroup.calendar.calendarView.extension_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances': + get: + tags: + - users.calendarGroup + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.calendarGroup.calendar.calendarView_ListInstance + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}': + get: + tags: + - users.calendarGroup + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.calendarGroup.calendar.calendarView_GetInstance + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments': + get: + tags: + - users.calendarGroup + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendarGroup.calendar.calendarView.instance_ListAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendarGroup + summary: Create new navigation property to attachments for users + operationId: user.calendarGroup.calendar.calendarView.instance_CreateAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments/{attachment-id}': + get: + tags: + - users.calendarGroup + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendarGroup.calendar.calendarView.instance_GetAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendarGroup + summary: Delete navigation property attachments for users + operationId: user.calendarGroup.calendar.calendarView.instance_DeleteAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments/$count': + get: + tags: + - users.calendarGroup + summary: Get the number of the resource + operationId: user.calendarGroup.calendar.calendarView.instance.attachment_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - users.calendarGroup + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.instance.attachment_createUploadSession + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/calendar': + get: + tags: + - users.calendarGroup + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendarGroup.calendar.calendarView.instance_GetCalendar + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences': + get: + tags: + - users.calendarGroup + summary: Get exceptionOccurrences from users + operationId: user.calendarGroup.calendar.calendarView.instance_ListExceptionOccurrence + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': + get: + tags: + - users.calendarGroup + summary: Get exceptionOccurrences from users + operationId: user.calendarGroup.calendar.calendarView.instance_GetExceptionOccurrence + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': + get: + tags: + - users.calendarGroup + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_ListAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendarGroup + summary: Create new navigation property to attachments for users + operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_CreateAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': + get: + tags: + - users.calendarGroup + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_GetAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendarGroup + summary: Delete navigation property attachments for users + operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_DeleteAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': + get: + tags: + - users.calendarGroup + summary: Get the number of the resource + operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence.attachment_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - users.calendarGroup + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence.attachment_createUploadSession + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': + get: + tags: + - users.calendarGroup + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_GetCalendar + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': + get: + tags: + - users.calendarGroup + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_ListExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendarGroup + summary: Create new navigation property to extensions for users + operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_CreateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': + get: + tags: + - users.calendarGroup + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_GetExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.calendarGroup + summary: Update the navigation property extensions in users + operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_UpdateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendarGroup + summary: Delete navigation property extensions for users + operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_DeleteExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': + get: + tags: + - users.calendarGroup + summary: Get the number of the resource + operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence.extension_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept': + post: + tags: + - users.calendarGroup + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_accept + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel': + post: + tags: + - users.calendarGroup + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_cancel + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline': + post: + tags: + - users.calendarGroup + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_decline + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder': + post: + tags: + - users.calendarGroup + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_dismissReminder + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward': + post: + tags: + - users.calendarGroup + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_forward + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 in: path - description: The unique identifier of user + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarPermissions': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.permanentDelete': + post: tags: - - users.calendar - summary: Get calendarPermission - description: Get the specified permissions object of a user or group calendar that has been shared. - operationId: user.calendar_ListCalendarPermission + - users.calendarGroup + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_permanentDelete parameters: - name: user-id in: path @@ -19301,64 +54842,62 @@ paths: schema: type: string x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event responses: 2XX: - $ref: '#/components/responses/microsoft.graph.calendarPermissionCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder': post: tags: - - users.calendar - summary: Create calendarPermission - description: Create a calendarPermission resource to specify the identity and role of the user with whom the specified calendar is being shared or delegated. + - users.calendarGroup + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/calendar-post-calendarpermissions?view=graph-rest-beta - operationId: user.calendar_CreateCalendarPermission + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_snoozeReminder parameters: - name: user-id in: path @@ -19368,38 +54907,74 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarPermissions/{calendarPermission-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept': + post: tags: - - users.calendar - summary: Get calendarPermission - description: Get the specified permissions object of a user or group calendar that has been shared. + - users.calendarGroup + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/calendarpermission-get?view=graph-rest-beta - operationId: user.calendar_GetCalendarPermission + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_tentativelyAccept parameters: - name: user-id in: path @@ -19409,106 +54984,77 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarPermission-id + - name: calendarGroup-id in: path - description: The unique identifier of calendarPermission + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: calendarPermission - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update calendarPermission - description: 'Update the permissions assigned to an existing share recipient or delegate, through the corresponding calendarPermission object for a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/calendarpermission-update?view=graph-rest-beta - operationId: user.calendar_UpdateCalendarPermission - parameters: - - name: user-id + type: string + x-ms-docs-key-type: event + - name: event-id1 in: path - description: The unique identifier of user + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user - - name: calendarPermission-id + x-ms-docs-key-type: event + - name: event-id2 in: path - description: The unique identifier of calendarPermission + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendarPermission + x-ms-docs-key-type: event requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': + get: tags: - - users.calendar - summary: Delete calendarPermission - description: Delete calendarPermission. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/calendarpermission-delete?view=graph-rest-beta - operationId: user.calendar_DeleteCalendarPermission + - users.calendarGroup + summary: Get the number of the resource + operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_GetCount parameters: - name: user-id in: path @@ -19518,46 +55064,38 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarPermission-id + - name: calendarGroup-id in: path - description: The unique identifier of calendarPermission + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: calendarPermission - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true style: simple schema: type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarPermissions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarPermission_GetCount - parameters: - - name: user-id + x-ms-docs-key-type: calendar + - name: event-id in: path - description: The unique identifier of user + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -19565,18 +55103,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendar/calendarView': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()': get: tags: - - users.calendar - summary: Get calendarView from users - description: The calendar view for the calendar. Navigation property. Read-only. - operationId: user.calendar_ListCalendarView + - users.calendarGroup + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_delta parameters: - name: user-id in: path @@ -19586,9 +55122,41 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - name: startDateTime in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false @@ -19596,7 +55164,7 @@ paths: type: string - name: endDateTime in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false @@ -19607,9 +55175,9 @@ paths: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -19617,9 +55185,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -19639,25 +55207,38 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/extensions': get: tags: - - users.calendar - summary: Get calendarView from users - description: The calendar view for the calendar. Navigation property. Read-only. - operationId: user.calendar_GetCalendarView + - users.calendarGroup + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendarGroup.calendar.calendarView.instance_ListExtension parameters: - name: user-id in: path @@ -19667,82 +55248,31 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar required: true - style: form - explode: false + style: simple schema: type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/attachments': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView_ListAttachment - parameters: - - name: user-id + x-ms-docs-key-type: calendar + - name: event-id in: path - description: The unique identifier of user + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user - - name: event-id + x-ms-docs-key-type: event + - name: event-id1 in: path description: The unique identifier of event required: true @@ -19787,23 +55317,18 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.calendarView_CreateAttachment + - users.calendarGroup + summary: Create new navigation property to extensions for users + operationId: user.calendarGroup.calendar.calendarView.instance_CreateExtension parameters: - name: user-id in: path @@ -19813,6 +55338,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -19821,12 +55362,20 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: @@ -19834,32 +55383,51 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/attachments/{attachment-id}': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/extensions/{extension-id}': get: tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView_GetAttachment + - users.calendarGroup + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendarGroup.calendar.calendarView.instance_GetExtension parameters: - name: user-id in: path - description: The unique identifier of user + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user - - name: event-id + x-ms-docs-key-type: event + - name: event-id1 in: path description: The unique identifier of event required: true @@ -19867,14 +55435,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: extension-id in: path - description: The unique identifier of attachment + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -19901,20 +55469,86 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.calendarGroup + summary: Update the navigation property extensions in users + operationId: user.calendarGroup.calendar.calendarView.instance_UpdateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.calendarView_DeleteAttachment + - users.calendarGroup + summary: Delete navigation property extensions for users + operationId: user.calendarGroup.calendar.calendarView.instance_DeleteExtension parameters: - name: user-id in: path @@ -19924,6 +55558,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -19932,14 +55582,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id1 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension - name: If-Match in: header description: ETag @@ -19951,18 +55609,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/attachments/$count': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/extensions/$count': get: tags: - - users.calendar + - users.calendarGroup summary: Get the number of the resource - operationId: user.calendar.calendarView.attachment_GetCount + operationId: user.calendarGroup.calendar.calendarView.instance.extension_GetCount parameters: - name: user-id in: path @@ -19972,6 +55625,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -19980,6 +55649,14 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -19987,18 +55664,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendar/calendarView/{event-id}/calendar': - get: + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept': + post: tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.calendarView_GetCalendar + - users.calendarGroup + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.instance_accept parameters: - name: user-id in: path @@ -20008,6 +55683,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -20016,47 +55707,47 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel': + post: tags: - - users.calendar - summary: Get exceptionOccurrences from users - operationId: user.calendar.calendarView_ListExceptionOccurrence + - users.calendarGroup + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.instance_cancel parameters: - name: user-id in: path @@ -20066,6 +55757,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -20074,61 +55781,43 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline': + post: tags: - - users.calendar - summary: Get exceptionOccurrences from users - operationId: user.calendar.calendarView_GetExceptionOccurrence + - users.calendarGroup + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.instance_decline parameters: - name: user-id in: path @@ -20138,6 +55827,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -20154,48 +55859,41 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': + post: tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.exceptionOccurrence_ListAttachment + - users.calendarGroup + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.instance_dismissReminder parameters: - name: user-id in: path @@ -20205,6 +55903,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -20221,60 +55935,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward': post: tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.calendarView.exceptionOccurrence_CreateAttachment + - users.calendarGroup + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.instance_forward parameters: - name: user-id in: path @@ -20284,6 +55960,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -20301,34 +55993,38 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': + post: tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.exceptionOccurrence_GetAttachment + - users.calendarGroup + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.instance_permanentDelete parameters: - name: user-id in: path @@ -20338,15 +56034,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -20354,54 +56058,30 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id1 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: event responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': + post: tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.calendarView.exceptionOccurrence_DeleteAttachment + - users.calendarGroup + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.instance_snoozeReminder parameters: - name: user-id in: path @@ -20411,53 +56091,66 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: attachment-id + x-ms-docs-key-type: calendar + - name: event-id in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': + post: tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.exceptionOccurrence.attachment_GetCount + - users.calendarGroup + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.instance_tentativelyAccept parameters: - name: user-id in: path @@ -20467,6 +56160,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -20483,25 +56192,37 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/calendar': + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/$count': get: tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.calendarView.exceptionOccurrence_GetCalendar + - users.calendarGroup + summary: Get the number of the resource + operationId: user.calendarGroup.calendar.calendarView.instance_GetCount parameters: - name: user-id in: path @@ -20511,15 +56232,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -20527,48 +56256,23 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/microsoft.graph.delta()': get: tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.exceptionOccurrence_ListExtension + - users.calendarGroup + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView.instance_delta parameters: - name: user-id in: path @@ -20578,15 +56282,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -20594,14 +56306,30 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -20609,9 +56337,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -20631,23 +56359,41 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.accept': post: tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.calendarView.exceptionOccurrence_CreateExtension + - users.calendarGroup + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView_accept parameters: - name: user-id in: path @@ -20657,15 +56403,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -20674,34 +56428,38 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.cancel': + post: tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.exceptionOccurrence_GetExtension + - users.calendarGroup + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView_cancel parameters: - name: user-id in: path @@ -20711,70 +56469,59 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: calendar + - name: event-id in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.decline': + post: tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.calendarView.exceptionOccurrence_UpdateExtension + - users.calendarGroup + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView_decline parameters: - name: user-id in: path @@ -20784,57 +56531,65 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: calendar + - name: event-id in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: event requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.dismissReminder': + post: tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.calendarView.exceptionOccurrence_DeleteExtension + - users.calendarGroup + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView_dismissReminder parameters: - name: user-id in: path @@ -20844,6 +56599,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -20852,45 +56623,88 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.forward': + post: + tags: + - users.calendarGroup + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView_forward + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of extension + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.permanentDelete': + post: tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.exceptionOccurrence.extension_GetCount + - users.calendarGroup + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView_permanentDelete parameters: - name: user-id in: path @@ -20900,15 +56714,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -20916,25 +56738,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.snoozeReminder': + post: tags: - - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.exceptionOccurrence_ListInstance + - users.calendarGroup + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView_snoozeReminder parameters: - name: user-id in: path @@ -20944,15 +56763,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -20960,78 +56787,98 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.tentativelyAccept': + post: + tags: + - users.calendarGroup + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView_tentativelyAccept + parameters: + - name: user-id + in: path + description: The unique identifier of user required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup required: true - style: form - explode: false + style: simple schema: type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/$count': get: tags: - - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.exceptionOccurrence_GetInstance + - users.calendarGroup + summary: Get the number of the resource + operationId: user.calendarGroup.calendar.calendarView_GetCount parameters: - name: user-id in: path @@ -21041,33 +56888,67 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/microsoft.graph.delta()': + get: + tags: + - users.calendarGroup + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView_delta + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: startDateTime in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false @@ -21075,12 +56956,17 @@ paths: type: string - name: endDateTime in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -21091,6 +56977,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -21103,26 +56999,38 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events': get: tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.exceptionOccurrence.instance_ListAttachment + - users.calendarGroup + summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. + operationId: user.calendarGroup.calendar_ListEvent parameters: - name: user-id in: path @@ -21132,30 +57040,22 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendar - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -21193,23 +57093,18 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.calendarView.exceptionOccurrence.instance_CreateAttachment + - users.calendarGroup + summary: Create new navigation property to events for users + operationId: user.calendarGroup.calendar_CreateEvent parameters: - name: user-id in: path @@ -21219,36 +57114,28 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendar requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.event' required: true responses: 2XX: @@ -21256,22 +57143,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}': get: tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.exceptionOccurrence.instance_GetAttachment + - users.calendarGroup + summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. + operationId: user.calendarGroup.calendar_GetEvent parameters: - name: user-id in: path @@ -21281,23 +57163,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -21305,14 +57187,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - name: $select in: query description: Select properties to be returned @@ -21339,20 +57213,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - delete: + patch: tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.calendarView.exceptionOccurrence.instance_DeleteAttachment + - users.calendarGroup + summary: Update the navigation property events in users + operationId: user.calendarGroup.calendar_UpdateEvent parameters: - name: user-id in: path @@ -21362,23 +57231,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -21386,37 +57255,28 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': - get: + delete: tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.exceptionOccurrence.instance.attachment_GetCount + - users.calendarGroup + summary: Delete navigation property events for users + operationId: user.calendarGroup.calendar_DeleteEvent parameters: - name: user-id in: path @@ -21426,58 +57286,22 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.calendarView.exceptionOccurrence.instance_GetCalendar - parameters: - - name: user-id + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of user + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: user + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -21486,64 +57310,25 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/attachments': get: tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.exceptionOccurrence.instance_ListExtension + - users.calendarGroup + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendarGroup.calendar.event_ListAttachment parameters: - name: user-id in: path @@ -21553,23 +57338,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -21614,23 +57399,18 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.calendarView.exceptionOccurrence.instance_CreateExtension + - users.calendarGroup + summary: Create new navigation property to attachments for users + operationId: user.calendarGroup.calendar.event_CreateAttachment parameters: - name: user-id in: path @@ -21640,23 +57420,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -21669,7 +57449,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: 2XX: @@ -21677,22 +57457,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/attachments/{attachment-id}': get: tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.exceptionOccurrence.instance_GetExtension + - users.calendarGroup + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendarGroup.calendar.event_GetAttachment parameters: - name: user-id in: path @@ -21702,23 +57477,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -21726,14 +57501,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: attachment - name: $select in: query description: Select properties to be returned @@ -21760,20 +57535,124 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendarGroup + summary: Delete navigation property attachments for users + operationId: user.calendarGroup.calendar.event_DeleteAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/attachments/$count': + get: + tags: + - users.calendarGroup + summary: Get the number of the resource + operationId: user.calendarGroup.calendar.event.attachment_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - patch: + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/attachments/microsoft.graph.createUploadSession': + post: tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.calendarView.exceptionOccurrence.instance_UpdateExtension + - users.calendarGroup + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.attachment_createUploadSession parameters: - name: user-id in: path @@ -21783,23 +57662,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -21807,20 +57686,17 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object required: true responses: 2XX: @@ -21828,20 +57704,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/calendar': + get: tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.calendarView.exceptionOccurrence.instance_DeleteExtension + - users.calendarGroup + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendarGroup.calendar.event_GetCalendar parameters: - name: user-id in: path @@ -21851,23 +57724,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -21875,37 +57748,42 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false schema: - type: string + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences': get: tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.exceptionOccurrence.instance.extension_GetCount + - users.calendarGroup + summary: Get exceptionOccurrences from users + operationId: user.calendarGroup.calendar.event_ListExceptionOccurrence parameters: - name: user-id in: path @@ -21915,23 +57793,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -21939,24 +57817,56 @@ paths: schema: type: string x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}': get: tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.exceptionOccurrence.instance_GetCount + - users.calendarGroup + summary: Get exceptionOccurrences from users + operationId: user.calendarGroup.calendar.event_GetExceptionOccurrence parameters: - name: user-id in: path @@ -21966,6 +57876,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -21982,24 +57908,43 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/$count': + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments': get: tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.exceptionOccurrence_GetCount + - users.calendarGroup + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendarGroup.calendar.event.exceptionOccurrence_ListAttachment parameters: - name: user-id in: path @@ -22009,42 +57954,22 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendar/calendarView/{event-id}/extensions': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView_ListExtension - parameters: - - name: user-id + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of user + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: user + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -22053,6 +57978,14 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -22090,23 +58023,18 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.calendarView_CreateExtension + - users.calendarGroup + summary: Create new navigation property to attachments for users + operationId: user.calendarGroup.calendar.event.exceptionOccurrence_CreateAttachment parameters: - name: user-id in: path @@ -22116,6 +58044,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -22124,12 +58068,20 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: 2XX: @@ -22137,22 +58089,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/extensions/{extension-id}': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': get: tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView_GetExtension + - users.calendarGroup + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendarGroup.calendar.event.exceptionOccurrence_GetAttachment parameters: - name: user-id in: path @@ -22162,6 +58109,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -22170,14 +58133,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id1 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment - name: $select in: query description: Select properties to be returned @@ -22204,20 +58175,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - patch: + delete: tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.calendarView_UpdateExtension + - users.calendarGroup + summary: Delete navigation property attachments for users + operationId: user.calendarGroup.calendar.event.exceptionOccurrence_DeleteAttachment parameters: - name: user-id in: path @@ -22227,59 +58193,31 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of extension + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.calendarView_DeleteExtension - parameters: - - name: user-id + x-ms-docs-key-type: calendar + - name: event-id in: path - description: The unique identifier of user + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user - - name: event-id + x-ms-docs-key-type: event + - name: event-id1 in: path description: The unique identifier of event required: true @@ -22287,14 +58225,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: attachment - name: If-Match in: header description: ETag @@ -22306,18 +58244,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/extensions/$count': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': get: tags: - - users.calendar + - users.calendarGroup summary: Get the number of the resource - operationId: user.calendar.calendarView.extension_GetCount + operationId: user.calendarGroup.calendar.event.exceptionOccurrence.attachment_GetCount parameters: - name: user-id in: path @@ -22327,6 +58260,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -22335,6 +58284,14 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -22342,18 +58299,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendar/calendarView/{event-id}/instances': - get: + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession': + post: tags: - - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView_ListInstance + - users.calendarGroup + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.exceptionOccurrence.attachment_createUploadSession parameters: - name: user-id in: path @@ -22363,86 +58318,67 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/calendar': get: tags: - - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView_GetInstance + - users.calendarGroup + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendarGroup.calendar.event.exceptionOccurrence_GetCalendar parameters: - name: user-id in: path @@ -22452,38 +58388,38 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string + x-ms-docs-key-type: event - name: $select in: query description: Select properties to be returned @@ -22510,22 +58446,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions': get: tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.instance_ListAttachment + - users.calendarGroup + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendarGroup.calendar.event.exceptionOccurrence_ListExtension parameters: - name: user-id in: path @@ -22535,6 +58466,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -22588,23 +58535,18 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.calendarView.instance_CreateAttachment + - users.calendarGroup + summary: Create new navigation property to extensions for users + operationId: user.calendarGroup.calendar.event.exceptionOccurrence_CreateExtension parameters: - name: user-id in: path @@ -22614,6 +58556,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -22635,7 +58593,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: @@ -22643,22 +58601,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments/{attachment-id}': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': get: tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.instance_GetAttachment + - users.calendarGroup + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendarGroup.calendar.event.exceptionOccurrence_GetExtension parameters: - name: user-id in: path @@ -22668,6 +58621,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -22684,14 +58653,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: extension-id in: path - description: The unique identifier of attachment + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -22718,20 +58687,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - delete: + patch: tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.calendarView.instance_DeleteAttachment + - users.calendarGroup + summary: Update the navigation property extensions in users + operationId: user.calendarGroup.calendar.event.exceptionOccurrence_UpdateExtension parameters: - name: user-id in: path @@ -22741,6 +58705,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -22757,37 +58737,36 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: extension-id in: path - description: The unique identifier of attachment + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments/$count': - get: + delete: tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.instance.attachment_GetCount + - users.calendarGroup + summary: Delete navigation property extensions for users + operationId: user.calendarGroup.calendar.event.exceptionOccurrence_DeleteExtension parameters: - name: user-id in: path @@ -22797,6 +58776,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -22813,25 +58808,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/calendar': + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': get: tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.calendarView.instance_GetCalendar + - users.calendarGroup + summary: Get the number of the resource + operationId: user.calendarGroup.calendar.event.exceptionOccurrence.extension_GetCount parameters: - name: user-id in: path @@ -22841,6 +58843,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -22857,47 +58875,20 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances': get: tags: - - users.calendar - summary: Get exceptionOccurrences from users - operationId: user.calendar.calendarView.instance_ListExceptionOccurrence + - users.calendarGroup + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.calendarGroup.calendar.event.exceptionOccurrence_ListInstance parameters: - name: user-id in: path @@ -22907,6 +58898,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -22923,6 +58930,22 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -22963,21 +58986,17 @@ paths: $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': get: tags: - - users.calendar - summary: Get exceptionOccurrences from users - operationId: user.calendar.calendarView.instance_GetExceptionOccurrence + - users.calendarGroup + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.calendarGroup.calendar.event.exceptionOccurrence_GetInstance parameters: - name: user-id in: path @@ -22987,6 +59006,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -23011,6 +59046,22 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string - name: $select in: query description: Select properties to be returned @@ -23040,19 +59091,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': get: tags: - - users.calendar + - users.calendarGroup summary: Get attachments from users description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.instance.exceptionOccurrence_ListAttachment + operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_ListAttachment parameters: - name: user-id in: path @@ -23062,6 +59108,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -23126,20 +59188,15 @@ paths: $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendar + - users.calendarGroup summary: Create new navigation property to attachments for users - operationId: user.calendar.calendarView.instance.exceptionOccurrence_CreateAttachment + operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_CreateAttachment parameters: - name: user-id in: path @@ -23149,6 +59206,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -23189,19 +59262,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': get: tags: - - users.calendar + - users.calendarGroup summary: Get attachments from users description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.instance.exceptionOccurrence_GetAttachment + operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_GetAttachment parameters: - name: user-id in: path @@ -23211,6 +59279,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -23272,35 +59356,113 @@ paths: $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - - users.calendar + - users.calendarGroup summary: Delete navigation property attachments for users - operationId: user.calendar.calendarView.instance.exceptionOccurrence_DeleteAttachment + operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_DeleteAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': + get: + tags: + - users.calendarGroup + summary: Get the number of the resource + operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance.attachment_GetCount parameters: - name: user-id in: path - description: The unique identifier of user + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: user - - name: event-id + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -23308,7 +59470,7 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: event-id1 in: path description: The unique identifier of event required: true @@ -23316,37 +59478,31 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id2 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': - get: + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession': + post: tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.instance.exceptionOccurrence.attachment_GetCount + - users.calendarGroup + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance.attachment_createUploadSession parameters: - name: user-id in: path @@ -23356,6 +59512,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -23380,25 +59552,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': get: tags: - - users.calendar + - users.calendarGroup summary: Get calendar from users description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.calendarView.instance.exceptionOccurrence_GetCalendar + operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_GetCalendar parameters: - name: user-id in: path @@ -23408,6 +59590,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -23461,19 +59659,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': get: tags: - - users.calendar + - users.calendarGroup summary: Get extensions from users description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.instance.exceptionOccurrence_ListExtension + operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_ListExtension parameters: - name: user-id in: path @@ -23483,6 +59676,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -23547,20 +59756,15 @@ paths: $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendar + - users.calendarGroup summary: Create new navigation property to extensions for users - operationId: user.calendar.calendarView.instance.exceptionOccurrence_CreateExtension + operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_CreateExtension parameters: - name: user-id in: path @@ -23570,6 +59774,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -23610,19 +59830,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': get: tags: - - users.calendar + - users.calendarGroup summary: Get extensions from users description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.instance.exceptionOccurrence_GetExtension + operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_GetExtension parameters: - name: user-id in: path @@ -23632,6 +59847,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -23693,17 +59924,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: - - users.calendar + - users.calendarGroup summary: Update the navigation property extensions in users - operationId: user.calendar.calendarView.instance.exceptionOccurrence_UpdateExtension + operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_UpdateExtension parameters: - name: user-id in: path @@ -23713,6 +59939,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -23761,17 +60003,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - - users.calendar + - users.calendarGroup summary: Delete navigation property extensions for users - operationId: user.calendar.calendarView.instance.exceptionOccurrence_DeleteExtension + operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_DeleteExtension parameters: - name: user-id in: path @@ -23781,6 +60018,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -23824,18 +60077,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': get: tags: - - users.calendar + - users.calendarGroup summary: Get the number of the resource - operationId: user.calendar.calendarView.instance.exceptionOccurrence.extension_GetCount + operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance.extension_GetCount parameters: - name: user-id in: path @@ -23845,6 +60093,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -23876,17 +60140,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': - get: + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept': + post: tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.instance.exceptionOccurrence_GetCount + - users.calendarGroup + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_accept parameters: - name: user-id in: path @@ -23896,51 +60159,31 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/extensions': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.instance_ListExtension - parameters: - - name: user-id + x-ms-docs-key-type: calendar + - name: event-id in: path - description: The unique identifier of user + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user - - name: event-id + x-ms-docs-key-type: event + - name: event-id1 in: path description: The unique identifier of event required: true @@ -23948,7 +60191,7 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - name: event-id2 in: path description: The unique identifier of event required: true @@ -23956,60 +60199,39 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel': post: tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.calendarView.instance_CreateExtension + - users.calendarGroup + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_cancel parameters: - name: user-id in: path @@ -24019,6 +60241,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -24035,35 +60273,43 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/extensions/{extension-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline': + post: tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.instance_GetExtension + - users.calendarGroup + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_decline parameters: - name: user-id in: path @@ -24073,6 +60319,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -24089,54 +60351,49 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id2 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder': + post: tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.calendarView.instance_UpdateExtension + - users.calendarGroup + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_dismissReminder parameters: - name: user-id in: path @@ -24146,6 +60403,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -24162,41 +60435,30 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id2 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true + x-ms-docs-key-type: event responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward': + post: tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.calendarView.instance_DeleteExtension + - users.calendarGroup + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_forward parameters: - name: user-id in: path @@ -24206,6 +60468,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -24222,55 +60500,73 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id2 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/extensions/$count': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.permanentDelete': + post: tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.instance.extension_GetCount + - users.calendarGroup + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_permanentDelete parameters: - name: user-id in: path - description: The unique identifier of user + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: user - - name: event-id + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -24278,34 +60574,15 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendar/calendarView/{event-id}/instances/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.instance_GetCount - parameters: - - name: user-id + - name: event-id1 in: path - description: The unique identifier of user + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user - - name: event-id + x-ms-docs-key-type: event + - name: event-id2 in: path description: The unique identifier of event required: true @@ -24313,24 +60590,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendar/calendarView/$count': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder': + post: tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView_GetCount + - users.calendarGroup + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_snoozeReminder parameters: - name: user-id in: path @@ -24340,126 +60615,74 @@ paths: schema: type: string x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendar/events': - get: - tags: - - users.calendar - summary: Get events from users - description: The events in the calendar. Navigation property. Read-only. - operationId: user.calendar_ListEvent - parameters: - - name: user-id + - name: calendarGroup-id in: path - description: The unique identifier of user + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to events for users - operationId: user.calendar_CreateEvent - parameters: - - name: user-id + type: string + x-ms-docs-key-type: event + - name: event-id2 in: path - description: The unique identifier of user + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user + x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept': + post: tags: - - users.calendar - summary: Get events from users - description: The events in the calendar. Navigation property. Read-only. - operationId: user.calendar_GetEvent + - users.calendarGroup + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_tentativelyAccept parameters: - name: user-id in: path @@ -24469,6 +60692,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -24477,56 +60716,15 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property events in users - operationId: user.calendar_UpdateEvent - parameters: - - name: user-id + - name: event-id1 in: path - description: The unique identifier of user + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user - - name: event-id + x-ms-docs-key-type: event + - name: event-id2 in: path description: The unique identifier of event required: true @@ -24535,32 +60733,36 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': + get: tags: - - users.calendar - summary: Delete navigation property events for users - operationId: user.calendar_DeleteEvent + - users.calendarGroup + summary: Get the number of the resource + operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_GetCount parameters: - name: user-id in: path @@ -24570,6 +60772,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -24578,30 +60796,31 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag + - name: event-id1 + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/attachments': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()': get: tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event_ListAttachment + - users.calendarGroup + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_delta parameters: - name: user-id in: path @@ -24611,6 +60830,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -24619,14 +60854,38 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -24634,9 +60893,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -24656,23 +60915,41 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': post: tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.event_CreateAttachment + - users.calendarGroup + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.exceptionOccurrence_accept parameters: - name: user-id in: path @@ -24682,52 +60959,22 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/attachments/{attachment-id}': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event_GetAttachment - parameters: - - name: user-id + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of user + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: user + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -24736,54 +60983,47 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id1 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel': + post: tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.event_DeleteAttachment + - users.calendarGroup + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.exceptionOccurrence_cancel parameters: - name: user-id in: path @@ -24793,54 +61033,22 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id + - name: calendarGroup-id in: path - description: The unique identifier of attachment + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/attachments/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.attachment_GetCount - parameters: - - name: user-id + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of user + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: user + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -24849,35 +61057,7 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendar/events/{event-id}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.event_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id + - name: event-id1 in: path description: The unique identifier of event required: true @@ -24885,47 +61065,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + 2XX: + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline': + post: tags: - - users.calendar - summary: Get exceptionOccurrences from users - operationId: user.calendar.event_ListExceptionOccurrence + - users.calendarGroup + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.exceptionOccurrence_decline parameters: - name: user-id in: path @@ -24935,6 +61103,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -24943,61 +61127,49 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder': + post: tags: - - users.calendar - summary: Get exceptionOccurrences from users - operationId: user.calendar.event_GetExceptionOccurrence + - users.calendarGroup + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.exceptionOccurrence_dismissReminder parameters: - name: user-id in: path @@ -25007,6 +61179,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -25023,48 +61211,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/attachments': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward': + post: tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.exceptionOccurrence_ListAttachment + - users.calendarGroup + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.exceptionOccurrence_forward parameters: - name: user-id in: path @@ -25074,6 +61236,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -25090,60 +61268,39 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.permanentDelete': post: tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.event.exceptionOccurrence_CreateAttachment + - users.calendarGroup + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.exceptionOccurrence_permanentDelete parameters: - name: user-id in: path @@ -25153,6 +61310,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -25169,35 +61342,22 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder': + post: tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.exceptionOccurrence_GetAttachment + - users.calendarGroup + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.exceptionOccurrence_snoozeReminder parameters: - name: user-id in: path @@ -25207,15 +61367,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -25223,54 +61391,42 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id1 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept': + post: tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.event.exceptionOccurrence_DeleteAttachment + - users.calendarGroup + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.exceptionOccurrence_tentativelyAccept parameters: - name: user-id in: path @@ -25280,53 +61436,69 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: attachment-id + x-ms-docs-key-type: calendar + - name: event-id in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/$count': get: tags: - - users.calendar + - users.calendarGroup summary: Get the number of the resource - operationId: user.calendar.event.exceptionOccurrence.attachment_GetCount + operationId: user.calendarGroup.calendar.event.exceptionOccurrence_GetCount parameters: - name: user-id in: path @@ -25336,15 +61508,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -25359,18 +61539,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/calendar': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/microsoft.graph.delta()': get: tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.event.exceptionOccurrence_GetCalendar + - users.calendarGroup + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.exceptionOccurrence_delta parameters: - name: user-id in: path @@ -25380,15 +61558,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -25396,6 +61582,27 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -25406,6 +61613,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -25418,26 +61635,38 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/extensions': + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/extensions': get: tags: - - users.calendar + - users.calendarGroup summary: Get extensions from users description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.exceptionOccurrence_ListExtension + operationId: user.calendarGroup.calendar.event_ListExtension parameters: - name: user-id in: path @@ -25447,15 +61676,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -25503,20 +61740,15 @@ paths: $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendar + - users.calendarGroup summary: Create new navigation property to extensions for users - operationId: user.calendar.event.exceptionOccurrence_CreateExtension + operationId: user.calendarGroup.calendar.event_CreateExtension parameters: - name: user-id in: path @@ -25526,15 +61758,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -25558,19 +61798,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/extensions/{extension-id}': get: tags: - - users.calendar + - users.calendarGroup summary: Get extensions from users description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.exceptionOccurrence_GetExtension + operationId: user.calendarGroup.calendar.event_GetExtension parameters: - name: user-id in: path @@ -25580,15 +61815,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -25633,17 +61876,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: - - users.calendar + - users.calendarGroup summary: Update the navigation property extensions in users - operationId: user.calendar.event.exceptionOccurrence_UpdateExtension + operationId: user.calendarGroup.calendar.event_UpdateExtension parameters: - name: user-id in: path @@ -25653,15 +61891,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -25693,17 +61939,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - - users.calendar + - users.calendarGroup summary: Delete navigation property extensions for users - operationId: user.calendar.event.exceptionOccurrence_DeleteExtension + operationId: user.calendarGroup.calendar.event_DeleteExtension parameters: - name: user-id in: path @@ -25713,15 +61954,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -25748,18 +61997,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/extensions/$count': get: tags: - - users.calendar + - users.calendarGroup summary: Get the number of the resource - operationId: user.calendar.event.exceptionOccurrence.extension_GetCount + operationId: user.calendarGroup.calendar.event.extension_GetCount parameters: - name: user-id in: path @@ -25769,15 +62013,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -25792,18 +62044,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances': get: tags: - - users.calendar + - users.calendarGroup summary: Get instances from users description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.exceptionOccurrence_ListInstance + operationId: user.calendarGroup.calendar.event_ListInstance parameters: - name: user-id in: path @@ -25813,15 +62060,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -25885,22 +62140,17 @@ paths: $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}': get: tags: - - users.calendar + - users.calendarGroup summary: Get instances from users description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.exceptionOccurrence_GetInstance + operationId: user.calendarGroup.calendar.event_GetInstance parameters: - name: user-id in: path @@ -25910,15 +62160,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -25926,7 +62184,7 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: event-id1 in: path description: The unique identifier of event required: true @@ -25979,19 +62237,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments': get: tags: - - users.calendar + - users.calendarGroup summary: Get attachments from users description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.exceptionOccurrence.instance_ListAttachment + operationId: user.calendarGroup.calendar.event.instance_ListAttachment parameters: - name: user-id in: path @@ -26001,15 +62254,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -26017,7 +62278,7 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: event-id1 in: path description: The unique identifier of event required: true @@ -26065,20 +62326,15 @@ paths: $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendar + - users.calendarGroup summary: Create new navigation property to attachments for users - operationId: user.calendar.event.exceptionOccurrence.instance_CreateAttachment + operationId: user.calendarGroup.calendar.event.instance_CreateAttachment parameters: - name: user-id in: path @@ -26088,15 +62344,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -26104,7 +62368,7 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: event-id1 in: path description: The unique identifier of event required: true @@ -26128,19 +62392,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments/{attachment-id}': get: tags: - - users.calendar + - users.calendarGroup summary: Get attachments from users description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.exceptionOccurrence.instance_GetAttachment + operationId: user.calendarGroup.calendar.event.instance_GetAttachment parameters: - name: user-id in: path @@ -26150,15 +62409,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -26166,7 +62433,7 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: event-id1 in: path description: The unique identifier of event required: true @@ -26211,17 +62478,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - - users.calendar + - users.calendarGroup summary: Delete navigation property attachments for users - operationId: user.calendar.event.exceptionOccurrence.instance_DeleteAttachment + operationId: user.calendarGroup.calendar.event.instance_DeleteAttachment parameters: - name: user-id in: path @@ -26231,15 +62493,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -26247,7 +62517,7 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: event-id1 in: path description: The unique identifier of event required: true @@ -26274,18 +62544,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments/$count': get: tags: - - users.calendar + - users.calendarGroup summary: Get the number of the resource - operationId: user.calendar.event.exceptionOccurrence.instance.attachment_GetCount + operationId: user.calendarGroup.calendar.event.instance.attachment_GetCount parameters: - name: user-id in: path @@ -26295,6 +62560,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -26311,7 +62592,49 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - users.calendarGroup + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.instance.attachment_createUploadSession + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -26319,25 +62642,43 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/calendar': get: tags: - - users.calendar + - users.calendarGroup summary: Get calendar from users description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.event.exceptionOccurrence.instance_GetCalendar + operationId: user.calendarGroup.calendar.event.instance_GetCalendar parameters: - name: user-id in: path @@ -26346,16 +62687,24 @@ paths: style: simple schema: type: string - x-ms-docs-key-type: user - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -26363,7 +62712,7 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: event-id1 in: path description: The unique identifier of event required: true @@ -26400,19 +62749,13 @@ paths: $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences': get: tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.exceptionOccurrence.instance_ListExtension + - users.calendarGroup + summary: Get exceptionOccurrences from users + operationId: user.calendarGroup.calendar.event.instance_ListExceptionOccurrence parameters: - name: user-id in: path @@ -26422,15 +62765,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -26438,7 +62789,7 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: event-id1 in: path description: The unique identifier of event required: true @@ -26483,23 +62834,19 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': + get: tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.event.exceptionOccurrence.instance_CreateExtension + - users.calendarGroup + summary: Get exceptionOccurrences from users + operationId: user.calendarGroup.calendar.event.instance_GetExceptionOccurrence parameters: - name: user-id in: path @@ -26509,68 +62856,22 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.exceptionOccurrence.instance_GetExtension - parameters: - - name: user-id + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of user + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: user + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -26595,14 +62896,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -26629,20 +62922,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - patch: + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': + get: tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.event.exceptionOccurrence.instance_UpdateExtension + - users.calendarGroup + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_ListAttachment parameters: - name: user-id in: path @@ -26652,74 +62942,22 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id + - name: calendarGroup-id in: path - description: The unique identifier of extension + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.event.exceptionOccurrence.instance_DeleteExtension - parameters: - - name: user-id + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of user + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: user + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -26744,37 +62982,55 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': - get: + post: tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.exceptionOccurrence.instance.extension_GetCount + - users.calendarGroup + summary: Create new navigation property to attachments for users + operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_CreateAttachment parameters: - name: user-id in: path @@ -26784,6 +63040,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -26808,24 +63080,30 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': get: tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.exceptionOccurrence.instance_GetCount + - users.calendarGroup + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_GetAttachment parameters: - name: user-id in: path @@ -26835,50 +63113,31 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.exceptionOccurrence_GetCount - parameters: - - name: user-id + x-ms-docs-key-type: calendar + - name: event-id in: path - description: The unique identifier of user + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user - - name: event-id + x-ms-docs-key-type: event + - name: event-id1 in: path description: The unique identifier of event required: true @@ -26886,57 +63145,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendar/events/{event-id}/extensions': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event_ListExtension - parameters: - - name: user-id + - name: event-id2 in: path - description: The unique identifier of user + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user - - name: event-id + x-ms-docs-key-type: event + - name: attachment-id in: path - description: The unique identifier of event + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: attachment - name: $select in: query description: Select properties to be returned @@ -26959,23 +63183,19 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + delete: tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.event_CreateExtension + - users.calendarGroup + summary: Delete navigation property attachments for users + operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_DeleteAttachment parameters: - name: user-id in: path @@ -26985,6 +63205,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -26993,45 +63229,15 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/extensions/{extension-id}': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event_GetExtension - parameters: - - name: user-id + - name: event-id1 in: path - description: The unique identifier of user + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user - - name: event-id + x-ms-docs-key-type: event + - name: event-id2 in: path description: The unique identifier of event required: true @@ -27039,54 +63245,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - patch: + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': + get: tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.event_UpdateExtension + - users.calendarGroup + summary: Get the number of the resource + operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence.attachment_GetCount parameters: - name: user-id in: path @@ -27096,59 +63280,31 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of extension + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.event_DeleteExtension - parameters: - - name: user-id + x-ms-docs-key-type: calendar + - name: event-id in: path - description: The unique identifier of user + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user - - name: event-id + x-ms-docs-key-type: event + - name: event-id1 in: path description: The unique identifier of event required: true @@ -27156,37 +63312,31 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id2 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/extensions/$count': - get: + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession': + post: tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.extension_GetCount + - users.calendarGroup + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence.attachment_createUploadSession parameters: - name: user-id in: path @@ -27196,42 +63346,22 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendar/events/{event-id}/instances': - get: - tags: - - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event_ListInstance - parameters: - - name: user-id + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of user + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: user + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -27240,78 +63370,51 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + - name: event-id1 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}': + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': get: tags: - - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event_GetInstance + - users.calendarGroup + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_GetCalendar parameters: - name: user-id in: path @@ -27321,6 +63424,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -27337,22 +63456,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + - name: event-id2 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string + x-ms-docs-key-type: event - name: $select in: query description: Select properties to be returned @@ -27379,22 +63490,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/attachments': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': get: tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.instance_ListAttachment + - users.calendarGroup + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_ListExtension parameters: - name: user-id in: path @@ -27404,6 +63510,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -27420,6 +63542,14 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -27457,23 +63587,18 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.event.instance_CreateAttachment + - users.calendarGroup + summary: Create new navigation property to extensions for users + operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_CreateExtension parameters: - name: user-id in: path @@ -27483,6 +63608,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -27499,12 +63640,20 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: @@ -27512,22 +63661,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/attachments/{attachment-id}': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': get: tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.instance_GetAttachment + - users.calendarGroup + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_GetExtension parameters: - name: user-id in: path @@ -27537,6 +63681,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -27553,14 +63713,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id2 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -27587,20 +63755,94 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.calendarGroup + summary: Update the navigation property extensions in users + operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_UpdateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.event.instance_DeleteAttachment + - users.calendarGroup + summary: Delete navigation property extensions for users + operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_DeleteExtension parameters: - name: user-id in: path @@ -27610,6 +63852,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -27626,14 +63884,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id2 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension - name: If-Match in: header description: ETag @@ -27645,18 +63911,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/attachments/$count': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': get: tags: - - users.calendar + - users.calendarGroup summary: Get the number of the resource - operationId: user.calendar.event.instance.attachment_GetCount + operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence.extension_GetCount parameters: - name: user-id in: path @@ -27666,6 +63927,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -27682,6 +63959,14 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -27689,18 +63974,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/calendar': - get: + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept': + post: tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.event.instance_GetCalendar + - users.calendarGroup + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_accept parameters: - name: user-id in: path @@ -27710,6 +63993,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -27726,56 +64025,72 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel': + post: tags: - - users.calendar - summary: Get exceptionOccurrences from users - operationId: user.calendar.event.instance_ListExceptionOccurrence + - users.calendarGroup + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_cancel parameters: - name: user-id in: path - description: The unique identifier of user + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: user + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -27792,61 +64107,43 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline': + post: tags: - - users.calendar - summary: Get exceptionOccurrences from users - operationId: user.calendar.event.instance_GetExceptionOccurrence + - users.calendarGroup + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_decline parameters: - name: user-id in: path @@ -27856,6 +64153,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -27880,48 +64193,41 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder': + post: tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.instance.exceptionOccurrence_ListAttachment + - users.calendarGroup + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_dismissReminder parameters: - name: user-id in: path @@ -27931,6 +64237,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -27955,60 +64277,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward': post: tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.event.instance.exceptionOccurrence_CreateAttachment + - users.calendarGroup + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_forward parameters: - name: user-id in: path @@ -28018,6 +64302,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -28043,34 +64343,38 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.permanentDelete': + post: tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.instance.exceptionOccurrence_GetAttachment + - users.calendarGroup + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_permanentDelete parameters: - name: user-id in: path @@ -28080,15 +64384,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -28096,7 +64408,7 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: event-id1 in: path description: The unique identifier of event required: true @@ -28104,54 +64416,30 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id2 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: event responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder': + post: tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.event.instance.exceptionOccurrence_DeleteAttachment + - users.calendarGroup + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_snoozeReminder parameters: - name: user-id in: path @@ -28161,6 +64449,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -28185,37 +64489,114 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept': + post: + tags: + - users.calendarGroup + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_tentativelyAccept + parameters: + - name: user-id in: path - description: The unique identifier of attachment + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': get: tags: - - users.calendar + - users.calendarGroup summary: Get the number of the resource - operationId: user.calendar.event.instance.exceptionOccurrence.attachment_GetCount + operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_GetCount parameters: - name: user-id in: path @@ -28225,15 +64606,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -28241,7 +64630,7 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: event-id1 in: path description: The unique identifier of event required: true @@ -28256,18 +64645,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()': get: tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.event.instance.exceptionOccurrence_GetCalendar + - users.calendarGroup + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_delta parameters: - name: user-id in: path @@ -28277,15 +64664,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -28293,7 +64688,7 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: event-id1 in: path description: The unique identifier of event required: true @@ -28301,6 +64696,27 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -28311,6 +64727,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -28323,26 +64749,38 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/extensions': get: tags: - - users.calendar + - users.calendarGroup summary: Get extensions from users description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.instance.exceptionOccurrence_ListExtension + operationId: user.calendarGroup.calendar.event.instance_ListExtension parameters: - name: user-id in: path @@ -28352,15 +64790,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -28368,7 +64814,7 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: event-id1 in: path description: The unique identifier of event required: true @@ -28416,20 +64862,15 @@ paths: $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendar + - users.calendarGroup summary: Create new navigation property to extensions for users - operationId: user.calendar.event.instance.exceptionOccurrence_CreateExtension + operationId: user.calendarGroup.calendar.event.instance_CreateExtension parameters: - name: user-id in: path @@ -28439,15 +64880,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -28455,7 +64904,7 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: event-id1 in: path description: The unique identifier of event required: true @@ -28479,37 +64928,40 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/extensions/{extension-id}': get: tags: - - users.calendar + - users.calendarGroup summary: Get extensions from users description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.instance.exceptionOccurrence_GetExtension + operationId: user.calendarGroup.calendar.event.instance_GetExtension parameters: - name: user-id in: path - description: The unique identifier of user + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: user - - name: event-id + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -28517,7 +64969,7 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: event-id1 in: path description: The unique identifier of event required: true @@ -28562,17 +65014,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: - - users.calendar + - users.calendarGroup summary: Update the navigation property extensions in users - operationId: user.calendar.event.instance.exceptionOccurrence_UpdateExtension + operationId: user.calendarGroup.calendar.event.instance_UpdateExtension parameters: - name: user-id in: path @@ -28582,15 +65029,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -28598,7 +65053,7 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: event-id1 in: path description: The unique identifier of event required: true @@ -28630,17 +65085,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - - users.calendar + - users.calendarGroup summary: Delete navigation property extensions for users - operationId: user.calendar.event.instance.exceptionOccurrence_DeleteExtension + operationId: user.calendarGroup.calendar.event.instance_DeleteExtension parameters: - name: user-id in: path @@ -28650,15 +65100,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -28666,7 +65124,7 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: event-id1 in: path description: The unique identifier of event required: true @@ -28693,18 +65151,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/extensions/$count': get: tags: - - users.calendar + - users.calendarGroup summary: Get the number of the resource - operationId: user.calendar.event.instance.exceptionOccurrence.extension_GetCount + operationId: user.calendarGroup.calendar.event.instance.extension_GetCount parameters: - name: user-id in: path @@ -28714,15 +65167,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -28730,7 +65191,7 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: event-id1 in: path description: The unique identifier of event required: true @@ -28745,17 +65206,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': - get: + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.accept': + post: tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.instance.exceptionOccurrence_GetCount + - users.calendarGroup + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.instance_accept parameters: - name: user-id in: path @@ -28765,6 +65225,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -28781,25 +65257,39 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/extensions': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel': + post: tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.instance_ListExtension + - users.calendarGroup + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.instance_cancel parameters: - name: user-id in: path @@ -28809,6 +65299,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -28825,60 +65331,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.decline': post: tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.event.instance_CreateExtension + - users.calendarGroup + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.instance_decline parameters: - name: user-id in: path @@ -28888,6 +65369,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -28905,34 +65402,40 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/extensions/{extension-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': + post: tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.instance_GetExtension + - users.calendarGroup + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.instance_dismissReminder parameters: - name: user-id in: path @@ -28942,15 +65445,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -28958,54 +65469,30 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id1 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: event responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.forward': + post: tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.event.instance_UpdateExtension + - users.calendarGroup + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.instance_forward parameters: - name: user-id in: path @@ -29015,15 +65502,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -29031,41 +65526,47 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id1 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: event requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': + post: tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.event.instance_DeleteExtension + - users.calendarGroup + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.instance_permanentDelete parameters: - name: user-id in: path @@ -29075,53 +65576,54 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: calendar + - name: event-id in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/extensions/$count': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': + post: tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.instance.extension_GetCount + - users.calendarGroup + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.instance_snoozeReminder parameters: - name: user-id in: path @@ -29131,6 +65633,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -29147,24 +65665,34 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendar/events/{event-id}/instances/$count': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': + post: tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.instance_GetCount + - users.calendarGroup + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.instance_tentativelyAccept parameters: - name: user-id in: path @@ -29174,6 +65702,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -29182,52 +65726,45 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendar/events/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event_GetCount - parameters: - - name: user-id + - name: event-id1 in: path - description: The unique identifier of user + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups': + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/$count': get: tags: - users.calendarGroup - summary: Get calendarGroups from users - description: The user's calendar groups. Read-only. Nullable. - operationId: user_ListCalendarGroup + summary: Get the number of the resource + operationId: user.calendarGroup.calendar.event.instance_GetCount parameters: - name: user-id in: path @@ -29237,98 +65774,47 @@ paths: schema: type: string x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.calendarGroupCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to calendarGroups for users - operationId: user_CreateCalendarGroup - parameters: - - name: user-id + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path - description: The unique identifier of user + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarGroup' - required: true + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarGroup' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/microsoft.graph.delta()': get: tags: - users.calendarGroup - summary: Get calendarGroups from users - description: The user's calendar groups. Read-only. Nullable. - operationId: user_GetCalendarGroup + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.instance_delta parameters: - name: user-id in: path @@ -29346,6 +65832,43 @@ paths: schema: type: string x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -29356,6 +65879,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -29368,24 +65901,41 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendarGroup' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - patch: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.accept': + post: tags: - users.calendarGroup - summary: Update the navigation property calendarGroups in users - operationId: user_UpdateCalendarGroup + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event_accept parameters: - name: user-id in: path @@ -29403,33 +65953,55 @@ paths: schema: type: string x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendarGroup' + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarGroup' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.cancel': + post: tags: - users.calendarGroup - summary: Delete navigation property calendarGroups for users - operationId: user_DeleteCalendarGroup + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event_cancel parameters: - name: user-id in: path @@ -29447,30 +66019,51 @@ paths: schema: type: string x-ms-docs-key-type: calendarGroup - - name: If-Match - in: header - description: ETag + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.decline': + post: tags: - users.calendarGroup - summary: Get calendars from users - description: The calendars in the calendar group. Navigation property. Read-only. Nullable. - operationId: user.calendarGroup_ListCalendar + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event_decline parameters: - name: user-id in: path @@ -29488,106 +66081,57 @@ paths: schema: type: string x-ms-docs-key-type: calendarGroup - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.calendarCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to calendars for users - operationId: user.calendarGroup_CreateCalendar - parameters: - - name: user-id + - name: calendar-id in: path - description: The unique identifier of user + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: user - - name: calendarGroup-id + x-ms-docs-key-type: calendar + - name: event-id in: path - description: The unique identifier of calendarGroup + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendarGroup + x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.dismissReminder': + post: tags: - users.calendarGroup - summary: Get calendars from users - description: The calendars in the calendar group. Navigation property. Read-only. Nullable. - operationId: user.calendarGroup_GetCalendar + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event_dismissReminder parameters: - name: user-id in: path @@ -29613,46 +66157,30 @@ paths: schema: type: string x-ms-docs-key-type: calendar - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.forward': + post: tags: - users.calendarGroup - summary: Update the navigation property calendars in users - operationId: user.calendarGroup_UpdateCalendar + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event_forward parameters: - name: user-id in: path @@ -29678,33 +66206,47 @@ paths: schema: type: string x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.permanentDelete': + post: tags: - users.calendarGroup - summary: Delete navigation property calendars for users - operationId: user.calendarGroup_DeleteCalendar + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event_permanentDelete parameters: - name: user-id in: path @@ -29730,30 +66272,30 @@ paths: schema: type: string x-ms-docs-key-type: calendar - - name: If-Match - in: header - description: ETag + - name: event-id + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarPermissions': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.snoozeReminder': + post: tags: - users.calendarGroup - summary: Get calendarPermissions from users - description: The permissions of the users with whom the calendar is shared. - operationId: user.calendarGroup.calendar_ListCalendarPermission + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event_snoozeReminder parameters: - name: user-id in: path @@ -29779,60 +66321,42 @@ paths: schema: type: string x-ms-docs-key-type: calendar - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.calendarPermissionCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.tentativelyAccept': post: tags: - users.calendarGroup - summary: Create new navigation property to calendarPermissions for users - operationId: user.calendarGroup.calendar_CreateCalendarPermission + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event_tentativelyAccept parameters: - name: user-id in: path @@ -29858,35 +66382,45 @@ paths: schema: type: string x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarPermissions/{calendarPermission-id}': + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/$count': get: tags: - users.calendarGroup - summary: Get calendarPermissions from users - description: The permissions of the users with whom the calendar is shared. - operationId: user.calendarGroup.calendar_GetCalendarPermission + summary: Get the number of the resource + operationId: user.calendarGroup.calendar.event_GetCount parameters: - name: user-id in: path @@ -29912,14 +66446,69 @@ paths: schema: type: string x-ms-docs-key-type: calendar - - name: calendarPermission-id + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/microsoft.graph.delta()': + get: + tags: + - users.calendarGroup + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event_delta + parameters: + - name: user-id in: path - description: The unique identifier of calendarPermission + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: calendarPermission + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -29930,6 +66519,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -29942,24 +66541,37 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - patch: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/microsoft.graph.allowedCalendarSharingRoles(User=''{User}'')': + get: tags: - users.calendarGroup - summary: Update the navigation property calendarPermissions in users - operationId: user.calendarGroup.calendar_UpdateCalendarPermission + summary: Invoke function allowedCalendarSharingRoles + operationId: user.calendarGroup.calendar_allowedCalendarSharingRole parameters: - name: user-id in: path @@ -29985,41 +66597,51 @@ paths: schema: type: string x-ms-docs-key-type: calendar - - name: calendarPermission-id + - name: User in: path - description: The unique identifier of calendarPermission + description: 'Usage: User=''{User}''' required: true style: simple schema: type: string - x-ms-docs-key-type: calendarPermission - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: 2XX: description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.calendarRoleType' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/microsoft.graph.getSchedule': + post: tags: - users.calendarGroup - summary: Delete navigation property calendarPermissions for users - operationId: user.calendarGroup.calendar_DeleteCalendarPermission + summary: Invoke action getSchedule + description: 'Get the free/busy availability information for a collection of users, distributions lists, or resources (rooms or equipment) for a specified time period.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/calendar-getschedule?view=graph-rest-beta + operationId: user.calendarGroup.calendar_getSchedule parameters: - name: user-id in: path @@ -30045,37 +66667,64 @@ paths: schema: type: string x-ms-docs-key-type: calendar - - name: calendarPermission-id - in: path - description: The unique identifier of calendarPermission - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarPermission - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Schedules: + type: array + items: + type: string + nullable: true + EndTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + StartTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + AvailabilityViewInterval: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarPermissions/$count': - get: + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.scheduleInformation' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/microsoft.graph.permanentDelete': + post: tags: - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarPermission_GetCount + summary: Invoke action permanentDelete + description: 'Permanently delete a calendar folder and the events that it contains and remove them from the mailbox. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/calendar-permanentdelete?view=graph-rest-beta + operationId: user.calendarGroup.calendar_permanentDelete parameters: - name: user-id in: path @@ -30101,25 +66750,18 @@ paths: schema: type: string x-ms-docs-key-type: calendar - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView': + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/$count': get: tags: - users.calendarGroup - summary: Get calendarView from users - description: The calendar view for the calendar. Navigation property. Read-only. - operationId: user.calendarGroup.calendar_ListCalendarView + summary: Get the number of the resource + operationId: user.calendarGroup.calendar_GetCount parameters: - name: user-id in: path @@ -30137,30 +66779,51 @@ paths: schema: type: string x-ms-docs-key-type: calendarGroup - - name: calendar-id + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendarGroups/$count': + get: + tags: + - users.calendarGroup + summary: Get the number of the resource + operationId: user.calendarGroup_GetCount + parameters: + - name: user-id in: path - description: The unique identifier of calendar + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: user + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendars': + get: + tags: + - users.calendar + summary: Get calendars from users + description: The user's calendars. Read-only. Nullable. + operationId: user_ListCalendar + parameters: + - name: user-id + in: path + description: The unique identifier of user required: true - style: form - explode: false + style: simple schema: type: string + x-ms-docs-key-type: user - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -30198,25 +66861,18 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + $ref: '#/components/responses/microsoft.graph.calendarCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}': - get: + post: tags: - - users.calendarGroup - summary: Get calendarView from users - description: The calendar view for the calendar. Navigation property. Read-only. - operationId: user.calendarGroup.calendar_GetCalendarView + - users.calendar + summary: Create new navigation property to calendars for users + operationId: user_CreateCalendar parameters: - name: user-id in: path @@ -30226,14 +66882,39 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}': + get: + tags: + - users.calendar + summary: Get calendars from users + description: The user's calendars. Read-only. Nullable. + operationId: user_GetCalendar + parameters: + - name: user-id in: path - description: The unique identifier of calendarGroup + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: calendarGroup + x-ms-docs-key-type: user - name: calendar-id in: path description: The unique identifier of calendar @@ -30242,30 +66923,6 @@ paths: schema: type: string x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - name: $select in: query description: Select properties to be returned @@ -30292,22 +66949,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments': - get: + patch: tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView_ListAttachment + - users.calendar + summary: Update the navigation property calendars in users + operationId: user_UpdateCalendar parameters: - name: user-id in: path @@ -30317,14 +66967,45 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id + - name: calendar-id in: path - description: The unique identifier of calendarGroup + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: calendarGroup + x-ms-docs-key-type: calendar + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendar + summary: Delete navigation property calendars for users + operationId: user_DeleteCalendar + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user - name: calendar-id in: path description: The unique identifier of calendar @@ -30333,14 +67014,42 @@ paths: schema: type: string x-ms-docs-key-type: calendar - - name: event-id + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/calendarPermissions': + get: + tags: + - users.calendar + summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. + operationId: user.calendar_ListCalendarPermission + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -30378,23 +67087,18 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.calendarPermissionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendarGroup - summary: Create new navigation property to attachments for users - operationId: user.calendarGroup.calendar.calendarView_CreateAttachment + - users.calendar + summary: Create new navigation property to calendarPermissions for users + operationId: user.calendar_CreateCalendarPermission parameters: - name: user-id in: path @@ -30404,14 +67108,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -30420,20 +67116,12 @@ paths: schema: type: string x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.calendarPermission' required: true responses: 2XX: @@ -30441,22 +67129,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.calendarPermission' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/{attachment-id}': + '/users/{user-id}/calendars/{calendar-id}/calendarPermissions/{calendarPermission-id}': get: tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView_GetAttachment + - users.calendar + summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. + operationId: user.calendar_GetCalendarPermission parameters: - name: user-id in: path @@ -30466,14 +67149,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -30482,22 +67157,14 @@ paths: schema: type: string x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id + - name: calendarPermission-id in: path - description: The unique identifier of attachment + description: The unique identifier of calendarPermission required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: calendarPermission - name: $select in: query description: Select properties to be returned @@ -30524,20 +67191,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.calendarPermission' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - delete: + patch: tags: - - users.calendarGroup - summary: Delete navigation property attachments for users - operationId: user.calendarGroup.calendar.calendarView_DeleteAttachment + - users.calendar + summary: Update the navigation property calendarPermissions in users + operationId: user.calendar_UpdateCalendarPermission parameters: - name: user-id in: path @@ -30547,14 +67209,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -30563,45 +67217,36 @@ paths: schema: type: string x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id + - name: calendarPermission-id in: path - description: The unique identifier of attachment + description: The unique identifier of calendarPermission required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: calendarPermission + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarPermission' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarPermission' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/$count': - get: + delete: tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.attachment_GetCount + - users.calendar + summary: Delete navigation property calendarPermissions for users + operationId: user.calendar_DeleteCalendarPermission parameters: - name: user-id in: path @@ -30611,14 +67256,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -30627,33 +67264,32 @@ paths: schema: type: string x-ms-docs-key-type: calendar - - name: event-id + - name: calendarPermission-id in: path - description: The unique identifier of event + description: The unique identifier of calendarPermission required: true style: simple schema: type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: calendarPermission + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/calendar': + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/calendarPermissions/$count': get: tags: - - users.calendarGroup - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarGroup.calendar.calendarView_GetCalendar + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.calendarPermission_GetCount parameters: - name: user-id in: path @@ -30663,14 +67299,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -30679,55 +67307,20 @@ paths: schema: type: string x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences': + '/users/{user-id}/calendars/{calendar-id}/calendarView': get: tags: - - users.calendarGroup - summary: Get exceptionOccurrences from users - operationId: user.calendarGroup.calendar.calendarView_ListExceptionOccurrence + - users.calendar + summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. + operationId: user.calendar_ListCalendarView parameters: - name: user-id in: path @@ -30737,14 +67330,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -30753,14 +67338,22 @@ paths: schema: type: string x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' required: true - style: simple + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -30801,21 +67394,17 @@ paths: $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}': + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}': get: tags: - - users.calendarGroup - summary: Get exceptionOccurrences from users - operationId: user.calendarGroup.calendar.calendarView_GetExceptionOccurrence + - users.calendar + summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. + operationId: user.calendar_GetCalendarView parameters: - name: user-id in: path @@ -30825,14 +67414,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -30849,14 +67430,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' required: true - style: simple + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - name: $select in: query description: Select properties to be returned @@ -30886,19 +67475,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments': + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments': get: tags: - - users.calendarGroup + - users.calendar summary: Get attachments from users description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_ListAttachment + operationId: user.calendar.calendarView_ListAttachment parameters: - name: user-id in: path @@ -30908,14 +67492,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -30932,14 +67508,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -30980,20 +67548,15 @@ paths: $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendarGroup + - users.calendar summary: Create new navigation property to attachments for users - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_CreateAttachment + operationId: user.calendar.calendarView_CreateAttachment parameters: - name: user-id in: path @@ -31003,14 +67566,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -31027,14 +67582,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: @@ -31051,19 +67598,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/{attachment-id}': get: tags: - - users.calendarGroup + - users.calendar summary: Get attachments from users description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_GetAttachment + operationId: user.calendar.calendarView_GetAttachment parameters: - name: user-id in: path @@ -31073,14 +67615,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -31097,14 +67631,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: attachment-id in: path description: The unique identifier of attachment @@ -31142,17 +67668,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - - users.calendarGroup + - users.calendar summary: Delete navigation property attachments for users - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_DeleteAttachment + operationId: user.calendar.calendarView_DeleteAttachment parameters: - name: user-id in: path @@ -31162,14 +67683,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -31186,14 +67699,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: attachment-id in: path description: The unique identifier of attachment @@ -31213,18 +67718,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/$count': get: tags: - - users.calendarGroup + - users.calendar summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.attachment_GetCount + operationId: user.calendar.calendarView.attachment_GetCount parameters: - name: user-id in: path @@ -31234,14 +67734,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -31258,14 +67750,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -31273,18 +67757,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/calendar': - get: + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession': + post: tags: - - users.calendarGroup - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_GetCalendar + - users.calendar + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendar.calendarView.attachment_createUploadSession parameters: - name: user-id in: path @@ -31294,14 +67776,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -31318,7 +67792,53 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/calendar': + get: + tags: + - users.calendar + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendar.calendarView_GetCalendar + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -31355,19 +67875,13 @@ paths: $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions': + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences': get: tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_ListExtension + - users.calendar + summary: Get exceptionOccurrences from users + operationId: user.calendar.calendarView_ListExceptionOccurrence parameters: - name: user-id in: path @@ -31377,14 +67891,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -31401,14 +67907,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -31446,23 +67944,19 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}': + get: tags: - - users.calendarGroup - summary: Create new navigation property to extensions for users - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_CreateExtension + - users.calendar + summary: Get exceptionOccurrences from users + operationId: user.calendar.calendarView_GetExceptionOccurrence parameters: - name: user-id in: path @@ -31472,14 +67966,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -31504,35 +67990,43 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Created navigation property. + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments': get: tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_GetExtension + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.calendarView.exceptionOccurrence_ListAttachment parameters: - name: user-id in: path @@ -31542,14 +68036,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -31574,14 +68060,21 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: extension + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -31604,24 +68097,18 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - - users.calendarGroup - summary: Update the navigation property extensions in users - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_UpdateExtension + - users.calendar + summary: Create new navigation property to attachments for users + operationId: user.calendar.calendarView.exceptionOccurrence_CreateAttachment parameters: - name: user-id in: path @@ -31631,14 +68118,63 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': + get: + tags: + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.calendarView.exceptionOccurrence_GetAttachment + parameters: + - name: user-id in: path - description: The unique identifier of calendarGroup + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: calendarGroup + x-ms-docs-key-type: user - name: calendar-id in: path description: The unique identifier of calendar @@ -31663,41 +68199,49 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - - users.calendarGroup - summary: Delete navigation property extensions for users - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_DeleteExtension + - users.calendar + summary: Delete navigation property attachments for users + operationId: user.calendar.calendarView.exceptionOccurrence_DeleteAttachment parameters: - name: user-id in: path @@ -31707,14 +68251,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -31739,14 +68275,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: attachment - name: If-Match in: header description: ETag @@ -31758,18 +68294,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': get: tags: - - users.calendarGroup + - users.calendar summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.extension_GetCount + operationId: user.calendar.calendarView.exceptionOccurrence.attachment_GetCount parameters: - name: user-id in: path @@ -31779,14 +68310,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -31818,18 +68341,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances': - get: + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession': + post: tags: - - users.calendarGroup - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_ListInstance + - users.calendar + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence.attachment_createUploadSession parameters: - name: user-id in: path @@ -31839,14 +68360,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -31871,78 +68384,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/calendar': get: tags: - - users.calendarGroup - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_GetInstance + - users.calendar + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendar.calendarView.exceptionOccurrence_GetCalendar parameters: - name: user-id in: path @@ -31952,14 +68422,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -31984,30 +68446,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - name: $select in: query description: Select properties to be returned @@ -32034,22 +68472,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions': get: tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_ListAttachment + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.calendarView.exceptionOccurrence_ListExtension parameters: - name: user-id in: path @@ -32059,14 +68492,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -32091,14 +68516,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -32136,23 +68553,18 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendarGroup - summary: Create new navigation property to attachments for users - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_CreateAttachment + - users.calendar + summary: Create new navigation property to extensions for users + operationId: user.calendar.calendarView.exceptionOccurrence_CreateExtension parameters: - name: user-id in: path @@ -32162,14 +68574,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -32194,20 +68598,12 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: @@ -32215,22 +68611,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': get: tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_GetAttachment + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.calendarView.exceptionOccurrence_GetExtension parameters: - name: user-id in: path @@ -32240,14 +68631,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -32272,22 +68655,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id + - name: extension-id in: path - description: The unique identifier of attachment + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -32314,20 +68689,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - delete: + patch: tags: - - users.calendarGroup - summary: Delete navigation property attachments for users - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_DeleteAttachment + - users.calendar + summary: Update the navigation property extensions in users + operationId: user.calendar.calendarView.exceptionOccurrence_UpdateExtension parameters: - name: user-id in: path @@ -32337,14 +68707,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -32369,7 +68731,54 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendar + summary: Delete navigation property extensions for users + operationId: user.calendar.calendarView.exceptionOccurrence_DeleteExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -32377,14 +68786,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id1 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension - name: If-Match in: header description: ETag @@ -32396,18 +68813,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': get: tags: - - users.calendarGroup + - users.calendar summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance.attachment_GetCount + operationId: user.calendar.calendarView.exceptionOccurrence.extension_GetCount parameters: - name: user-id in: path @@ -32417,14 +68829,53 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id + - name: calendar-id in: path - description: The unique identifier of calendarGroup + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: calendarGroup + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances': + get: + tags: + - users.calendar + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.calendar.calendarView.exceptionOccurrence_ListInstance + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user - name: calendar-id in: path description: The unique identifier of calendar @@ -32449,33 +68900,73 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': get: tags: - - users.calendarGroup - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_GetCalendar + - users.calendar + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.calendar.calendarView.exceptionOccurrence_GetInstance parameters: - name: user-id in: path @@ -32485,14 +68976,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -32525,6 +69008,22 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string - name: $select in: query description: Select properties to be returned @@ -32551,22 +69050,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': get: tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_ListExtension + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.calendarView.exceptionOccurrence.instance_ListAttachment parameters: - name: user-id in: path @@ -32576,14 +69070,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -32653,23 +69139,18 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendarGroup - summary: Create new navigation property to extensions for users - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_CreateExtension + - users.calendar + summary: Create new navigation property to attachments for users + operationId: user.calendar.calendarView.exceptionOccurrence.instance_CreateAttachment parameters: - name: user-id in: path @@ -32679,14 +69160,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -32724,7 +69197,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: 2XX: @@ -32732,22 +69205,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': get: tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_GetExtension + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.calendarView.exceptionOccurrence.instance_GetAttachment parameters: - name: user-id in: path @@ -32757,14 +69225,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -32797,14 +69257,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: attachment - name: $select in: query description: Select properties to be returned @@ -32831,20 +69291,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - patch: + delete: tags: - - users.calendarGroup - summary: Update the navigation property extensions in users - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_UpdateExtension + - users.calendar + summary: Delete navigation property attachments for users + operationId: user.calendar.calendarView.exceptionOccurrence.instance_DeleteAttachment parameters: - name: user-id in: path @@ -32854,14 +69309,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -32894,41 +69341,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - delete: + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': + get: tags: - - users.calendarGroup - summary: Delete navigation property extensions for users - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_DeleteExtension + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.calendarView.exceptionOccurrence.instance.attachment_GetCount parameters: - name: user-id in: path @@ -32938,14 +69376,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -32978,37 +69408,23 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': - get: + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession': + post: tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance.extension_GetCount + - users.calendar + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence.instance.attachment_createUploadSession parameters: - name: user-id in: path @@ -33018,14 +69434,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -33058,24 +69466,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': get: tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_GetCount + - users.calendar + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendar.calendarView.exceptionOccurrence.instance_GetCalendar parameters: - name: user-id in: path @@ -33085,14 +69504,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -33117,50 +69528,7 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id + - name: event-id2 in: path description: The unique identifier of event required: true @@ -33168,25 +69536,43 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions': + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': get: tags: - - users.calendarGroup + - users.calendar summary: Get extensions from users description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.calendarView_ListExtension + operationId: user.calendar.calendarView.exceptionOccurrence.instance_ListExtension parameters: - name: user-id in: path @@ -33195,24 +69581,32 @@ paths: style: simple schema: type: string - x-ms-docs-key-type: user - - name: calendarGroup-id + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path - description: The unique identifier of calendarGroup + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id + x-ms-docs-key-type: event + - name: event-id1 in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: event-id2 in: path description: The unique identifier of event required: true @@ -33260,20 +69654,15 @@ paths: $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendarGroup + - users.calendar summary: Create new navigation property to extensions for users - operationId: user.calendarGroup.calendar.calendarView_CreateExtension + operationId: user.calendar.calendarView.exceptionOccurrence.instance_CreateExtension parameters: - name: user-id in: path @@ -33283,23 +69672,31 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id + - name: calendar-id in: path - description: The unique identifier of calendarGroup + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id + x-ms-docs-key-type: calendar + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 in: path description: The unique identifier of event required: true @@ -33323,19 +69720,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions/{extension-id}': + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': get: tags: - - users.calendarGroup + - users.calendar summary: Get extensions from users description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.calendarView_GetExtension + operationId: user.calendar.calendarView.exceptionOccurrence.instance_GetExtension parameters: - name: user-id in: path @@ -33345,23 +69737,31 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id + - name: calendar-id in: path - description: The unique identifier of calendarGroup + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id + x-ms-docs-key-type: calendar + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 in: path description: The unique identifier of event required: true @@ -33406,17 +69806,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: - - users.calendarGroup + - users.calendar summary: Update the navigation property extensions in users - operationId: user.calendarGroup.calendar.calendarView_UpdateExtension + operationId: user.calendar.calendarView.exceptionOccurrence.instance_UpdateExtension parameters: - name: user-id in: path @@ -33426,23 +69821,31 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id + - name: calendar-id in: path - description: The unique identifier of calendarGroup + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id + x-ms-docs-key-type: calendar + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 in: path description: The unique identifier of event required: true @@ -33474,17 +69877,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - - users.calendarGroup + - users.calendar summary: Delete navigation property extensions for users - operationId: user.calendarGroup.calendar.calendarView_DeleteExtension + operationId: user.calendar.calendarView.exceptionOccurrence.instance_DeleteExtension parameters: - name: user-id in: path @@ -33494,23 +69892,31 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id + - name: calendar-id in: path - description: The unique identifier of calendarGroup + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id + x-ms-docs-key-type: calendar + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 in: path description: The unique identifier of event required: true @@ -33537,18 +69943,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions/$count': + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': get: tags: - - users.calendarGroup + - users.calendar summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.extension_GetCount + operationId: user.calendar.calendarView.exceptionOccurrence.instance.extension_GetCount parameters: - name: user-id in: path @@ -33558,23 +69959,31 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id + - name: calendar-id in: path - description: The unique identifier of calendarGroup + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id + x-ms-docs-key-type: calendar + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 in: path description: The unique identifier of event required: true @@ -33589,18 +69998,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances': - get: + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept': + post: tags: - - users.calendarGroup - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView_ListInstance + - users.calendar + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence.instance_accept parameters: - name: user-id in: path @@ -33610,14 +70017,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -33634,78 +70033,55 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + - name: event-id1 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel': + post: tags: - - users.calendarGroup - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView_GetInstance + - users.calendar + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence.instance_cancel parameters: - name: user-id in: path @@ -33715,14 +70091,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -33747,64 +70115,43 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + - name: event-id2 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline': + post: tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView.instance_ListAttachment + - users.calendar + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence.instance_decline parameters: - name: user-id in: path @@ -33814,14 +70161,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -33846,60 +70185,49 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder': post: tags: - - users.calendarGroup - summary: Create new navigation property to attachments for users - operationId: user.calendarGroup.calendar.calendarView.instance_CreateAttachment + - users.calendar + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence.instance_dismissReminder parameters: - name: user-id in: path @@ -33909,14 +70237,63 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id + - name: calendar-id in: path - description: The unique identifier of calendarGroup + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: calendarGroup + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward': + post: + tags: + - users.calendar + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence.instance_forward + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user - name: calendar-id in: path description: The unique identifier of calendar @@ -33941,35 +70318,47 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments/{attachment-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.permanentDelete': + post: tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView.instance_GetAttachment + - users.calendar + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence.instance_permanentDelete parameters: - name: user-id in: path @@ -33979,14 +70368,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -34011,71 +70392,39 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id2 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: event responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder': + post: tags: - - users.calendarGroup - summary: Delete navigation property attachments for users - operationId: user.calendarGroup.calendar.calendarView.instance_DeleteAttachment + - users.calendar + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence.instance_snoozeReminder parameters: - name: user-id in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: calendarGroup + x-ms-docs-key-type: user - name: calendar-id in: path description: The unique identifier of calendar @@ -34100,37 +70449,42 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id2 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments/$count': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept': + post: tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.instance.attachment_GetCount + - users.calendar + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence.instance_tentativelyAccept parameters: - name: user-id in: path @@ -34140,14 +70494,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -34172,25 +70518,45 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/calendar': + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': get: tags: - - users.calendarGroup - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarGroup.calendar.calendarView.instance_GetCalendar + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.calendarView.exceptionOccurrence.instance_GetCount parameters: - name: user-id in: path @@ -34200,14 +70566,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -34232,47 +70590,23 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences': + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()': get: tags: - - users.calendarGroup - summary: Get exceptionOccurrences from users - operationId: user.calendarGroup.calendar.calendarView.instance_ListExceptionOccurrence + - users.calendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence.instance_delta parameters: - name: user-id in: path @@ -34282,14 +70616,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -34314,14 +70640,30 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -34329,9 +70671,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -34351,24 +70693,41 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': - get: + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': + post: tags: - - users.calendarGroup - summary: Get exceptionOccurrences from users - operationId: user.calendarGroup.calendar.calendarView.instance_GetExceptionOccurrence + - users.calendar + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence_accept parameters: - name: user-id in: path @@ -34378,14 +70737,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -34410,56 +70761,39 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel': + post: tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_ListAttachment + - users.calendar + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence_cancel parameters: - name: user-id in: path @@ -34469,14 +70803,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -34501,68 +70827,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline': post: tags: - - users.calendarGroup - summary: Create new navigation property to attachments for users - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_CreateAttachment + - users.calendar + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence_decline parameters: - name: user-id in: path @@ -34572,14 +70865,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -34604,43 +70889,41 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder': + post: tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_GetAttachment + - users.calendar + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence_dismissReminder parameters: - name: user-id in: path @@ -34650,14 +70933,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -34682,62 +70957,88 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward': + post: + tags: + - users.calendar + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence_forward + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: attachment-id + x-ms-docs-key-type: user + - name: calendar-id in: path - description: The unique identifier of attachment + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.permanentDelete': + post: tags: - - users.calendarGroup - summary: Delete navigation property attachments for users - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_DeleteAttachment + - users.calendar + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence_permanentDelete parameters: - name: user-id in: path @@ -34747,14 +71048,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -34779,45 +71072,83 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder': + post: + tags: + - users.calendar + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence_snoozeReminder + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: attachment-id + x-ms-docs-key-type: user + - name: calendar-id in: path - description: The unique identifier of attachment + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept': + post: tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence.attachment_GetCount + - users.calendar + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence_tentativelyAccept parameters: - name: user-id in: path @@ -34827,14 +71158,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -34859,7 +71182,55 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.calendarView.exceptionOccurrence_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -34874,18 +71245,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/microsoft.graph.delta()': get: tags: - - users.calendarGroup - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_GetCalendar + - users.calendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendar.calendarView.exceptionOccurrence_delta parameters: - name: user-id in: path @@ -34895,14 +71264,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -34919,22 +71280,27 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -34945,6 +71311,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -34957,26 +71333,38 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions': get: tags: - - users.calendarGroup + - users.calendar summary: Get extensions from users description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_ListExtension + operationId: user.calendar.calendarView_ListExtension parameters: - name: user-id in: path @@ -34986,14 +71374,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -35010,22 +71390,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -35066,20 +71430,15 @@ paths: $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendarGroup + - users.calendar summary: Create new navigation property to extensions for users - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_CreateExtension + operationId: user.calendar.calendarView_CreateExtension parameters: - name: user-id in: path @@ -35089,14 +71448,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -35113,22 +71464,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: @@ -35145,19 +71480,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions/{extension-id}': get: tags: - - users.calendarGroup + - users.calendar summary: Get extensions from users description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_GetExtension + operationId: user.calendar.calendarView_GetExtension parameters: - name: user-id in: path @@ -35167,14 +71497,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -35191,22 +71513,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -35244,17 +71550,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: - - users.calendarGroup + - users.calendar summary: Update the navigation property extensions in users - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_UpdateExtension + operationId: user.calendar.calendarView_UpdateExtension parameters: - name: user-id in: path @@ -35264,14 +71565,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -35288,22 +71581,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -35328,17 +71605,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - - users.calendarGroup + - users.calendar summary: Delete navigation property extensions for users - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_DeleteExtension + operationId: user.calendar.calendarView_DeleteExtension parameters: - name: user-id in: path @@ -35348,14 +71620,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -35372,22 +71636,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -35407,18 +71655,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions/$count': get: tags: - - users.calendarGroup + - users.calendar summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence.extension_GetCount + operationId: user.calendar.calendarView.extension_GetCount parameters: - name: user-id in: path @@ -35428,14 +71671,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -35452,15 +71687,38 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances': + get: + tags: + - users.calendar + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.calendar.calendarView_ListInstance + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -35468,24 +71726,73 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}': get: tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_GetCount + - users.calendar + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.calendar.calendarView_GetInstance parameters: - name: user-id in: path @@ -35495,14 +71802,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -35527,25 +71826,59 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/extensions': + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments': get: tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.calendarView.instance_ListExtension + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.calendarView.instance_ListAttachment parameters: - name: user-id in: path @@ -35555,14 +71888,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -35624,23 +71949,18 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendarGroup - summary: Create new navigation property to extensions for users - operationId: user.calendarGroup.calendar.calendarView.instance_CreateExtension + - users.calendar + summary: Create new navigation property to attachments for users + operationId: user.calendar.calendarView.instance_CreateAttachment parameters: - name: user-id in: path @@ -35650,14 +71970,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -35687,7 +71999,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: 2XX: @@ -35695,22 +72007,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/extensions/{extension-id}': + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments/{attachment-id}': get: tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.calendarView.instance_GetExtension + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.calendarView.instance_GetAttachment parameters: - name: user-id in: path @@ -35720,14 +72027,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -35752,14 +72051,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: attachment - name: $select in: query description: Select properties to be returned @@ -35786,20 +72085,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - patch: + delete: tags: - - users.calendarGroup - summary: Update the navigation property extensions in users - operationId: user.calendarGroup.calendar.calendarView.instance_UpdateExtension + - users.calendar + summary: Delete navigation property attachments for users + operationId: user.calendar.calendarView.instance_DeleteAttachment parameters: - name: user-id in: path @@ -35809,14 +72103,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -35841,41 +72127,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - delete: + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments/$count': + get: tags: - - users.calendarGroup - summary: Delete navigation property extensions for users - operationId: user.calendarGroup.calendar.calendarView.instance_DeleteExtension + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.calendarView.instance.attachment_GetCount parameters: - name: user-id in: path @@ -35885,14 +72162,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -35917,37 +72186,23 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/extensions/$count': - get: + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': + post: tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.instance.extension_GetCount + - users.calendar + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendar.calendarView.instance.attachment_createUploadSession parameters: - name: user-id in: path @@ -35957,14 +72212,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -35989,24 +72236,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/$count': + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/calendar': get: tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.instance_GetCount + - users.calendar + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendar.calendarView.instance_GetCalendar parameters: - name: user-id in: path @@ -36016,23 +72274,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id + - name: calendar-id in: path - description: The unique identifier of calendarGroup + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id + x-ms-docs-key-type: calendar + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: event-id1 in: path description: The unique identifier of event required: true @@ -36040,24 +72298,42 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/$count': + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences': get: tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView_GetCount + - users.calendar + summary: Get exceptionOccurrences from users + operationId: user.calendar.calendarView.instance_ListExceptionOccurrence parameters: - name: user-id in: path @@ -36067,14 +72343,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -36083,50 +72351,22 @@ paths: schema: type: string x-ms-docs-key-type: calendar - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events': - get: - tags: - - users.calendarGroup - summary: Get events from users - description: The events in the calendar. Navigation property. Read-only. - operationId: user.calendarGroup.calendar_ListEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id + - name: event-id in: path - description: The unique identifier of calendarGroup + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id + x-ms-docs-key-type: event + - name: event-id1 in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar + x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -36167,20 +72407,16 @@ paths: $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': + get: tags: - - users.calendarGroup - summary: Create new navigation property to events for users - operationId: user.calendarGroup.calendar_CreateEvent + - users.calendar + summary: Get exceptionOccurrences from users + operationId: user.calendar.calendarView.instance_GetExceptionOccurrence parameters: - name: user-id in: path @@ -36190,14 +72426,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -36206,61 +72434,23 @@ paths: schema: type: string x-ms-docs-key-type: calendar - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}': - get: - tags: - - users.calendarGroup - summary: Get events from users - description: The events in the calendar. Navigation property. Read-only. - operationId: user.calendarGroup.calendar_GetEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id + - name: event-id in: path - description: The unique identifier of calendarGroup + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id + x-ms-docs-key-type: event + - name: event-id1 in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: event-id2 in: path description: The unique identifier of event required: true @@ -36297,17 +72487,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - patch: + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': + get: tags: - - users.calendarGroup - summary: Update the navigation property events in users - operationId: user.calendarGroup.calendar_UpdateEvent + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.calendarView.instance.exceptionOccurrence_ListAttachment parameters: - name: user-id in: path @@ -36317,14 +72504,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -36341,59 +72520,7 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property events for users - operationId: user.calendarGroup.calendar_DeleteEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id + - name: event-id1 in: path description: The unique identifier of event required: true @@ -36401,56 +72528,7 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/attachments': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id + - name: event-id2 in: path description: The unique identifier of event required: true @@ -36498,20 +72576,15 @@ paths: $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendarGroup + - users.calendar summary: Create new navigation property to attachments for users - operationId: user.calendarGroup.calendar.event_CreateAttachment + operationId: user.calendar.calendarView.instance.exceptionOccurrence_CreateAttachment parameters: - name: user-id in: path @@ -36521,23 +72594,31 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id + - name: calendar-id in: path - description: The unique identifier of calendarGroup + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id + x-ms-docs-key-type: calendar + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 in: path description: The unique identifier of event required: true @@ -36561,19 +72642,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/attachments/{attachment-id}': + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': get: tags: - - users.calendarGroup + - users.calendar summary: Get attachments from users description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event_GetAttachment + operationId: user.calendar.calendarView.instance.exceptionOccurrence_GetAttachment parameters: - name: user-id in: path @@ -36583,23 +72659,31 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id + - name: calendar-id in: path - description: The unique identifier of calendarGroup + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id + x-ms-docs-key-type: calendar + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 in: path description: The unique identifier of event required: true @@ -36644,17 +72728,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - - users.calendarGroup + - users.calendar summary: Delete navigation property attachments for users - operationId: user.calendarGroup.calendar.event_DeleteAttachment + operationId: user.calendar.calendarView.instance.exceptionOccurrence_DeleteAttachment parameters: - name: user-id in: path @@ -36664,23 +72743,31 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id + - name: calendar-id in: path - description: The unique identifier of calendarGroup + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id + x-ms-docs-key-type: calendar + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 in: path description: The unique identifier of event required: true @@ -36707,18 +72794,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/attachments/$count': + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': get: tags: - - users.calendarGroup + - users.calendar summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.attachment_GetCount + operationId: user.calendar.calendarView.instance.exceptionOccurrence.attachment_GetCount parameters: - name: user-id in: path @@ -36728,14 +72810,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -36752,51 +72826,15 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/calendar': - get: - tags: - - users.calendarGroup - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarGroup.calendar.event_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id + - name: event-id1 in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: event-id2 in: path description: The unique identifier of event required: true @@ -36804,47 +72842,23 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences': - get: + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession': + post: tags: - - users.calendarGroup - summary: Get exceptionOccurrences from users - operationId: user.calendarGroup.calendar.event_ListExceptionOccurrence + - users.calendar + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendar.calendarView.instance.exceptionOccurrence.attachment_createUploadSession parameters: - name: user-id in: path @@ -36854,14 +72868,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -36878,61 +72884,51 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}': + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': get: tags: - - users.calendarGroup - summary: Get exceptionOccurrences from users - operationId: user.calendarGroup.calendar.event_GetExceptionOccurrence + - users.calendar + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendar.calendarView.instance.exceptionOccurrence_GetCalendar parameters: - name: user-id in: path @@ -36942,14 +72938,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -36974,6 +72962,14 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - name: $select in: query description: Select properties to be returned @@ -37000,22 +72996,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments': + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': get: tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_ListAttachment + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.calendarView.instance.exceptionOccurrence_ListExtension parameters: - name: user-id in: path @@ -37025,14 +73016,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -37057,6 +73040,14 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -37094,23 +73085,18 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendarGroup - summary: Create new navigation property to attachments for users - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_CreateAttachment + - users.calendar + summary: Create new navigation property to extensions for users + operationId: user.calendar.calendarView.instance.exceptionOccurrence_CreateExtension parameters: - name: user-id in: path @@ -37120,14 +73106,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -37152,12 +73130,20 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: @@ -37165,22 +73151,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': get: tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_GetAttachment + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.calendarView.instance.exceptionOccurrence_GetExtension parameters: - name: user-id in: path @@ -37190,14 +73171,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -37222,14 +73195,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id2 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -37256,20 +73237,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - delete: + patch: tags: - - users.calendarGroup - summary: Delete navigation property attachments for users - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_DeleteAttachment + - users.calendar + summary: Update the navigation property extensions in users + operationId: user.calendar.calendarView.instance.exceptionOccurrence_UpdateExtension parameters: - name: user-id in: path @@ -37279,14 +73255,77 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id + - name: calendar-id in: path - description: The unique identifier of calendarGroup + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: calendarGroup + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendar + summary: Delete navigation property extensions for users + operationId: user.calendar.calendarView.instance.exceptionOccurrence_DeleteExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user - name: calendar-id in: path description: The unique identifier of calendar @@ -37311,14 +73350,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id2 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension - name: If-Match in: header description: ETag @@ -37330,18 +73377,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': get: tags: - - users.calendarGroup + - users.calendar summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.attachment_GetCount + operationId: user.calendar.calendarView.instance.exceptionOccurrence.extension_GetCount parameters: - name: user-id in: path @@ -37351,14 +73393,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -37383,6 +73417,14 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -37390,18 +73432,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/calendar': - get: + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept': + post: tags: - - users.calendarGroup - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_GetCalendar + - users.calendar + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendar.calendarView.instance.exceptionOccurrence_accept parameters: - name: user-id in: path @@ -37411,14 +73451,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -37443,48 +73475,47 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel': + post: tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_ListExtension + - users.calendar + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendar.calendarView.instance.exceptionOccurrence_cancel parameters: - name: user-id in: path @@ -37494,14 +73525,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -37526,60 +73549,43 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline': post: tags: - - users.calendarGroup - summary: Create new navigation property to extensions for users - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_CreateExtension + - users.calendar + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendar.calendarView.instance.exceptionOccurrence_decline parameters: - name: user-id in: path @@ -37589,14 +73595,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -37621,35 +73619,49 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder': + post: tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_GetExtension + - users.calendar + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendar.calendarView.instance.exceptionOccurrence_dismissReminder parameters: - name: user-id in: path @@ -37659,14 +73671,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -37691,54 +73695,30 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id2 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: event responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward': + post: tags: - - users.calendarGroup - summary: Update the navigation property extensions in users - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_UpdateExtension + - users.calendar + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendar.calendarView.instance.exceptionOccurrence_forward parameters: - name: user-id in: path @@ -37748,14 +73728,80 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.permanentDelete': + post: + tags: + - users.calendar + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendar.calendarView.instance.exceptionOccurrence_permanentDelete + parameters: + - name: user-id in: path - description: The unique identifier of calendarGroup + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: calendarGroup + x-ms-docs-key-type: user - name: calendar-id in: path description: The unique identifier of calendar @@ -37780,41 +73826,30 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id2 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true + x-ms-docs-key-type: event responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder': + post: tags: - - users.calendarGroup - summary: Delete navigation property extensions for users - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_DeleteExtension + - users.calendar + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendar.calendarView.instance.exceptionOccurrence_snoozeReminder parameters: - name: user-id in: path @@ -37824,14 +73859,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -37856,37 +73883,42 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id2 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept': + post: tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.extension_GetCount + - users.calendar + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendar.calendarView.instance.exceptionOccurrence_tentativelyAccept parameters: - name: user-id in: path @@ -37896,14 +73928,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -37928,25 +73952,45 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances': + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': get: tags: - - users.calendarGroup - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_ListInstance + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.calendarView.instance.exceptionOccurrence_GetCount parameters: - name: user-id in: path @@ -37956,14 +74000,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -37988,78 +74024,23 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()': get: tags: - - users.calendarGroup - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_GetInstance + - users.calendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendar.calendarView.instance.exceptionOccurrence_delta parameters: - name: user-id in: path @@ -38069,14 +74050,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -38101,17 +74074,9 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: startDateTime in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false @@ -38119,12 +74084,17 @@ paths: type: string - name: endDateTime in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -38135,6 +74105,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -38147,26 +74127,38 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/extensions': get: tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_ListAttachment + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.calendarView.instance_ListExtension parameters: - name: user-id in: path @@ -38176,14 +74168,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -38208,14 +74192,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -38253,23 +74229,18 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendarGroup - summary: Create new navigation property to attachments for users - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_CreateAttachment + - users.calendar + summary: Create new navigation property to extensions for users + operationId: user.calendar.calendarView.instance_CreateExtension parameters: - name: user-id in: path @@ -38279,14 +74250,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -38311,20 +74274,12 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: @@ -38332,22 +74287,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/extensions/{extension-id}': get: tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_GetAttachment + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.calendarView.instance_GetExtension parameters: - name: user-id in: path @@ -38357,14 +74307,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -38389,22 +74331,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id + - name: extension-id in: path - description: The unique identifier of attachment + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -38431,20 +74365,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - delete: + patch: tags: - - users.calendarGroup - summary: Delete navigation property attachments for users - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_DeleteAttachment + - users.calendar + summary: Update the navigation property extensions in users + operationId: user.calendar.calendarView.instance_UpdateExtension parameters: - name: user-id in: path @@ -38454,14 +74383,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -38486,45 +74407,36 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id + - name: extension-id in: path - description: The unique identifier of attachment + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': - get: + delete: tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance.attachment_GetCount + - users.calendar + summary: Delete navigation property extensions for users + operationId: user.calendar.calendarView.instance_DeleteExtension parameters: - name: user-id in: path @@ -38534,14 +74446,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -38566,33 +74470,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: extension-id in: path - description: The unique identifier of event + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/extensions/$count': get: tags: - - users.calendarGroup - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_GetCalendar + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.calendarView.instance.extension_GetCount parameters: - name: user-id in: path @@ -38602,14 +74505,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -38634,56 +74529,23 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': - get: + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept': + post: tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_ListExtension + - users.calendar + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendar.calendarView.instance_accept parameters: - name: user-id in: path @@ -38693,14 +74555,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -38725,68 +74579,39 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel': post: tags: - - users.calendarGroup - summary: Create new navigation property to extensions for users - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_CreateExtension + - users.calendar + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendar.calendarView.instance_cancel parameters: - name: user-id in: path @@ -38796,14 +74621,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -38828,43 +74645,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline': + post: tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_GetExtension + - users.calendar + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendar.calendarView.instance_decline parameters: - name: user-id in: path @@ -38874,14 +74683,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -38906,62 +74707,41 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': + post: tags: - - users.calendarGroup - summary: Update the navigation property extensions in users - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_UpdateExtension + - users.calendar + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendar.calendarView.instance_dismissReminder parameters: - name: user-id in: path @@ -38971,14 +74751,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -39003,7 +74775,40 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward': + post: + tags: + - users.calendar + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendar.calendarView.instance_forward + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -39011,41 +74816,47 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id1 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: event requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': + post: tags: - - users.calendarGroup - summary: Delete navigation property extensions for users - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_DeleteExtension + - users.calendar + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendar.calendarView.instance_permanentDelete parameters: - name: user-id in: path @@ -39055,14 +74866,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -39087,45 +74890,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': + post: tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance.extension_GetCount + - users.calendar + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendar.calendarView.instance_snoozeReminder parameters: - name: user-id in: path @@ -39135,14 +74915,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -39167,32 +74939,34 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': + post: tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_GetCount + - users.calendar + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendar.calendarView.instance_tentativelyAccept parameters: - name: user-id in: path @@ -39202,14 +74976,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -39234,24 +75000,37 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/$count': + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/$count': get: tags: - - users.calendarGroup + - users.calendar summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_GetCount + operationId: user.calendar.calendarView.instance_GetCount parameters: - name: user-id in: path @@ -39261,14 +75040,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -39292,18 +75063,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/extensions': + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/microsoft.graph.delta()': get: tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.event_ListExtension + - users.calendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendar.calendarView.instance_delta parameters: - name: user-id in: path @@ -39313,14 +75082,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -39337,14 +75098,30 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -39352,9 +75129,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -39374,23 +75151,41 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.accept': post: tags: - - users.calendarGroup - summary: Create new navigation property to extensions for users - operationId: user.calendarGroup.calendar.event_CreateExtension + - users.calendar + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendar.calendarView_accept parameters: - name: user-id in: path @@ -39400,14 +75195,64 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id + - name: calendar-id in: path - description: The unique identifier of calendarGroup + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: calendarGroup + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.cancel': + post: + tags: + - users.calendar + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendar.calendarView_cancel + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user - name: calendar-id in: path description: The unique identifier of calendar @@ -39425,34 +75270,34 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/extensions/{extension-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.decline': + post: tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.event_GetExtension + - users.calendar + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendar.calendarView_decline parameters: - name: user-id in: path @@ -39462,14 +75307,66 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id + - name: calendar-id in: path - description: The unique identifier of calendarGroup + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: calendarGroup + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.dismissReminder': + post: + tags: + - users.calendar + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendar.calendarView_dismissReminder + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user - name: calendar-id in: path description: The unique identifier of calendar @@ -39486,54 +75383,80 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.forward': + post: + tags: + - users.calendar + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendar.calendarView_forward + parameters: + - name: user-id in: path - description: The unique identifier of extension + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.permanentDelete': + post: tags: - - users.calendarGroup - summary: Update the navigation property extensions in users - operationId: user.calendarGroup.calendar.event_UpdateExtension + - users.calendar + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendar.calendarView_permanentDelete parameters: - name: user-id in: path @@ -39543,14 +75466,47 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id + - name: calendar-id in: path - description: The unique identifier of calendarGroup + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.snoozeReminder': + post: + tags: + - users.calendar + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendar.calendarView_snoozeReminder + parameters: + - name: user-id + in: path + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: calendarGroup + x-ms-docs-key-type: user - name: calendar-id in: path description: The unique identifier of calendar @@ -39567,41 +75523,34 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.tentativelyAccept': + post: tags: - - users.calendarGroup - summary: Delete navigation property extensions for users - operationId: user.calendarGroup.calendar.event_DeleteExtension + - users.calendar + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendar.calendarView_tentativelyAccept parameters: - name: user-id in: path @@ -39611,14 +75560,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -39635,37 +75576,37 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/extensions/$count': + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/calendarView/$count': get: tags: - - users.calendarGroup + - users.calendar summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.extension_GetCount + operationId: user.calendar.calendarView_GetCount parameters: - name: user-id in: path @@ -39675,14 +75616,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -39691,14 +75624,6 @@ paths: schema: type: string x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -39706,18 +75631,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances': + '/users/{user-id}/calendars/{calendar-id}/calendarView/microsoft.graph.delta()': get: tags: - - users.calendarGroup - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event_ListInstance + - users.calendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendar.calendarView_delta parameters: - name: user-id in: path @@ -39727,14 +75650,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -39743,17 +75658,9 @@ paths: schema: type: string x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: startDateTime in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false @@ -39761,7 +75668,7 @@ paths: type: string - name: endDateTime in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false @@ -39772,6 +75679,92 @@ paths: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendars/{calendar-id}/events': + get: + tags: + - users.calendar + summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. + operationId: user.calendar_ListEvent + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $orderby in: query description: Order items by property values @@ -39807,22 +75800,15 @@ paths: $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}': - get: + post: tags: - - users.calendarGroup - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event_GetInstance + - users.calendar + summary: Create new navigation property to events for users + operationId: user.calendar_CreateEvent parameters: - name: user-id in: path @@ -39832,31 +75818,56 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id + - name: calendar-id in: path - description: The unique identifier of calendarGroup + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id + x-ms-docs-key-type: calendar + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}': + get: + tags: + - users.calendar + summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. + operationId: user.calendar_GetEvent + parameters: + - name: user-id in: path - description: The unique identifier of calendar + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: user + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -39864,22 +75875,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - name: $select in: query description: Select properties to be returned @@ -39909,19 +75904,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments': - get: + patch: tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event.instance_ListAttachment + - users.calendar + summary: Update the navigation property events in users + operationId: user.calendar_UpdateEvent parameters: - name: user-id in: path @@ -39931,14 +75919,53 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id + - name: calendar-id in: path - description: The unique identifier of calendarGroup + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: calendarGroup + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendar + summary: Delete navigation property events for users + operationId: user.calendar_DeleteEvent + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user - name: calendar-id in: path description: The unique identifier of calendar @@ -39955,7 +75982,43 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/attachments': + get: + tags: + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event_ListAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -40003,20 +76066,15 @@ paths: $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendarGroup + - users.calendar summary: Create new navigation property to attachments for users - operationId: user.calendarGroup.calendar.event.instance_CreateAttachment + operationId: user.calendar.event_CreateAttachment parameters: - name: user-id in: path @@ -40026,14 +76084,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -40050,14 +76100,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: @@ -40074,19 +76116,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments/{attachment-id}': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/attachments/{attachment-id}': get: tags: - - users.calendarGroup + - users.calendar summary: Get attachments from users description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event.instance_GetAttachment + operationId: user.calendar.event_GetAttachment parameters: - name: user-id in: path @@ -40096,14 +76133,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -40120,14 +76149,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: attachment-id in: path description: The unique identifier of attachment @@ -40165,17 +76186,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - - users.calendarGroup + - users.calendar summary: Delete navigation property attachments for users - operationId: user.calendarGroup.calendar.event.instance_DeleteAttachment + operationId: user.calendar.event_DeleteAttachment parameters: - name: user-id in: path @@ -40185,14 +76201,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -40209,14 +76217,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: attachment-id in: path description: The unique identifier of attachment @@ -40236,18 +76236,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments/$count': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/attachments/$count': get: tags: - - users.calendarGroup + - users.calendar summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.instance.attachment_GetCount + operationId: user.calendar.event.attachment_GetCount parameters: - name: user-id in: path @@ -40257,14 +76252,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -40281,14 +76268,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -40296,18 +76275,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/calendar': - get: + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/attachments/microsoft.graph.createUploadSession': + post: tags: - - users.calendarGroup - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarGroup.calendar.event.instance_GetCalendar + - users.calendar + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendar.event.attachment_createUploadSession parameters: - name: user-id in: path @@ -40317,14 +76294,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -40341,55 +76310,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences': + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/calendar': get: tags: - - users.calendarGroup - summary: Get exceptionOccurrences from users - operationId: user.calendarGroup.calendar.event.instance_ListExceptionOccurrence + - users.calendar + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendar.event_GetCalendar parameters: - name: user-id in: path @@ -40399,14 +76348,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -40423,29 +76364,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $select in: query description: Select properties to be returned @@ -40468,24 +76386,20 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences': get: tags: - - users.calendarGroup + - users.calendar summary: Get exceptionOccurrences from users - operationId: user.calendarGroup.calendar.event.instance_GetExceptionOccurrence + operationId: user.calendar.event_ListExceptionOccurrence parameters: - name: user-id in: path @@ -40495,14 +76409,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -40519,7 +76425,74 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}': + get: + tags: + - users.calendar + summary: Get exceptionOccurrences from users + operationId: user.calendar.event_GetExceptionOccurrence + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -40527,7 +76500,7 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: event-id1 in: path description: The unique identifier of event required: true @@ -40564,19 +76537,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments': get: tags: - - users.calendarGroup + - users.calendar summary: Get attachments from users description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_ListAttachment + operationId: user.calendar.event.exceptionOccurrence_ListAttachment parameters: - name: user-id in: path @@ -40586,14 +76554,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -40618,14 +76578,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -40666,20 +76618,15 @@ paths: $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendarGroup + - users.calendar summary: Create new navigation property to attachments for users - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_CreateAttachment + operationId: user.calendar.event.exceptionOccurrence_CreateAttachment parameters: - name: user-id in: path @@ -40689,14 +76636,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -40721,14 +76660,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: @@ -40745,19 +76676,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': get: tags: - - users.calendarGroup + - users.calendar summary: Get attachments from users description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_GetAttachment + operationId: user.calendar.event.exceptionOccurrence_GetAttachment parameters: - name: user-id in: path @@ -40767,14 +76693,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -40799,14 +76717,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: attachment-id in: path description: The unique identifier of attachment @@ -40844,17 +76754,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - - users.calendarGroup + - users.calendar summary: Delete navigation property attachments for users - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_DeleteAttachment + operationId: user.calendar.event.exceptionOccurrence_DeleteAttachment parameters: - name: user-id in: path @@ -40864,14 +76769,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -40896,14 +76793,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: attachment-id in: path description: The unique identifier of attachment @@ -40923,18 +76812,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': get: tags: - - users.calendarGroup + - users.calendar summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence.attachment_GetCount + operationId: user.calendar.event.exceptionOccurrence.attachment_GetCount parameters: - name: user-id in: path @@ -40944,14 +76828,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -40976,14 +76852,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -40991,18 +76859,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': - get: + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession': + post: tags: - - users.calendarGroup - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_GetCalendar + - users.calendar + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence.attachment_createUploadSession parameters: - name: user-id in: path @@ -41012,14 +76878,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -41044,7 +76902,61 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/calendar': + get: + tags: + - users.calendar + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendar.event.exceptionOccurrence_GetCalendar + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 in: path description: The unique identifier of event required: true @@ -41081,19 +76993,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions': get: tags: - - users.calendarGroup + - users.calendar summary: Get extensions from users description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_ListExtension + operationId: user.calendar.event.exceptionOccurrence_ListExtension parameters: - name: user-id in: path @@ -41103,14 +77010,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -41135,14 +77034,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -41183,20 +77074,15 @@ paths: $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendarGroup + - users.calendar summary: Create new navigation property to extensions for users - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_CreateExtension + operationId: user.calendar.event.exceptionOccurrence_CreateExtension parameters: - name: user-id in: path @@ -41206,14 +77092,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -41238,14 +77116,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: @@ -41262,19 +77132,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': get: tags: - - users.calendarGroup + - users.calendar summary: Get extensions from users description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_GetExtension + operationId: user.calendar.event.exceptionOccurrence_GetExtension parameters: - name: user-id in: path @@ -41284,14 +77149,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -41316,14 +77173,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -41361,17 +77210,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: - - users.calendarGroup + - users.calendar summary: Update the navigation property extensions in users - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_UpdateExtension + operationId: user.calendar.event.exceptionOccurrence_UpdateExtension parameters: - name: user-id in: path @@ -41381,14 +77225,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -41413,14 +77249,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -41445,17 +77273,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - - users.calendarGroup + - users.calendar summary: Delete navigation property extensions for users - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_DeleteExtension + operationId: user.calendar.event.exceptionOccurrence_DeleteExtension parameters: - name: user-id in: path @@ -41465,14 +77288,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -41497,14 +77312,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -41524,18 +77331,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': get: tags: - - users.calendarGroup + - users.calendar summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence.extension_GetCount + operationId: user.calendar.event.exceptionOccurrence.extension_GetCount parameters: - name: user-id in: path @@ -41545,14 +77347,53 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id + - name: calendar-id in: path - description: The unique identifier of calendarGroup + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: calendarGroup + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances': + get: + tags: + - users.calendar + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event.exceptionOccurrence_ListInstance + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user - name: calendar-id in: path description: The unique identifier of calendar @@ -41577,32 +77418,73 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': get: tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_GetCount + - users.calendar + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event.exceptionOccurrence_GetInstance parameters: - name: user-id in: path @@ -41612,14 +77494,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -41642,27 +77516,69 @@ paths: required: true style: simple schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/extensions': + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': get: tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.event.instance_ListExtension + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event.exceptionOccurrence.instance_ListAttachment parameters: - name: user-id in: path @@ -41672,14 +77588,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -41704,6 +77612,14 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -41741,23 +77657,18 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendarGroup - summary: Create new navigation property to extensions for users - operationId: user.calendarGroup.calendar.event.instance_CreateExtension + - users.calendar + summary: Create new navigation property to attachments for users + operationId: user.calendar.event.exceptionOccurrence.instance_CreateAttachment parameters: - name: user-id in: path @@ -41767,14 +77678,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -41799,12 +77702,20 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: 2XX: @@ -41812,22 +77723,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/extensions/{extension-id}': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': get: tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.event.instance_GetExtension + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event.exceptionOccurrence.instance_GetAttachment parameters: - name: user-id in: path @@ -41837,14 +77743,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -41869,14 +77767,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id2 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment - name: $select in: query description: Select properties to be returned @@ -41903,20 +77809,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - patch: + delete: tags: - - users.calendarGroup - summary: Update the navigation property extensions in users - operationId: user.calendarGroup.calendar.event.instance_UpdateExtension + - users.calendar + summary: Delete navigation property attachments for users + operationId: user.calendar.event.exceptionOccurrence.instance_DeleteAttachment parameters: - name: user-id in: path @@ -41926,14 +77827,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -41958,75 +77851,7 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property extensions for users - operationId: user.calendarGroup.calendar.event.instance_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: event-id2 in: path description: The unique identifier of event required: true @@ -42034,14 +77859,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: attachment - name: If-Match in: header description: ETag @@ -42053,18 +77878,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/extensions/$count': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': get: tags: - - users.calendarGroup + - users.calendar summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.instance.extension_GetCount + operationId: user.calendar.event.exceptionOccurrence.instance.attachment_GetCount parameters: - name: user-id in: path @@ -42074,14 +77894,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -42106,50 +77918,7 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.instance_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id + - name: event-id2 in: path description: The unique identifier of event required: true @@ -42164,17 +77933,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/$count': - get: + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession': + post: tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event_GetCount + - users.calendar + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence.instance.attachment_createUploadSession parameters: - name: user-id in: path @@ -42184,14 +77952,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -42200,188 +77960,59 @@ paths: schema: type: string x-ms-docs-key-type: calendar - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarGroups/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup_GetCount - parameters: - - name: user-id + - name: event-id in: path - description: The unique identifier of user + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars': - get: - tags: - - users.calendar - summary: Get calendars from users - description: The user's calendars. Read-only. Nullable. - operationId: user_ListCalendar - parameters: - - name: user-id + x-ms-docs-key-type: event + - name: event-id1 in: path - description: The unique identifier of user + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.calendarCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to calendars for users - operationId: user_CreateCalendar - parameters: - - name: user-id + x-ms-docs-key-type: event + - name: event-id2 in: path - description: The unique identifier of user + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user + x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}': + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': get: tags: - users.calendar - summary: Get calendars from users - description: The user's calendars. Read-only. Nullable. - operationId: user_GetCalendar + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendar.event.exceptionOccurrence.instance_GetCalendar parameters: - name: user-id in: path @@ -42399,6 +78030,30 @@ paths: schema: type: string x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - name: $select in: query description: Select properties to be returned @@ -42428,17 +78083,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - patch: + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': + get: tags: - users.calendar - summary: Update the navigation property calendars in users - operationId: user_UpdateCalendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.event.exceptionOccurrence.instance_ListExtension parameters: - name: user-id in: path @@ -42456,91 +78108,30 @@ paths: schema: type: string x-ms-docs-key-type: calendar - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property calendars for users - operationId: user_DeleteCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarPermissions': - get: - tags: - - users.calendar - summary: Get calendarPermissions from users - description: The permissions of the users with whom the calendar is shared. - operationId: user.calendar_ListCalendarPermission - parameters: - - name: user-id + x-ms-docs-key-type: event + - name: event-id1 in: path - description: The unique identifier of user + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user - - name: calendar-id + x-ms-docs-key-type: event + - name: event-id2 in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar + x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -42578,14 +78169,9 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.calendarPermissionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -42593,8 +78179,8 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to calendarPermissions for users - operationId: user.calendar_CreateCalendarPermission + summary: Create new navigation property to extensions for users + operationId: user.calendar.event.exceptionOccurrence.instance_CreateExtension parameters: - name: user-id in: path @@ -42612,12 +78198,36 @@ paths: schema: type: string x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: @@ -42625,22 +78235,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarPermissions/{calendarPermission-id}': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': get: tags: - users.calendar - summary: Get calendarPermissions from users - description: The permissions of the users with whom the calendar is shared. - operationId: user.calendar_GetCalendarPermission + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.event.exceptionOccurrence.instance_GetExtension parameters: - name: user-id in: path @@ -42658,14 +78263,38 @@ paths: schema: type: string x-ms-docs-key-type: calendar - - name: calendarPermission-id + - name: event-id in: path - description: The unique identifier of calendarPermission + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendarPermission + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -42692,20 +78321,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: - users.calendar - summary: Update the navigation property calendarPermissions in users - operationId: user.calendar_UpdateCalendarPermission + summary: Update the navigation property extensions in users + operationId: user.calendar.event.exceptionOccurrence.instance_UpdateExtension parameters: - name: user-id in: path @@ -42723,20 +78347,44 @@ paths: schema: type: string x-ms-docs-key-type: calendar - - name: calendarPermission-id + - name: event-id in: path - description: The unique identifier of calendarPermission + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendarPermission + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: @@ -42744,20 +78392,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - users.calendar - summary: Delete navigation property calendarPermissions for users - operationId: user.calendar_DeleteCalendarPermission + summary: Delete navigation property extensions for users + operationId: user.calendar.event.exceptionOccurrence.instance_DeleteExtension parameters: - name: user-id in: path @@ -42775,14 +78418,38 @@ paths: schema: type: string x-ms-docs-key-type: calendar - - name: calendarPermission-id + - name: event-id in: path - description: The unique identifier of calendarPermission + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendarPermission + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension - name: If-Match in: header description: ETag @@ -42794,18 +78461,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarPermissions/$count': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': get: tags: - users.calendar summary: Get the number of the resource - operationId: user.calendar.calendarPermission_GetCount + operationId: user.calendar.event.exceptionOccurrence.instance.extension_GetCount parameters: - name: user-id in: path @@ -42823,6 +78485,30 @@ paths: schema: type: string x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -42830,18 +78516,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/{calendar-id}/calendarView': - get: + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept': + post: tags: - users.calendar - summary: Get calendarView from users - description: The calendar view for the calendar. Navigation property. Read-only. - operationId: user.calendar_ListCalendarView + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence.instance_accept parameters: - name: user-id in: path @@ -42859,78 +78543,63 @@ paths: schema: type: string x-ms-docs-key-type: calendar - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + - name: event-id + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel': + post: tags: - users.calendar - summary: Get calendarView from users - description: The calendar view for the calendar. Navigation property. Read-only. - operationId: user.calendar_GetCalendarView + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence.instance_cancel parameters: - name: user-id in: path @@ -42956,64 +78625,127 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + - name: event-id1 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline': + post: + tags: + - users.calendar + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence.instance_decline + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder': + post: tags: - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView_ListAttachment + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence.instance_dismissReminder parameters: - name: user-id in: path @@ -43039,60 +78771,38 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward': post: tags: - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.calendarView_CreateAttachment + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence.instance_forward parameters: - name: user-id in: path @@ -43118,35 +78828,112 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/{attachment-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.permanentDelete': + post: + tags: + - users.calendar + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence.instance_permanentDelete + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder': + post: tags: - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView_GetAttachment + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence.instance_snoozeReminder parameters: - name: user-id in: path @@ -43172,54 +78959,50 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id1 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept': + post: tags: - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.calendarView_DeleteAttachment + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence.instance_tentativelyAccept parameters: - name: user-id in: path @@ -43245,37 +79028,53 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id1 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/$count': + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': get: tags: - users.calendar summary: Get the number of the resource - operationId: user.calendar.calendarView.attachment_GetCount + operationId: user.calendar.event.exceptionOccurrence.instance_GetCount parameters: - name: user-id in: path @@ -43301,6 +79100,14 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -43308,18 +79115,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/calendar': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()': get: tags: - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.calendarView_GetCalendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence.instance_delta parameters: - name: user-id in: path @@ -43345,80 +79150,38 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences': - get: - tags: - - users.calendar - summary: Get exceptionOccurrences from users - operationId: user.calendar.calendarView_ListExceptionOccurrence - parameters: - - name: user-id + - name: event-id1 in: path - description: The unique identifier of user + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -43426,9 +79189,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -43448,24 +79211,41 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}': - get: + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': + post: tags: - users.calendar - summary: Get exceptionOccurrences from users - operationId: user.calendar.calendarView_GetExceptionOccurrence + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence_accept parameters: - name: user-id in: path @@ -43499,48 +79279,39 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel': + post: tags: - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.exceptionOccurrence_ListAttachment + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence_cancel parameters: - name: user-id in: path @@ -43574,60 +79345,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline': post: tags: - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.calendarView.exceptionOccurrence_CreateAttachment + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence_decline parameters: - name: user-id in: path @@ -43662,34 +79408,40 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder': + post: tags: - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.exceptionOccurrence_GetAttachment + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence_dismissReminder parameters: - name: user-id in: path @@ -43723,54 +79475,88 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward': + post: + tags: + - users.calendar + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence_forward + parameters: + - name: user-id in: path - description: The unique identifier of attachment + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.permanentDelete': + post: tags: - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.calendarView.exceptionOccurrence_DeleteAttachment + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence_permanentDelete parameters: - name: user-id in: path @@ -43804,37 +79590,83 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder': + post: + tags: + - users.calendar + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence_snoozeReminder + parameters: + - name: user-id in: path - description: The unique identifier of attachment + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept': + post: tags: - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.exceptionOccurrence.attachment_GetCount + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence_tentativelyAccept parameters: - name: user-id in: path @@ -43868,25 +79700,37 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/calendar': + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/$count': get: tags: - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.calendarView.exceptionOccurrence_GetCalendar + summary: Get the number of the resource + operationId: user.calendar.event.exceptionOccurrence_GetCount parameters: - name: user-id in: path @@ -43912,7 +79756,41 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/microsoft.graph.delta()': + get: + tags: + - users.calendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendar.event.exceptionOccurrence_delta + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -43920,6 +79798,27 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -43930,6 +79829,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -43942,26 +79851,38 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions': + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/extensions': get: tags: - users.calendar summary: Get extensions from users description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.exceptionOccurrence_ListExtension + operationId: user.calendar.event_ListExtension parameters: - name: user-id in: path @@ -43987,14 +79908,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -44035,11 +79948,6 @@ paths: $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -44048,7 +79956,7 @@ paths: tags: - users.calendar summary: Create new navigation property to extensions for users - operationId: user.calendar.calendarView.exceptionOccurrence_CreateExtension + operationId: user.calendar.event_CreateExtension parameters: - name: user-id in: path @@ -44074,14 +79982,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: @@ -44098,19 +79998,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/extensions/{extension-id}': get: tags: - users.calendar summary: Get extensions from users description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.exceptionOccurrence_GetExtension + operationId: user.calendar.event_GetExtension parameters: - name: user-id in: path @@ -44136,14 +80031,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -44181,17 +80068,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: - users.calendar summary: Update the navigation property extensions in users - operationId: user.calendar.calendarView.exceptionOccurrence_UpdateExtension + operationId: user.calendar.event_UpdateExtension parameters: - name: user-id in: path @@ -44217,14 +80099,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -44249,17 +80123,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - users.calendar summary: Delete navigation property extensions for users - operationId: user.calendar.calendarView.exceptionOccurrence_DeleteExtension + operationId: user.calendar.event_DeleteExtension parameters: - name: user-id in: path @@ -44285,14 +80154,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -44312,18 +80173,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/extensions/$count': get: tags: - users.calendar summary: Get the number of the resource - operationId: user.calendar.calendarView.exceptionOccurrence.extension_GetCount + operationId: user.calendar.event.extension_GetCount parameters: - name: user-id in: path @@ -44349,14 +80205,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -44364,18 +80212,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances': get: tags: - users.calendar summary: Get instances from users description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.exceptionOccurrence_ListInstance + operationId: user.calendar.event_ListInstance parameters: - name: user-id in: path @@ -44401,14 +80244,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: startDateTime in: query description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' @@ -44465,22 +80300,17 @@ paths: $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}': get: tags: - users.calendar summary: Get instances from users description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.exceptionOccurrence_GetInstance + operationId: user.calendar.event_GetInstance parameters: - name: user-id in: path @@ -44514,14 +80344,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: startDateTime in: query description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' @@ -44567,19 +80389,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments': get: tags: - users.calendar summary: Get attachments from users description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.exceptionOccurrence.instance_ListAttachment + operationId: user.calendar.event.instance_ListAttachment parameters: - name: user-id in: path @@ -44613,14 +80430,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -44661,11 +80470,6 @@ paths: $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -44674,7 +80478,7 @@ paths: tags: - users.calendar summary: Create new navigation property to attachments for users - operationId: user.calendar.calendarView.exceptionOccurrence.instance_CreateAttachment + operationId: user.calendar.event.instance_CreateAttachment parameters: - name: user-id in: path @@ -44708,14 +80512,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: @@ -44732,19 +80528,261 @@ paths: $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments/{attachment-id}': get: tags: - users.calendar summary: Get attachments from users description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.exceptionOccurrence.instance_GetAttachment + operationId: user.calendar.event.instance_GetAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendar + summary: Delete navigation property attachments for users + operationId: user.calendar.event.instance_DeleteAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.event.instance.attachment_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - users.calendar + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendar.event.instance.attachment_createUploadSession + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/calendar': + get: + tags: + - users.calendar + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendar.event.instance_GetCalendar parameters: - name: user-id in: path @@ -44778,22 +80816,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - name: $select in: query description: Select properties to be returned @@ -44820,20 +80842,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - delete: + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences': + get: tags: - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.calendarView.exceptionOccurrence.instance_DeleteAttachment + summary: Get exceptionOccurrences from users + operationId: user.calendar.event.instance_ListExceptionOccurrence parameters: - name: user-id in: path @@ -44867,105 +80885,56 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false schema: - type: string + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.exceptionOccurrence.instance.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': get: tags: - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.calendarView.exceptionOccurrence.instance_GetCalendar + summary: Get exceptionOccurrences from users + operationId: user.calendar.event.instance_GetExceptionOccurrence parameters: - name: user-id in: path @@ -45033,22 +81002,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': get: tags: - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.exceptionOccurrence.instance_ListExtension + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event.instance.exceptionOccurrence_ListAttachment parameters: - name: user-id in: path @@ -45127,14 +81091,9 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -45142,8 +81101,8 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.calendarView.exceptionOccurrence.instance_CreateExtension + summary: Create new navigation property to attachments for users + operationId: user.calendar.event.instance.exceptionOccurrence_CreateAttachment parameters: - name: user-id in: path @@ -45190,7 +81149,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: 2XX: @@ -45198,22 +81157,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': get: tags: - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.exceptionOccurrence.instance_GetExtension + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event.instance.exceptionOccurrence_GetAttachment parameters: - name: user-id in: path @@ -45255,14 +81209,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: attachment - name: $select in: query description: Select properties to be returned @@ -45289,20 +81243,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - patch: + delete: tags: - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.calendarView.exceptionOccurrence.instance_UpdateExtension + summary: Delete navigation property attachments for users + operationId: user.calendar.event.instance.exceptionOccurrence_DeleteAttachment parameters: - name: user-id in: path @@ -45344,41 +81293,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - delete: + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': + get: tags: - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.calendarView.exceptionOccurrence.instance_DeleteExtension + summary: Get the number of the resource + operationId: user.calendar.event.instance.exceptionOccurrence.attachment_GetCount parameters: - name: user-id in: path @@ -45420,37 +81360,23 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': - get: + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession': + post: tags: - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.exceptionOccurrence.instance.extension_GetCount + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendar.event.instance.exceptionOccurrence.attachment_createUploadSession parameters: - name: user-id in: path @@ -45492,24 +81418,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': get: tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.exceptionOccurrence.instance_GetCount + - users.calendar + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendar.event.instance.exceptionOccurrence_GetCalendar parameters: - name: user-id in: path @@ -45543,24 +81480,51 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/$count': + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': get: tags: - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.exceptionOccurrence_GetCount + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.event.instance.exceptionOccurrence_ListExtension parameters: - name: user-id in: path @@ -45586,43 +81550,15 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id + - name: event-id1 in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: event-id2 in: path description: The unique identifier of event required: true @@ -45670,11 +81606,6 @@ paths: $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -45683,7 +81614,7 @@ paths: tags: - users.calendar summary: Create new navigation property to extensions for users - operationId: user.calendar.calendarView_CreateExtension + operationId: user.calendar.event.instance.exceptionOccurrence_CreateExtension parameters: - name: user-id in: path @@ -45709,6 +81640,22 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: description: New navigation property content: @@ -45725,19 +81672,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions/{extension-id}': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': get: tags: - users.calendar summary: Get extensions from users description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView_GetExtension + operationId: user.calendar.event.instance.exceptionOccurrence_GetExtension parameters: - name: user-id in: path @@ -45763,6 +81705,22 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -45800,17 +81758,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: - users.calendar summary: Update the navigation property extensions in users - operationId: user.calendar.calendarView_UpdateExtension + operationId: user.calendar.event.instance.exceptionOccurrence_UpdateExtension parameters: - name: user-id in: path @@ -45836,6 +81789,22 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -45860,17 +81829,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - users.calendar summary: Delete navigation property extensions for users - operationId: user.calendar.calendarView_DeleteExtension + operationId: user.calendar.event.instance.exceptionOccurrence_DeleteExtension parameters: - name: user-id in: path @@ -45896,6 +81860,22 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -45915,18 +81895,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions/$count': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': get: tags: - users.calendar summary: Get the number of the resource - operationId: user.calendar.calendarView.extension_GetCount + operationId: user.calendar.event.instance.exceptionOccurrence.extension_GetCount parameters: - name: user-id in: path @@ -45952,6 +81927,22 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -45959,18 +81950,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances': - get: + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept': + post: tags: - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView_ListInstance + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendar.event.instance.exceptionOccurrence_accept parameters: - name: user-id in: path @@ -45996,78 +81985,55 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + - name: event-id1 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel': + post: tags: - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView_GetInstance + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendar.event.instance.exceptionOccurrence_cancel parameters: - name: user-id in: path @@ -46101,64 +82067,43 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + - name: event-id2 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline': + post: tags: - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.instance_ListAttachment + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendar.event.instance.exceptionOccurrence_decline parameters: - name: user-id in: path @@ -46192,60 +82137,49 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder': post: tags: - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.calendarView.instance_CreateAttachment + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendar.event.instance.exceptionOccurrence_dismissReminder parameters: - name: user-id in: path @@ -46279,35 +82213,30 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments/{attachment-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward': + post: tags: - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.instance_GetAttachment + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendar.event.instance.exceptionOccurrence_forward parameters: - name: user-id in: path @@ -46341,54 +82270,47 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id2 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.permanentDelete': + post: tags: - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.calendarView.instance_DeleteAttachment + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendar.event.instance.exceptionOccurrence_permanentDelete parameters: - name: user-id in: path @@ -46422,37 +82344,30 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id2 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: event responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments/$count': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder': + post: tags: - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.instance.attachment_GetCount + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendar.event.instance.exceptionOccurrence_snoozeReminder parameters: - name: user-id in: path @@ -46486,25 +82401,42 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/calendar': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept': + post: tags: - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.calendarView.instance_GetCalendar + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendar.event.instance.exceptionOccurrence_tentativelyAccept parameters: - name: user-id in: path @@ -46538,47 +82470,45 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences': + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': get: tags: - users.calendar - summary: Get exceptionOccurrences from users - operationId: user.calendar.calendarView.instance_ListExceptionOccurrence + summary: Get the number of the resource + operationId: user.calendar.event.instance.exceptionOccurrence_GetCount parameters: - name: user-id in: path @@ -46612,61 +82542,23 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()': get: tags: - users.calendar - summary: Get exceptionOccurrences from users - operationId: user.calendar.calendarView.instance_GetExceptionOccurrence + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendar.event.instance.exceptionOccurrence_delta parameters: - name: user-id in: path @@ -46700,14 +82592,27 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -46718,6 +82623,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -46730,26 +82645,38 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/extensions': get: tags: - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.instance.exceptionOccurrence_ListAttachment + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.event.instance_ListExtension parameters: - name: user-id in: path @@ -46783,14 +82710,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -46828,14 +82747,9 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -46843,8 +82757,8 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.calendarView.instance.exceptionOccurrence_CreateAttachment + summary: Create new navigation property to extensions for users + operationId: user.calendar.event.instance_CreateExtension parameters: - name: user-id in: path @@ -46878,20 +82792,12 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: @@ -46899,22 +82805,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/extensions/{extension-id}': get: tags: - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.instance.exceptionOccurrence_GetAttachment + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.event.instance_GetExtension parameters: - name: user-id in: path @@ -46948,22 +82849,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id + - name: extension-id in: path - description: The unique identifier of attachment + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -46990,20 +82883,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - delete: + patch: tags: - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.calendarView.instance.exceptionOccurrence_DeleteAttachment + summary: Update the navigation property extensions in users + operationId: user.calendar.event.instance_UpdateExtension parameters: - name: user-id in: path @@ -47037,45 +82925,36 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id + - name: extension-id in: path - description: The unique identifier of attachment + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': - get: + delete: tags: - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.instance.exceptionOccurrence.attachment_GetCount + summary: Delete navigation property extensions for users + operationId: user.calendar.event.instance_DeleteExtension parameters: - name: user-id in: path @@ -47109,33 +82988,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: extension-id in: path - description: The unique identifier of event + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/extensions/$count': get: tags: - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.calendarView.instance.exceptionOccurrence_GetCalendar + summary: Get the number of the resource + operationId: user.calendar.event.instance.extension_GetCount parameters: - name: user-id in: path @@ -47169,56 +83047,23 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': - get: + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.accept': + post: tags: - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.instance.exceptionOccurrence_ListExtension + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendar.event.instance_accept parameters: - name: user-id in: path @@ -47252,68 +83097,39 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel': post: tags: - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.calendarView.instance.exceptionOccurrence_CreateExtension + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendar.event.instance_cancel parameters: - name: user-id in: path @@ -47347,43 +83163,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.decline': + post: tags: - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.instance.exceptionOccurrence_GetExtension + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendar.event.instance_decline parameters: - name: user-id in: path @@ -47417,62 +83225,41 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': + post: tags: - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.calendarView.instance.exceptionOccurrence_UpdateExtension + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendar.event.instance_dismissReminder parameters: - name: user-id in: path @@ -47506,7 +83293,40 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.forward': + post: + tags: + - users.calendar + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendar.event.instance_forward + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -47514,41 +83334,47 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id1 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: event requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': + post: tags: - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.calendarView.instance.exceptionOccurrence_DeleteExtension + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendar.event.instance_permanentDelete parameters: - name: user-id in: path @@ -47582,45 +83408,83 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': + post: + tags: + - users.calendar + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendar.event.instance_snoozeReminder + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: user + - name: calendar-id in: path - description: The unique identifier of extension + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': + post: tags: - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.instance.exceptionOccurrence.extension_GetCount + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendar.event.instance_tentativelyAccept parameters: - name: user-id in: path @@ -47654,32 +83518,37 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/$count': get: tags: - users.calendar summary: Get the number of the resource - operationId: user.calendar.calendarView.instance.exceptionOccurrence_GetCount + operationId: user.calendar.event.instance_GetCount parameters: - name: user-id in: path @@ -47705,14 +83574,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -47720,18 +83581,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/extensions': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/microsoft.graph.delta()': get: tags: - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.instance_ListExtension + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendar.event.instance_delta parameters: - name: user-id in: path @@ -47757,22 +83616,30 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -47780,9 +83647,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -47802,23 +83669,41 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.accept': post: tags: - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.calendarView.instance_CreateExtension + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendar.event_accept parameters: - name: user-id in: path @@ -47844,43 +83729,39 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/extensions/{extension-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.cancel': + post: tags: - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.instance_GetExtension + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendar.event_cancel parameters: - name: user-id in: path @@ -47906,62 +83787,95 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.decline': + post: + tags: + - users.calendar + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendar.event_decline + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: user + - name: calendar-id in: path - description: The unique identifier of extension + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.dismissReminder': + post: tags: - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.calendarView.instance_UpdateExtension + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendar.event_dismissReminder parameters: - name: user-id in: path @@ -47987,49 +83901,80 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.forward': + post: + tags: + - users.calendar + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendar.event_forward + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: user + - name: calendar-id in: path - description: The unique identifier of extension + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.permanentDelete': + post: tags: - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.calendarView.instance_DeleteExtension + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendar.event_permanentDelete parameters: - name: user-id in: path @@ -48055,45 +84000,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/extensions/$count': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.snoozeReminder': + post: tags: - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.instance.extension_GetCount + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendar.event_snoozeReminder parameters: - name: user-id in: path @@ -48119,32 +84041,34 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/$count': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.tentativelyAccept': + post: tags: - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.instance_GetCount + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendar.event_tentativelyAccept parameters: - name: user-id in: path @@ -48170,24 +84094,37 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/{calendar-id}/calendarView/$count': + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/$count': get: tags: - users.calendar summary: Get the number of the resource - operationId: user.calendar.calendarView_GetCount + operationId: user.calendar.event_GetCount parameters: - name: user-id in: path @@ -48212,18 +84149,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/{calendar-id}/events': + '/users/{user-id}/calendars/{calendar-id}/events/microsoft.graph.delta()': get: tags: - users.calendar - summary: Get events from users - description: The events in the calendar. Navigation property. Read-only. - operationId: user.calendar_ListEvent + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendar.event_delta parameters: - name: user-id in: path @@ -48241,14 +84176,30 @@ paths: schema: type: string x-ms-docs-key-type: calendar + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -48256,9 +84207,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -48278,23 +84229,99 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/microsoft.graph.allowedCalendarSharingRoles(User=''{User}'')': + get: + tags: + - users.calendar + summary: Invoke function allowedCalendarSharingRoles + operationId: user.calendar_allowedCalendarSharingRole + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: User + in: path + description: 'Usage: User=''{User}''' + required: true + style: simple + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.calendarRoleType' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendars/{calendar-id}/microsoft.graph.getSchedule': post: tags: - users.calendar - summary: Create new navigation property to events for users - operationId: user.calendar_CreateEvent + summary: Invoke action getSchedule + description: 'Get the free/busy availability information for a collection of users, distributions lists, or resources (rooms or equipment) for a specified time period.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/calendar-getschedule?view=graph-rest-beta + operationId: user.calendar_getSchedule parameters: - name: user-id in: path @@ -48313,34 +84340,63 @@ paths: type: string x-ms-docs-key-type: calendar requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + type: object + properties: + Schedules: + type: array + items: + type: string + nullable: true + EndTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + StartTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + AvailabilityViewInterval: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}': - get: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.scheduleInformation' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendars/{calendar-id}/microsoft.graph.permanentDelete': + post: tags: - users.calendar - summary: Get events from users - description: The events in the calendar. Navigation property. Read-only. - operationId: user.calendar_GetEvent + summary: Invoke action permanentDelete + description: 'Permanently delete a calendar folder and the events that it contains and remove them from the mailbox. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/calendar-permanentdelete?view=graph-rest-beta + operationId: user.calendar_permanentDelete parameters: - name: user-id in: path @@ -48358,6 +84414,126 @@ paths: schema: type: string x-ms-docs-key-type: calendar + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendarView': + get: + tags: + - users.event + summary: Get calendarView from users + description: The calendar view for the calendar. Read-only. Nullable. + operationId: user_ListCalendarView + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarView/{event-id}': + get: + tags: + - users.event + summary: Get calendarView from users + description: The calendar view for the calendar. Read-only. Nullable. + operationId: user_GetCalendarView + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -48366,6 +84542,22 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string - name: $select in: query description: Select properties to be returned @@ -48395,118 +84587,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property events in users - operationId: user.calendar_UpdateEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property events for users - operationId: user.calendar_DeleteEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/attachments': + '/users/{user-id}/calendarView/{event-id}/attachments': get: tags: - - users.calendar + - users.event summary: Get attachments from users description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event_ListAttachment + operationId: user.calendarView_ListAttachment parameters: - name: user-id in: path @@ -48516,14 +84604,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -48572,20 +84652,15 @@ paths: $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendar + - users.event summary: Create new navigation property to attachments for users - operationId: user.calendar.event_CreateAttachment + operationId: user.calendarView_CreateAttachment parameters: - name: user-id in: path @@ -48595,14 +84670,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -48627,19 +84694,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/attachments/{attachment-id}': + '/users/{user-id}/calendarView/{event-id}/attachments/{attachment-id}': get: tags: - - users.calendar + - users.event summary: Get attachments from users description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event_GetAttachment + operationId: user.calendarView_GetAttachment parameters: - name: user-id in: path @@ -48649,14 +84711,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -48702,17 +84756,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - - users.calendar + - users.event summary: Delete navigation property attachments for users - operationId: user.calendar.event_DeleteAttachment + operationId: user.calendarView_DeleteAttachment parameters: - name: user-id in: path @@ -48722,14 +84771,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -48757,18 +84798,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/attachments/$count': + '/users/{user-id}/calendarView/{event-id}/attachments/$count': get: tags: - - users.calendar + - users.event summary: Get the number of the resource - operationId: user.calendar.event.attachment_GetCount + operationId: user.calendarView.attachment_GetCount parameters: - name: user-id in: path @@ -48778,14 +84814,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -48801,18 +84829,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/calendar': - get: + '/users/{user-id}/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession': + post: tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.event_GetCalendar + - users.event + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendarView.attachment_createUploadSession parameters: - name: user-id in: path @@ -48822,14 +84848,52 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/calendar': + get: + tags: + - users.event + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendarView_GetCalendar + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -48867,18 +84931,13 @@ paths: $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences': + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences': get: tags: - - users.calendar + - users.event summary: Get exceptionOccurrences from users - operationId: user.calendar.event_ListExceptionOccurrence + operationId: user.calendarView_ListExceptionOccurrence parameters: - name: user-id in: path @@ -48888,14 +84947,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -48944,21 +84995,16 @@ paths: $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}': + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}': get: tags: - - users.calendar + - users.event summary: Get exceptionOccurrences from users - operationId: user.calendar.event_GetExceptionOccurrence + operationId: user.calendarView_GetExceptionOccurrence parameters: - name: user-id in: path @@ -48968,14 +85014,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -49021,19 +85059,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments': + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments': get: tags: - - users.calendar + - users.event summary: Get attachments from users description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.exceptionOccurrence_ListAttachment + operationId: user.calendarView.exceptionOccurrence_ListAttachment parameters: - name: user-id in: path @@ -49043,14 +85076,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -49107,20 +85132,15 @@ paths: $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendar + - users.event summary: Create new navigation property to attachments for users - operationId: user.calendar.event.exceptionOccurrence_CreateAttachment + operationId: user.calendarView.exceptionOccurrence_CreateAttachment parameters: - name: user-id in: path @@ -49130,14 +85150,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -49170,19 +85182,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': get: tags: - - users.calendar + - users.event summary: Get attachments from users description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.exceptionOccurrence_GetAttachment + operationId: user.calendarView.exceptionOccurrence_GetAttachment parameters: - name: user-id in: path @@ -49192,14 +85199,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -49253,17 +85252,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - - users.calendar + - users.event summary: Delete navigation property attachments for users - operationId: user.calendar.event.exceptionOccurrence_DeleteAttachment + operationId: user.calendarView.exceptionOccurrence_DeleteAttachment parameters: - name: user-id in: path @@ -49273,14 +85267,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -49316,18 +85302,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': get: tags: - - users.calendar + - users.event summary: Get the number of the resource - operationId: user.calendar.event.exceptionOccurrence.attachment_GetCount + operationId: user.calendarView.exceptionOccurrence.attachment_GetCount parameters: - name: user-id in: path @@ -49337,14 +85318,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -49368,18 +85341,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/calendar': - get: + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession': + post: tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.event.exceptionOccurrence_GetCalendar + - users.event + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendarView.exceptionOccurrence.attachment_createUploadSession parameters: - name: user-id in: path @@ -49389,14 +85360,60 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/calendar': + get: + tags: + - users.event + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendarView.exceptionOccurrence_GetCalendar + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -49442,19 +85459,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions': + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions': get: tags: - - users.calendar + - users.event summary: Get extensions from users description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.exceptionOccurrence_ListExtension + operationId: user.calendarView.exceptionOccurrence_ListExtension parameters: - name: user-id in: path @@ -49464,14 +85476,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -49528,20 +85532,15 @@ paths: $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendar + - users.event summary: Create new navigation property to extensions for users - operationId: user.calendar.event.exceptionOccurrence_CreateExtension + operationId: user.calendarView.exceptionOccurrence_CreateExtension parameters: - name: user-id in: path @@ -49551,14 +85550,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -49591,19 +85582,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': get: tags: - - users.calendar + - users.event summary: Get extensions from users description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.exceptionOccurrence_GetExtension + operationId: user.calendarView.exceptionOccurrence_GetExtension parameters: - name: user-id in: path @@ -49613,14 +85599,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -49674,17 +85652,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: - - users.calendar + - users.event summary: Update the navigation property extensions in users - operationId: user.calendar.event.exceptionOccurrence_UpdateExtension + operationId: user.calendarView.exceptionOccurrence_UpdateExtension parameters: - name: user-id in: path @@ -49694,14 +85667,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -49742,17 +85707,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - - users.calendar + - users.event summary: Delete navigation property extensions for users - operationId: user.calendar.event.exceptionOccurrence_DeleteExtension + operationId: user.calendarView.exceptionOccurrence_DeleteExtension parameters: - name: user-id in: path @@ -49762,14 +85722,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -49805,18 +85757,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': get: tags: - - users.calendar + - users.event summary: Get the number of the resource - operationId: user.calendar.event.exceptionOccurrence.extension_GetCount + operationId: user.calendarView.exceptionOccurrence.extension_GetCount parameters: - name: user-id in: path @@ -49826,14 +85773,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -49857,18 +85796,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances': + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances': get: tags: - - users.calendar + - users.event summary: Get instances from users description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.exceptionOccurrence_ListInstance + operationId: user.calendarView.exceptionOccurrence_ListInstance parameters: - name: user-id in: path @@ -49878,14 +85812,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -49958,22 +85884,17 @@ paths: $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': get: tags: - - users.calendar + - users.event summary: Get instances from users description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.exceptionOccurrence_GetInstance + operationId: user.calendarView.exceptionOccurrence_GetInstance parameters: - name: user-id in: path @@ -49983,14 +85904,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -50060,19 +85973,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': get: tags: - - users.calendar + - users.event summary: Get attachments from users description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.exceptionOccurrence.instance_ListAttachment + operationId: user.calendarView.exceptionOccurrence.instance_ListAttachment parameters: - name: user-id in: path @@ -50082,14 +85990,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -50154,20 +86054,15 @@ paths: $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendar + - users.event summary: Create new navigation property to attachments for users - operationId: user.calendar.event.exceptionOccurrence.instance_CreateAttachment + operationId: user.calendarView.exceptionOccurrence.instance_CreateAttachment parameters: - name: user-id in: path @@ -50177,14 +86072,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -50225,19 +86112,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': get: tags: - - users.calendar + - users.event summary: Get attachments from users description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.exceptionOccurrence.instance_GetAttachment + operationId: user.calendarView.exceptionOccurrence.instance_GetAttachment parameters: - name: user-id in: path @@ -50247,14 +86129,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -50316,17 +86190,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - - users.calendar + - users.event summary: Delete navigation property attachments for users - operationId: user.calendar.event.exceptionOccurrence.instance_DeleteAttachment + operationId: user.calendarView.exceptionOccurrence.instance_DeleteAttachment parameters: - name: user-id in: path @@ -50336,14 +86205,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -50387,18 +86248,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': get: tags: - - users.calendar + - users.event summary: Get the number of the resource - operationId: user.calendar.event.exceptionOccurrence.instance.attachment_GetCount + operationId: user.calendarView.exceptionOccurrence.instance.attachment_GetCount parameters: - name: user-id in: path @@ -50408,14 +86264,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -50447,18 +86295,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': - get: + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession': + post: tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.event.exceptionOccurrence.instance_GetCalendar + - users.event + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendarView.exceptionOccurrence.instance.attachment_createUploadSession parameters: - name: user-id in: path @@ -50468,14 +86314,68 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': + get: + tags: + - users.event + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendarView.exceptionOccurrence.instance_GetCalendar + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -50529,19 +86429,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': get: tags: - - users.calendar + - users.event summary: Get extensions from users description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.exceptionOccurrence.instance_ListExtension + operationId: user.calendarView.exceptionOccurrence.instance_ListExtension parameters: - name: user-id in: path @@ -50551,14 +86446,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -50623,20 +86510,15 @@ paths: $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendar + - users.event summary: Create new navigation property to extensions for users - operationId: user.calendar.event.exceptionOccurrence.instance_CreateExtension + operationId: user.calendarView.exceptionOccurrence.instance_CreateExtension parameters: - name: user-id in: path @@ -50646,14 +86528,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -50694,19 +86568,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': get: tags: - - users.calendar + - users.event summary: Get extensions from users description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.exceptionOccurrence.instance_GetExtension + operationId: user.calendarView.exceptionOccurrence.instance_GetExtension parameters: - name: user-id in: path @@ -50716,14 +86585,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -50785,17 +86646,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: - - users.calendar + - users.event summary: Update the navigation property extensions in users - operationId: user.calendar.event.exceptionOccurrence.instance_UpdateExtension + operationId: user.calendarView.exceptionOccurrence.instance_UpdateExtension parameters: - name: user-id in: path @@ -50805,14 +86661,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -50861,17 +86709,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - - users.calendar + - users.event summary: Delete navigation property extensions for users - operationId: user.calendar.event.exceptionOccurrence.instance_DeleteExtension + operationId: user.calendarView.exceptionOccurrence.instance_DeleteExtension parameters: - name: user-id in: path @@ -50881,14 +86724,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -50932,18 +86767,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': get: tags: - - users.calendar + - users.event summary: Get the number of the resource - operationId: user.calendar.event.exceptionOccurrence.instance.extension_GetCount + operationId: user.calendarView.exceptionOccurrence.instance.extension_GetCount parameters: - name: user-id in: path @@ -50953,14 +86783,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -50992,17 +86814,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': - get: + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept': + post: tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.exceptionOccurrence.instance_GetCount + - users.event + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendarView.exceptionOccurrence.instance_accept parameters: - name: user-id in: path @@ -51012,15 +86833,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: event-id1 in: path description: The unique identifier of event required: true @@ -51028,7 +86849,7 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - name: event-id2 in: path description: The unique identifier of event required: true @@ -51036,24 +86857,39 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/$count': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel': + post: tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.exceptionOccurrence_GetCount + - users.event + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendarView.exceptionOccurrence.instance_cancel parameters: - name: user-id in: path @@ -51063,15 +86899,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: event-id1 in: path description: The unique identifier of event required: true @@ -51079,25 +86915,43 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/extensions': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline': + post: tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event_ListExtension + - users.event + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendarView.exceptionOccurrence.instance_decline parameters: - name: user-id in: path @@ -51107,15 +86961,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: event-id1 in: path description: The unique identifier of event required: true @@ -51123,60 +86977,98 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder': + post: + tags: + - users.event + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendarView.exceptionOccurrence.instance_dismissReminder + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward': post: tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.event_CreateExtension + - users.event + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendarView.exceptionOccurrence.instance_forward parameters: - name: user-id in: path @@ -51186,15 +87078,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 in: path description: The unique identifier of event required: true @@ -51203,34 +87103,38 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/extensions/{extension-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.permanentDelete': + post: tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event_GetExtension + - users.event + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendarView.exceptionOccurrence.instance_permanentDelete parameters: - name: user-id in: path @@ -51240,15 +87144,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: event-id1 in: path description: The unique identifier of event required: true @@ -51256,54 +87160,30 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id2 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: event responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder': + post: tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.event_UpdateExtension + - users.event + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendarView.exceptionOccurrence.instance_snoozeReminder parameters: - name: user-id in: path @@ -51313,15 +87193,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: event-id1 in: path description: The unique identifier of event required: true @@ -51329,41 +87209,42 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id2 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: event requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept': + post: tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.event_DeleteExtension + - users.event + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendarView.exceptionOccurrence.instance_tentativelyAccept parameters: - name: user-id in: path @@ -51373,15 +87254,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: event-id1 in: path description: The unique identifier of event required: true @@ -51389,37 +87270,45 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id2 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/extensions/$count': + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': get: tags: - - users.calendar + - users.event summary: Get the number of the resource - operationId: user.calendar.event.extension_GetCount + operationId: user.calendarView.exceptionOccurrence.instance_GetCount parameters: - name: user-id in: path @@ -51429,15 +87318,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: event-id1 in: path description: The unique identifier of event required: true @@ -51452,18 +87341,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances': + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()': get: tags: - - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event_ListInstance + - users.event + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendarView.exceptionOccurrence.instance_delta parameters: - name: user-id in: path @@ -51473,15 +87360,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: event-id1 in: path description: The unique identifier of event required: true @@ -51491,7 +87378,7 @@ paths: x-ms-docs-key-type: event - name: startDateTime in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false @@ -51499,7 +87386,7 @@ paths: type: string - name: endDateTime in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false @@ -51510,9 +87397,9 @@ paths: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -51520,9 +87407,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -51542,25 +87429,41 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}': - get: + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': + post: tags: - - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event_GetInstance + - users.event + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendarView.exceptionOccurrence_accept parameters: - name: user-id in: path @@ -51570,14 +87473,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -51594,64 +87489,39 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel': + post: tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.instance_ListAttachment + - users.event + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendarView.exceptionOccurrence_cancel parameters: - name: user-id in: path @@ -51661,14 +87531,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -51685,60 +87547,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline': post: tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.event.instance_CreateAttachment + - users.event + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendarView.exceptionOccurrence_decline parameters: - name: user-id in: path @@ -51748,14 +87585,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -51773,34 +87602,40 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments/{attachment-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder': + post: tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.instance_GetAttachment + - users.event + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendarView.exceptionOccurrence_dismissReminder parameters: - name: user-id in: path @@ -51810,14 +87645,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -51834,54 +87661,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward': + post: tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.event.instance_DeleteAttachment + - users.event + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendarView.exceptionOccurrence_forward parameters: - name: user-id in: path @@ -51891,14 +87686,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -51915,37 +87702,39 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments/$count': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.permanentDelete': + post: tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.instance.attachment_GetCount + - users.event + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendarView.exceptionOccurrence_permanentDelete parameters: - name: user-id in: path @@ -51955,14 +87744,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -51979,25 +87760,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/calendar': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder': + post: tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.event.instance_GetCalendar + - users.event + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendarView.exceptionOccurrence_snoozeReminder parameters: - name: user-id in: path @@ -52007,14 +87785,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -52031,47 +87801,34 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept': + post: tags: - - users.calendar - summary: Get exceptionOccurrences from users - operationId: user.calendar.event.instance_ListExceptionOccurrence + - users.event + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendarView.exceptionOccurrence_tentativelyAccept parameters: - name: user-id in: path @@ -52081,14 +87838,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -52105,61 +87854,37 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/$count': get: tags: - - users.calendar - summary: Get exceptionOccurrences from users - operationId: user.calendar.event.instance_GetExceptionOccurrence + - users.event + summary: Get the number of the resource + operationId: user.calendarView.exceptionOccurrence_GetCount parameters: - name: user-id in: path @@ -52169,38 +87894,69 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/microsoft.graph.delta()': + get: + tags: + - users.event + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendarView.exceptionOccurrence_delta + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: user + - name: event-id in: path description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -52211,6 +87967,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -52223,26 +87989,38 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendarView/{event-id}/extensions': get: tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.instance.exceptionOccurrence_ListAttachment + - users.event + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendarView_ListExtension parameters: - name: user-id in: path @@ -52252,14 +88030,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -52268,22 +88038,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -52321,23 +88075,18 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.event.instance.exceptionOccurrence_CreateAttachment + - users.event + summary: Create new navigation property to extensions for users + operationId: user.calendarView_CreateExtension parameters: - name: user-id in: path @@ -52347,14 +88096,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -52363,28 +88104,12 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: @@ -52392,22 +88117,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': + '/users/{user-id}/calendarView/{event-id}/extensions/{extension-id}': get: tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.instance.exceptionOccurrence_GetAttachment + - users.event + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendarView_GetExtension parameters: - name: user-id in: path @@ -52417,14 +88137,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -52433,30 +88145,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id + - name: extension-id in: path - description: The unique identifier of attachment + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -52483,20 +88179,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - delete: + patch: tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.event.instance.exceptionOccurrence_DeleteAttachment + - users.event + summary: Update the navigation property extensions in users + operationId: user.calendarView_UpdateExtension parameters: - name: user-id in: path @@ -52506,31 +88197,54 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: extension-id in: path - description: The unique identifier of event + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.event + summary: Delete navigation property extensions for users + operationId: user.calendarView_DeleteExtension + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: user + - name: event-id in: path description: The unique identifier of event required: true @@ -52538,14 +88252,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: extension-id in: path - description: The unique identifier of attachment + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: extension - name: If-Match in: header description: ETag @@ -52557,18 +88271,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': + '/users/{user-id}/calendarView/{event-id}/extensions/$count': get: tags: - - users.calendar + - users.event summary: Get the number of the resource - operationId: user.calendar.event.instance.exceptionOccurrence.attachment_GetCount + operationId: user.calendarView.extension_GetCount parameters: - name: user-id in: path @@ -52578,14 +88287,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -52594,15 +88295,30 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendarView/{event-id}/instances': + get: + tags: + - users.event + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.calendarView_ListInstance + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: user + - name: event-id in: path description: The unique identifier of event required: true @@ -52610,25 +88326,73 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}': get: tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.event.instance.exceptionOccurrence_GetCalendar + - users.event + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.calendarView_GetInstance parameters: - name: user-id in: path @@ -52638,14 +88402,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -52662,14 +88418,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' required: true - style: simple + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - name: $select in: query description: Select properties to be returned @@ -52696,22 +88460,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/attachments': get: tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.instance.exceptionOccurrence_ListExtension + - users.event + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendarView.instance_ListAttachment parameters: - name: user-id in: path @@ -52721,14 +88480,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -52745,14 +88496,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -52790,23 +88533,18 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.event.instance.exceptionOccurrence_CreateExtension + - users.event + summary: Create new navigation property to attachments for users + operationId: user.calendarView.instance_CreateAttachment parameters: - name: user-id in: path @@ -52816,14 +88554,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -52840,20 +88570,12 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: 2XX: @@ -52861,22 +88583,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/attachments/{attachment-id}': get: tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.instance.exceptionOccurrence_GetExtension + - users.event + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendarView.instance_GetAttachment parameters: - name: user-id in: path @@ -52886,14 +88603,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -52910,22 +88619,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: attachment - name: $select in: query description: Select properties to be returned @@ -52952,20 +88653,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - patch: + delete: tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.event.instance.exceptionOccurrence_UpdateExtension + - users.event + summary: Delete navigation property attachments for users + operationId: user.calendarView.instance_DeleteAttachment parameters: - name: user-id in: path @@ -52975,14 +88671,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -52999,49 +88687,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: attachment-id in: path - description: The unique identifier of event + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - delete: + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/attachments/$count': + get: tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.event.instance.exceptionOccurrence_DeleteExtension + - users.event + summary: Get the number of the resource + operationId: user.calendarView.instance.attachment_GetCount parameters: - name: user-id in: path @@ -53051,14 +88722,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -53075,45 +88738,23 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.instance.exceptionOccurrence.extension_GetCount + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - users.event + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendarView.instance.attachment_createUploadSession parameters: - name: user-id in: path @@ -53123,14 +88764,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -53147,32 +88780,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/calendar': get: tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.instance.exceptionOccurrence_GetCount + - users.event + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendarView.instance_GetCalendar parameters: - name: user-id in: path @@ -53182,14 +88818,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -53206,25 +88834,42 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/extensions': + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences': get: tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.instance_ListExtension + - users.event + summary: Get exceptionOccurrences from users + operationId: user.calendarView.instance_ListExceptionOccurrence parameters: - name: user-id in: path @@ -53234,14 +88879,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -53295,23 +88932,19 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': + get: tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.event.instance_CreateExtension + - users.event + summary: Get exceptionOccurrences from users + operationId: user.calendarView.instance_GetExceptionOccurrence parameters: - name: user-id in: path @@ -53321,15 +88954,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: event-id1 in: path description: The unique identifier of event required: true @@ -53337,7 +88970,7 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - name: event-id2 in: path description: The unique identifier of event required: true @@ -53345,35 +88978,43 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Created navigation property. + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/extensions/{extension-id}': + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': get: tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.instance_GetExtension + - users.event + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendarView.instance.exceptionOccurrence_ListAttachment parameters: - name: user-id in: path @@ -53383,14 +89024,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -53407,14 +89040,29 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id2 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -53437,24 +89085,18 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.event.instance_UpdateExtension + - users.event + summary: Create new navigation property to attachments for users + operationId: user.calendarView.instance.exceptionOccurrence_CreateAttachment parameters: - name: user-id in: path @@ -53464,14 +89106,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -53488,41 +89122,38 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id2 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: event requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - delete: + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': + get: tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.event.instance_DeleteExtension + - users.event + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendarView.instance.exceptionOccurrence_GetAttachment parameters: - name: user-id in: path @@ -53532,15 +89163,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: event-id1 in: path description: The unique identifier of event required: true @@ -53548,7 +89179,7 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - name: event-id2 in: path description: The unique identifier of event required: true @@ -53556,37 +89187,49 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/extensions/$count': - get: + delete: tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.instance.extension_GetCount + - users.event + summary: Delete navigation property attachments for users + operationId: user.calendarView.instance.exceptionOccurrence_DeleteAttachment parameters: - name: user-id in: path @@ -53596,15 +89239,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: event-id1 in: path description: The unique identifier of event required: true @@ -53612,7 +89255,7 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - name: event-id2 in: path description: The unique identifier of event required: true @@ -53620,24 +89263,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/$count': + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': get: tags: - - users.calendar + - users.event summary: Get the number of the resource - operationId: user.calendar.event.instance_GetCount + operationId: user.calendarView.instance.exceptionOccurrence.attachment_GetCount parameters: - name: user-id in: path @@ -53647,14 +89298,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -53663,41 +89306,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/{calendar-id}/events/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event_GetCount - parameters: - - name: user-id + - name: event-id1 in: path - description: The unique identifier of user + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user - - name: calendar-id + x-ms-docs-key-type: event + - name: event-id2 in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar + x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -53705,17 +89329,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendars/$count': - get: + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession': + post: tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar_GetCount + - users.event + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendarView.instance.exceptionOccurrence.attachment_createUploadSession parameters: - name: user-id in: path @@ -53725,106 +89348,59 @@ paths: schema: type: string x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarView': - get: - tags: - - users.event - summary: Get calendarView from users - description: The calendar view for the calendar. Read-only. Nullable. - operationId: user_ListCalendarView - parameters: - - name: user-id + - name: event-id in: path - description: The unique identifier of user + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}': + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': get: tags: - users.event - summary: Get calendarView from users - description: The calendar view for the calendar. Read-only. Nullable. - operationId: user_GetCalendarView + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendarView.instance.exceptionOccurrence_GetCalendar parameters: - name: user-id in: path @@ -53842,22 +89418,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + - name: event-id1 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string + x-ms-docs-key-type: event - name: $select in: query description: Select properties to be returned @@ -53884,32 +89460,43 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/attachments': + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': get: tags: - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarView_ListAttachment + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendarView.instance.exceptionOccurrence_ListExtension parameters: - name: user-id in: path - description: The unique identifier of user + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user - - name: event-id + x-ms-docs-key-type: event + - name: event-id2 in: path description: The unique identifier of event required: true @@ -53954,14 +89541,9 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -53969,8 +89551,8 @@ paths: post: tags: - users.event - summary: Create new navigation property to attachments for users - operationId: user.calendarView_CreateAttachment + summary: Create new navigation property to extensions for users + operationId: user.calendarView.instance.exceptionOccurrence_CreateExtension parameters: - name: user-id in: path @@ -53988,12 +89570,28 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: @@ -54001,22 +89599,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/attachments/{attachment-id}': + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': get: tags: - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarView_GetAttachment + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendarView.instance.exceptionOccurrence_GetExtension parameters: - name: user-id in: path @@ -54034,14 +89627,30 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id1 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -54068,20 +89677,78 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.event + summary: Update the navigation property extensions in users + operationId: user.calendarView.instance.exceptionOccurrence_UpdateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - users.event - summary: Delete navigation property attachments for users - operationId: user.calendarView_DeleteAttachment + summary: Delete navigation property extensions for users + operationId: user.calendarView.instance.exceptionOccurrence_DeleteExtension parameters: - name: user-id in: path @@ -54099,14 +89766,30 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id1 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension - name: If-Match in: header description: ETag @@ -54118,18 +89801,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/attachments/$count': + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': get: tags: - users.event summary: Get the number of the resource - operationId: user.calendarView.attachment_GetCount + operationId: user.calendarView.instance.exceptionOccurrence.extension_GetCount parameters: - name: user-id in: path @@ -54147,6 +89825,22 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -54154,18 +89848,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarView/{event-id}/calendar': - get: + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept': + post: tags: - users.event - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarView_GetCalendar + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendarView.instance.exceptionOccurrence_accept parameters: - name: user-id in: path @@ -54183,47 +89875,55 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel': + post: tags: - users.event - summary: Get exceptionOccurrences from users - operationId: user.calendarView_ListExceptionOccurrence + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendarView.instance.exceptionOccurrence_cancel parameters: - name: user-id in: path @@ -54241,61 +89941,51 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline': + post: tags: - users.event - summary: Get exceptionOccurrences from users - operationId: user.calendarView_GetExceptionOccurrence + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendarView.instance.exceptionOccurrence_decline parameters: - name: user-id in: path @@ -54321,48 +90011,49 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder': + post: tags: - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarView.exceptionOccurrence_ListAttachment + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendarView.instance.exceptionOccurrence_dismissReminder parameters: - name: user-id in: path @@ -54388,60 +90079,30 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward': post: tags: - users.event - summary: Create new navigation property to attachments for users - operationId: user.calendarView.exceptionOccurrence_CreateAttachment + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendarView.instance.exceptionOccurrence_forward parameters: - name: user-id in: path @@ -54467,35 +90128,47 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.permanentDelete': + post: tags: - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarView.exceptionOccurrence_GetAttachment + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendarView.instance.exceptionOccurrence_permanentDelete parameters: - name: user-id in: path @@ -54521,54 +90194,30 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id2 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: event responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder': + post: tags: - users.event - summary: Delete navigation property attachments for users - operationId: user.calendarView.exceptionOccurrence_DeleteAttachment + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendarView.instance.exceptionOccurrence_snoozeReminder parameters: - name: user-id in: path @@ -54594,37 +90243,106 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id2 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept': + post: + tags: + - users.event + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendarView.instance.exceptionOccurrence_tentativelyAccept + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': get: tags: - users.event summary: Get the number of the resource - operationId: user.calendarView.exceptionOccurrence.attachment_GetCount + operationId: user.calendarView.instance.exceptionOccurrence_GetCount parameters: - name: user-id in: path @@ -54657,18 +90375,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/calendar': + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()': get: tags: - users.event - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarView.exceptionOccurrence_GetCalendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendarView.instance.exceptionOccurrence_delta parameters: - name: user-id in: path @@ -54694,6 +90410,27 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -54704,6 +90441,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -54716,26 +90463,38 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions': + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/extensions': get: tags: - users.event summary: Get extensions from users description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarView.exceptionOccurrence_ListExtension + operationId: user.calendarView.instance_ListExtension parameters: - name: user-id in: path @@ -54801,11 +90560,6 @@ paths: $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -54814,7 +90568,7 @@ paths: tags: - users.event summary: Create new navigation property to extensions for users - operationId: user.calendarView.exceptionOccurrence_CreateExtension + operationId: user.calendarView.instance_CreateExtension parameters: - name: user-id in: path @@ -54856,19 +90610,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/extensions/{extension-id}': get: tags: - users.event summary: Get extensions from users description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarView.exceptionOccurrence_GetExtension + operationId: user.calendarView.instance_GetExtension parameters: - name: user-id in: path @@ -54931,17 +90680,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: - users.event summary: Update the navigation property extensions in users - operationId: user.calendarView.exceptionOccurrence_UpdateExtension + operationId: user.calendarView.instance_UpdateExtension parameters: - name: user-id in: path @@ -54991,17 +90735,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - users.event summary: Delete navigation property extensions for users - operationId: user.calendarView.exceptionOccurrence_DeleteExtension + operationId: user.calendarView.instance_DeleteExtension parameters: - name: user-id in: path @@ -55046,18 +90785,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/extensions/$count': get: tags: - users.event summary: Get the number of the resource - operationId: user.calendarView.exceptionOccurrence.extension_GetCount + operationId: user.calendarView.instance.extension_GetCount parameters: - name: user-id in: path @@ -55090,18 +90824,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances': - get: + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept': + post: tags: - users.event - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendarView.exceptionOccurrence_ListInstance + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendarView.instance_accept parameters: - name: user-id in: path @@ -55127,78 +90859,153 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel': + post: + tags: + - users.event + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendarView.instance_cancel + parameters: + - name: user-id + in: path + description: The unique identifier of user required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline': + post: + tags: + - users.event + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendarView.instance_decline + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': + post: tags: - users.event - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendarView.exceptionOccurrence_GetInstance + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendarView.instance_dismissReminder parameters: - name: user-id in: path @@ -55224,7 +91031,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward': + post: + tags: + - users.event + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendarView.instance_forward + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id in: path description: The unique identifier of event required: true @@ -55232,64 +91064,88 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + - name: event-id1 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': + post: + tags: + - users.event + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendarView.instance_permanentDelete + parameters: + - name: user-id + in: path + description: The unique identifier of user required: true - style: form - explode: false + style: simple schema: type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': + post: tags: - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarView.exceptionOccurrence.instance_ListAttachment + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendarView.instance_snoozeReminder parameters: - name: user-id in: path @@ -55315,7 +91171,100 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': + post: + tags: + - users.event + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendarView.instance_tentativelyAccept + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/instances/$count': + get: + tags: + - users.event + summary: Get the number of the resource + operationId: user.calendarView.instance_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id in: path description: The unique identifier of event required: true @@ -55323,14 +91272,64 @@ paths: schema: type: string x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendarView/{event-id}/instances/microsoft.graph.delta()': + get: + tags: + - users.event + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendarView.instance_delta + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -55338,9 +91337,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -55360,23 +91359,41 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation + '/users/{user-id}/calendarView/{event-id}/microsoft.graph.accept': post: tags: - users.event - summary: Create new navigation property to attachments for users - operationId: user.calendarView.exceptionOccurrence.instance_CreateAttachment + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendarView_accept parameters: - name: user-id in: path @@ -55394,15 +91411,49 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/microsoft.graph.cancel': + post: + tags: + - users.event + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendarView_cancel + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: user + - name: event-id in: path description: The unique identifier of event required: true @@ -55411,34 +91462,86 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/microsoft.graph.decline': + post: + tags: + - users.event + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendarView_decline + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/microsoft.graph.dismissReminder': + post: tags: - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarView.exceptionOccurrence.instance_GetAttachment + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendarView_dismissReminder parameters: - name: user-id in: path @@ -55456,15 +91559,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/microsoft.graph.forward': + post: + tags: + - users.event + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendarView_forward + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: user + - name: event-id in: path description: The unique identifier of event required: true @@ -55472,54 +91592,39 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/microsoft.graph.permanentDelete': + post: tags: - users.event - summary: Delete navigation property attachments for users - operationId: user.calendarView.exceptionOccurrence.instance_DeleteAttachment + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendarView_permanentDelete parameters: - name: user-id in: path @@ -55537,15 +91642,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/microsoft.graph.snoozeReminder': + post: + tags: + - users.event + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendarView_snoozeReminder + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: user + - name: event-id in: path description: The unique identifier of event required: true @@ -55553,37 +91675,34 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/{event-id}/microsoft.graph.tentativelyAccept': + post: tags: - users.event - summary: Get the number of the resource - operationId: user.calendarView.exceptionOccurrence.instance.attachment_GetCount + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendarView_tentativelyAccept parameters: - name: user-id in: path @@ -55601,22 +91720,46 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarView/$count': + get: + tags: + - users.event + summary: Get the number of the resource + operationId: user.calendarView_GetCount + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: user - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -55624,18 +91767,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': + '/users/{user-id}/calendarView/microsoft.graph.delta()': get: tags: - users.event - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarView.exceptionOccurrence.instance_GetCalendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendarView_delta parameters: - name: user-id in: path @@ -55645,30 +91786,27 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -55679,6 +91817,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -55691,26 +91839,38 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/events': get: tags: - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarView.exceptionOccurrence.instance_ListExtension + summary: Get events from users + description: The user's events. The default is to show events under the Default Calendar. Read-only. Nullable. + operationId: user_ListEvent parameters: - name: user-id in: path @@ -55720,30 +91880,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -55781,14 +91917,9 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -55796,8 +91927,8 @@ paths: post: tags: - users.event - summary: Create new navigation property to extensions for users - operationId: user.calendarView.exceptionOccurrence.instance_CreateExtension + summary: Create new navigation property to events for users + operationId: user_CreateEvent parameters: - name: user-id in: path @@ -55807,36 +91938,12 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.event' required: true responses: 2XX: @@ -55844,22 +91951,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': + '/users/{user-id}/events/{event-id}': get: tags: - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarView.exceptionOccurrence.instance_GetExtension + summary: Get events from users + description: The user's events. The default is to show events under the Default Calendar. Read-only. Nullable. + operationId: user_GetEvent parameters: - name: user-id in: path @@ -55877,30 +91979,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -55927,20 +92005,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: - users.event - summary: Update the navigation property extensions in users - operationId: user.calendarView.exceptionOccurrence.instance_UpdateExtension + summary: Update the navigation property events in users + operationId: user_UpdateEvent parameters: - name: user-id in: path @@ -55958,36 +92031,12 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.event' required: true responses: 2XX: @@ -55995,20 +92044,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - users.event - summary: Delete navigation property extensions for users - operationId: user.calendarView.exceptionOccurrence.instance_DeleteExtension + summary: Delete navigation property events for users + operationId: user_DeleteEvent parameters: - name: user-id in: path @@ -56026,30 +92070,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - name: If-Match in: header description: ETag @@ -56061,148 +92081,14 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': - get: - tags: - - users.event - summary: Get the number of the resource - operationId: user.calendarView.exceptionOccurrence.instance.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': - get: - tags: - - users.event - summary: Get the number of the resource - operationId: user.calendarView.exceptionOccurrence.instance_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/$count': - get: - tags: - - users.event - summary: Get the number of the resource - operationId: user.calendarView.exceptionOccurrence_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarView/{event-id}/extensions': + '/users/{user-id}/events/{event-id}/attachments': get: tags: - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarView_ListExtension + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.event_ListAttachment parameters: - name: user-id in: path @@ -56257,14 +92143,9 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -56272,8 +92153,8 @@ paths: post: tags: - users.event - summary: Create new navigation property to extensions for users - operationId: user.calendarView_CreateExtension + summary: Create new navigation property to attachments for users + operationId: user.event_CreateAttachment parameters: - name: user-id in: path @@ -56296,7 +92177,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: 2XX: @@ -56304,22 +92185,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/extensions/{extension-id}': + '/users/{user-id}/events/{event-id}/attachments/{attachment-id}': get: tags: - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarView_GetExtension + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.event_GetAttachment parameters: - name: user-id in: path @@ -56337,14 +92213,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: attachment - name: $select in: query description: Select properties to be returned @@ -56371,20 +92247,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - patch: + delete: tags: - users.event - summary: Update the navigation property extensions in users - operationId: user.calendarView_UpdateExtension + summary: Delete navigation property attachments for users + operationId: user.event_DeleteAttachment parameters: - name: user-id in: path @@ -56402,41 +92273,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - delete: + '/users/{user-id}/events/{event-id}/attachments/$count': + get: tags: - users.event - summary: Delete navigation property extensions for users - operationId: user.calendarView_DeleteExtension + summary: Get the number of the resource + operationId: user.event.attachment_GetCount parameters: - name: user-id in: path @@ -56454,37 +92316,69 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/events/{event-id}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - users.event + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.event.attachment_createUploadSession + parameters: + - name: user-id in: path - description: The unique identifier of extension + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/extensions/$count': + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/calendar': get: tags: - users.event - summary: Get the number of the resource - operationId: user.calendarView.extension_GetCount + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.event_GetCalendar parameters: - name: user-id in: path @@ -56502,25 +92396,42 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarView/{event-id}/instances': + x-ms-docs-operation-type: operation + '/users/{user-id}/events/{event-id}/exceptionOccurrences': get: tags: - users.event - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendarView_ListInstance + summary: Get exceptionOccurrences from users + operationId: user.event_ListExceptionOccurrence parameters: - name: user-id in: path @@ -56538,22 +92449,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -56594,22 +92489,16 @@ paths: $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}': + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}': get: tags: - users.event - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendarView_GetInstance + summary: Get exceptionOccurrences from users + operationId: user.event_GetExceptionOccurrence parameters: - name: user-id in: path @@ -56635,22 +92524,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - name: $select in: query description: Select properties to be returned @@ -56680,19 +92553,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/attachments': + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments': get: tags: - users.event summary: Get attachments from users description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarView.instance_ListAttachment + operationId: user.event.exceptionOccurrence_ListAttachment parameters: - name: user-id in: path @@ -56758,11 +92626,6 @@ paths: $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -56771,7 +92634,7 @@ paths: tags: - users.event summary: Create new navigation property to attachments for users - operationId: user.calendarView.instance_CreateAttachment + operationId: user.event.exceptionOccurrence_CreateAttachment parameters: - name: user-id in: path @@ -56813,19 +92676,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/attachments/{attachment-id}': + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': get: tags: - users.event summary: Get attachments from users description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarView.instance_GetAttachment + operationId: user.event.exceptionOccurrence_GetAttachment parameters: - name: user-id in: path @@ -56888,17 +92746,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - users.event summary: Delete navigation property attachments for users - operationId: user.calendarView.instance_DeleteAttachment + operationId: user.event.exceptionOccurrence_DeleteAttachment parameters: - name: user-id in: path @@ -56943,18 +92796,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/attachments/$count': + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': get: tags: - users.event summary: Get the number of the resource - operationId: user.calendarView.instance.attachment_GetCount + operationId: user.event.exceptionOccurrence.attachment_GetCount parameters: - name: user-id in: path @@ -56987,18 +92835,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/calendar': - get: + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession': + post: tags: - users.event - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarView.instance_GetCalendar + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.event.exceptionOccurrence.attachment_createUploadSession parameters: - name: user-id in: path @@ -57024,127 +92870,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences': - get: - tags: - - users.event - summary: Get exceptionOccurrences from users - operationId: user.calendarView.instance_ListExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/calendar': get: tags: - users.event - summary: Get exceptionOccurrences from users - operationId: user.calendarView.instance_GetExceptionOccurrence + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.event.exceptionOccurrence_GetCalendar parameters: - name: user-id in: path @@ -57170,14 +92924,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: $select in: query description: Select properties to be returned @@ -57204,22 +92950,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions': get: tags: - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarView.instance.exceptionOccurrence_ListAttachment + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.event.exceptionOccurrence_ListExtension parameters: - name: user-id in: path @@ -57245,14 +92986,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -57290,14 +93023,9 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -57305,8 +93033,8 @@ paths: post: tags: - users.event - summary: Create new navigation property to attachments for users - operationId: user.calendarView.instance.exceptionOccurrence_CreateAttachment + summary: Create new navigation property to extensions for users + operationId: user.event.exceptionOccurrence_CreateExtension parameters: - name: user-id in: path @@ -57332,20 +93060,12 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: @@ -57353,22 +93073,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': get: tags: - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarView.instance.exceptionOccurrence_GetAttachment + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.event.exceptionOccurrence_GetExtension parameters: - name: user-id in: path @@ -57394,22 +93109,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id + - name: extension-id in: path - description: The unique identifier of attachment + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -57436,20 +93143,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - delete: + patch: tags: - users.event - summary: Delete navigation property attachments for users - operationId: user.calendarView.instance.exceptionOccurrence_DeleteAttachment + summary: Update the navigation property extensions in users + operationId: user.event.exceptionOccurrence_UpdateExtension parameters: - name: user-id in: path @@ -57475,7 +93177,46 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.event + summary: Delete navigation property extensions for users + operationId: user.event.exceptionOccurrence_DeleteExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id in: path description: The unique identifier of event required: true @@ -57483,14 +93224,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id1 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension - name: If-Match in: header description: ETag @@ -57502,18 +93251,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': get: tags: - users.event summary: Get the number of the resource - operationId: user.calendarView.instance.exceptionOccurrence.attachment_GetCount + operationId: user.event.exceptionOccurrence.extension_GetCount parameters: - name: user-id in: path @@ -57539,7 +93283,30 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances': + get: + tags: + - users.event + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.event.exceptionOccurrence_ListInstance + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id in: path description: The unique identifier of event required: true @@ -57547,25 +93314,81 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': get: tags: - users.event - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarView.instance.exceptionOccurrence_GetCalendar + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.event.exceptionOccurrence_GetInstance parameters: - name: user-id in: path @@ -57599,6 +93422,22 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string - name: $select in: query description: Select properties to be returned @@ -57625,22 +93464,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': get: tags: - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarView.instance.exceptionOccurrence_ListExtension + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.event.exceptionOccurrence.instance_ListAttachment parameters: - name: user-id in: path @@ -57711,14 +93545,9 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -57726,8 +93555,8 @@ paths: post: tags: - users.event - summary: Create new navigation property to extensions for users - operationId: user.calendarView.instance.exceptionOccurrence_CreateExtension + summary: Create new navigation property to attachments for users + operationId: user.event.exceptionOccurrence.instance_CreateAttachment parameters: - name: user-id in: path @@ -57766,7 +93595,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: 2XX: @@ -57774,22 +93603,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': get: tags: - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarView.instance.exceptionOccurrence_GetExtension + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.event.exceptionOccurrence.instance_GetAttachment parameters: - name: user-id in: path @@ -57823,14 +93647,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: attachment - name: $select in: query description: Select properties to be returned @@ -57857,20 +93681,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - patch: + delete: tags: - users.event - summary: Update the navigation property extensions in users - operationId: user.calendarView.instance.exceptionOccurrence_UpdateExtension + summary: Delete navigation property attachments for users + operationId: user.event.exceptionOccurrence.instance_DeleteAttachment parameters: - name: user-id in: path @@ -57904,41 +93723,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - delete: + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': + get: tags: - users.event - summary: Delete navigation property extensions for users - operationId: user.calendarView.instance.exceptionOccurrence_DeleteExtension + summary: Get the number of the resource + operationId: user.event.exceptionOccurrence.instance.attachment_GetCount parameters: - name: user-id in: path @@ -57972,37 +93782,23 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': - get: + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession': + post: tags: - users.event - summary: Get the number of the resource - operationId: user.calendarView.instance.exceptionOccurrence.extension_GetCount + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.event.exceptionOccurrence.instance.attachment_createUploadSession parameters: - name: user-id in: path @@ -58036,24 +93832,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': get: tags: - users.event - summary: Get the number of the resource - operationId: user.calendarView.instance.exceptionOccurrence_GetCount + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.event.exceptionOccurrence.instance_GetCalendar parameters: - name: user-id in: path @@ -58079,25 +93886,51 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/extensions': + x-ms-docs-operation-type: operation + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': get: tags: - users.event summary: Get extensions from users description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarView.instance_ListExtension + operationId: user.event.exceptionOccurrence.instance_ListExtension parameters: - name: user-id in: path @@ -58123,6 +93956,14 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -58163,11 +94004,6 @@ paths: $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -58176,7 +94012,7 @@ paths: tags: - users.event summary: Create new navigation property to extensions for users - operationId: user.calendarView.instance_CreateExtension + operationId: user.event.exceptionOccurrence.instance_CreateExtension parameters: - name: user-id in: path @@ -58202,6 +94038,14 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: description: New navigation property content: @@ -58218,19 +94062,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/extensions/{extension-id}': + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': get: tags: - users.event summary: Get extensions from users description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarView.instance_GetExtension + operationId: user.event.exceptionOccurrence.instance_GetExtension parameters: - name: user-id in: path @@ -58256,6 +94095,14 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -58293,17 +94140,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: - users.event summary: Update the navigation property extensions in users - operationId: user.calendarView.instance_UpdateExtension + operationId: user.event.exceptionOccurrence.instance_UpdateExtension parameters: - name: user-id in: path @@ -58329,6 +94171,14 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -58353,17 +94203,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - users.event summary: Delete navigation property extensions for users - operationId: user.calendarView.instance_DeleteExtension + operationId: user.event.exceptionOccurrence.instance_DeleteExtension parameters: - name: user-id in: path @@ -58389,6 +94234,14 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -58408,18 +94261,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/extensions/$count': + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': get: tags: - users.event summary: Get the number of the resource - operationId: user.calendarView.instance.extension_GetCount + operationId: user.event.exceptionOccurrence.instance.extension_GetCount parameters: - name: user-id in: path @@ -58445,34 +94293,7 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarView/{event-id}/instances/$count': - get: - tags: - - users.event - summary: Get the number of the resource - operationId: user.calendarView.instance_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id + - name: event-id2 in: path description: The unique identifier of event required: true @@ -58487,17 +94308,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/calendarView/$count': - get: + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept': + post: tags: - users.event - summary: Get the number of the resource - operationId: user.calendarView_GetCount + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.event.exceptionOccurrence.instance_accept parameters: - name: user-id in: path @@ -58507,126 +94327,63 @@ paths: schema: type: string x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/events': - get: - tags: - - users.event - summary: Get events from users - description: The user's events. The default is to show events under the Default Calendar. Read-only. Nullable. - operationId: user_ListEvent - parameters: - - name: user-id + - name: event-id in: path - description: The unique identifier of user + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.event - summary: Create new navigation property to events for users - operationId: user_CreateEvent - parameters: - - name: user-id + type: string + x-ms-docs-key-type: event + - name: event-id2 in: path - description: The unique identifier of user + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user + x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel': + post: tags: - users.event - summary: Get events from users - description: The user's events. The default is to show events under the Default Calendar. Read-only. Nullable. - operationId: user_GetEvent + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.event.exceptionOccurrence.instance_cancel parameters: - name: user-id in: path @@ -58644,56 +94401,15 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - patch: - tags: - - users.event - summary: Update the navigation property events in users - operationId: user_UpdateEvent - parameters: - - name: user-id + - name: event-id1 in: path - description: The unique identifier of user + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user - - name: event-id + x-ms-docs-key-type: event + - name: event-id2 in: path description: The unique identifier of event required: true @@ -58702,32 +94418,34 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline': + post: tags: - users.event - summary: Delete navigation property events for users - operationId: user_DeleteEvent + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.event.exceptionOccurrence.instance_decline parameters: - name: user-id in: path @@ -58745,30 +94463,57 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/attachments': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder': + post: tags: - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.event_ListAttachment + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.event.exceptionOccurrence.instance_dismissReminder parameters: - name: user-id in: path @@ -58786,60 +94531,38 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward': post: tags: - users.event - summary: Create new navigation property to attachments for users - operationId: user.event_CreateAttachment + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.event.exceptionOccurrence.instance_forward parameters: - name: user-id in: path @@ -58857,35 +94580,55 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/attachments/{attachment-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.permanentDelete': + post: tags: - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.event_GetAttachment + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.event.exceptionOccurrence.instance_permanentDelete parameters: - name: user-id in: path @@ -58903,54 +94646,38 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id1 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder': + post: tags: - users.event - summary: Delete navigation property attachments for users - operationId: user.event_DeleteAttachment + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.event.exceptionOccurrence.instance_snoozeReminder parameters: - name: user-id in: path @@ -58968,37 +94695,50 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id1 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/attachments/$count': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept': + post: tags: - users.event - summary: Get the number of the resource - operationId: user.event.attachment_GetCount + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.event.exceptionOccurrence.instance_tentativelyAccept parameters: - name: user-id in: path @@ -59016,25 +94756,53 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/events/{event-id}/calendar': + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': get: tags: - users.event - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.event_GetCalendar + summary: Get the number of the resource + operationId: user.event.exceptionOccurrence.instance_GetCount parameters: - name: user-id in: path @@ -59052,47 +94820,31 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences': + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()': get: tags: - users.event - summary: Get exceptionOccurrences from users - operationId: user.event_ListExceptionOccurrence + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.event.exceptionOccurrence.instance_delta parameters: - name: user-id in: path @@ -59110,14 +94862,38 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -59125,9 +94901,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -59147,24 +94923,41 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}': - get: + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': + post: tags: - users.event - summary: Get exceptionOccurrences from users - operationId: user.event_GetExceptionOccurrence + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.event.exceptionOccurrence_accept parameters: - name: user-id in: path @@ -59190,48 +94983,39 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel': + post: tags: - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.event.exceptionOccurrence_ListAttachment + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.event.exceptionOccurrence_cancel parameters: - name: user-id in: path @@ -59257,60 +95041,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline': post: tags: - users.event - summary: Create new navigation property to attachments for users - operationId: user.event.exceptionOccurrence_CreateAttachment + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.event.exceptionOccurrence_decline parameters: - name: user-id in: path @@ -59337,34 +95096,40 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder': + post: tags: - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.event.exceptionOccurrence_GetAttachment + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.event.exceptionOccurrence_dismissReminder parameters: - name: user-id in: path @@ -59390,54 +95155,80 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward': + post: + tags: + - users.event + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.event.exceptionOccurrence_forward + parameters: + - name: user-id in: path - description: The unique identifier of attachment + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.permanentDelete': + post: tags: - users.event - summary: Delete navigation property attachments for users - operationId: user.event.exceptionOccurrence_DeleteAttachment + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.event.exceptionOccurrence_permanentDelete parameters: - name: user-id in: path @@ -59463,37 +95254,75 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder': + post: + tags: + - users.event + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.event.exceptionOccurrence_snoozeReminder + parameters: + - name: user-id in: path - description: The unique identifier of attachment + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept': + post: tags: - users.event - summary: Get the number of the resource - operationId: user.event.exceptionOccurrence.attachment_GetCount + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.event.exceptionOccurrence_tentativelyAccept parameters: - name: user-id in: path @@ -59519,6 +95348,54 @@ paths: schema: type: string x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/exceptionOccurrences/$count': + get: + tags: + - users.event + summary: Get the number of the resource + operationId: user.event.exceptionOccurrence_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -59526,18 +95403,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/calendar': + '/users/{user-id}/events/{event-id}/exceptionOccurrences/microsoft.graph.delta()': get: tags: - users.event - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.event.exceptionOccurrence_GetCalendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.event.exceptionOccurrence_delta parameters: - name: user-id in: path @@ -59555,14 +95430,27 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -59573,6 +95461,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -59585,26 +95483,38 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions': + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/events/{event-id}/extensions': get: tags: - users.event summary: Get extensions from users description: The collection of open extensions defined for the event. Nullable. - operationId: user.event.exceptionOccurrence_ListExtension + operationId: user.event_ListExtension parameters: - name: user-id in: path @@ -59622,14 +95532,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -59670,11 +95572,6 @@ paths: $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -59683,7 +95580,7 @@ paths: tags: - users.event summary: Create new navigation property to extensions for users - operationId: user.event.exceptionOccurrence_CreateExtension + operationId: user.event_CreateExtension parameters: - name: user-id in: path @@ -59701,14 +95598,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: @@ -59725,19 +95614,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': + '/users/{user-id}/events/{event-id}/extensions/{extension-id}': get: tags: - users.event summary: Get extensions from users description: The collection of open extensions defined for the event. Nullable. - operationId: user.event.exceptionOccurrence_GetExtension + operationId: user.event_GetExtension parameters: - name: user-id in: path @@ -59755,14 +95639,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -59800,17 +95676,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: - users.event summary: Update the navigation property extensions in users - operationId: user.event.exceptionOccurrence_UpdateExtension + operationId: user.event_UpdateExtension parameters: - name: user-id in: path @@ -59828,14 +95699,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -59860,17 +95723,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - users.event summary: Delete navigation property extensions for users - operationId: user.event.exceptionOccurrence_DeleteExtension + operationId: user.event_DeleteExtension parameters: - name: user-id in: path @@ -59888,14 +95746,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -59915,18 +95765,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': + '/users/{user-id}/events/{event-id}/extensions/$count': get: tags: - users.event summary: Get the number of the resource - operationId: user.event.exceptionOccurrence.extension_GetCount + operationId: user.event.extension_GetCount parameters: - name: user-id in: path @@ -59944,14 +95789,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -59959,18 +95796,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances': + '/users/{user-id}/events/{event-id}/instances': get: tags: - users.event summary: Get instances from users description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.event.exceptionOccurrence_ListInstance + operationId: user.event_ListInstance parameters: - name: user-id in: path @@ -59988,14 +95820,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: startDateTime in: query description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' @@ -60052,22 +95876,17 @@ paths: $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': + '/users/{user-id}/events/{event-id}/instances/{event-id1}': get: tags: - users.event summary: Get instances from users description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.event.exceptionOccurrence_GetInstance + operationId: user.event_GetInstance parameters: - name: user-id in: path @@ -60093,14 +95912,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: startDateTime in: query description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' @@ -60146,19 +95957,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': + '/users/{user-id}/events/{event-id}/instances/{event-id1}/attachments': get: tags: - users.event summary: Get attachments from users description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.event.exceptionOccurrence.instance_ListAttachment + operationId: user.event.instance_ListAttachment parameters: - name: user-id in: path @@ -60184,14 +95990,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -60232,11 +96030,6 @@ paths: $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -60245,7 +96038,7 @@ paths: tags: - users.event summary: Create new navigation property to attachments for users - operationId: user.event.exceptionOccurrence.instance_CreateAttachment + operationId: user.event.instance_CreateAttachment parameters: - name: user-id in: path @@ -60271,14 +96064,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: @@ -60295,19 +96080,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': + '/users/{user-id}/events/{event-id}/instances/{event-id1}/attachments/{attachment-id}': get: tags: - users.event summary: Get attachments from users description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.event.exceptionOccurrence.instance_GetAttachment + operationId: user.event.instance_GetAttachment parameters: - name: user-id in: path @@ -60333,14 +96113,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: attachment-id in: path description: The unique identifier of attachment @@ -60378,17 +96150,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - users.event summary: Delete navigation property attachments for users - operationId: user.event.exceptionOccurrence.instance_DeleteAttachment + operationId: user.event.instance_DeleteAttachment parameters: - name: user-id in: path @@ -60414,14 +96181,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: attachment-id in: path description: The unique identifier of attachment @@ -60441,18 +96200,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': + '/users/{user-id}/events/{event-id}/instances/{event-id1}/attachments/$count': get: tags: - users.event summary: Get the number of the resource - operationId: user.event.exceptionOccurrence.instance.attachment_GetCount + operationId: user.event.instance.attachment_GetCount parameters: - name: user-id in: path @@ -60478,14 +96232,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -60493,180 +96239,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': - get: - tags: - - users.event - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.event.exceptionOccurrence.instance_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': - get: - tags: - - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.event.exceptionOccurrence.instance_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + '/users/{user-id}/events/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': post: tags: - users.event - summary: Create new navigation property to extensions for users - operationId: user.event.exceptionOccurrence.instance_CreateExtension + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.event.instance.attachment_createUploadSession parameters: - name: user-id in: path @@ -60692,43 +96274,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/instances/{event-id1}/calendar': get: tags: - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.event.exceptionOccurrence.instance_GetExtension + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.event.instance_GetCalendar parameters: - name: user-id in: path @@ -60754,194 +96328,42 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned style: form explode: false schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - patch: - tags: - - users.event - summary: Update the navigation property extensions in users - operationId: user.event.exceptionOccurrence.instance_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: - tags: - - users.event - summary: Delete navigation property extensions for users - operationId: user.event.exceptionOccurrence.instance_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false schema: - type: string + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': + '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences': get: tags: - users.event - summary: Get the number of the resource - operationId: user.event.exceptionOccurrence.instance.extension_GetCount + summary: Get exceptionOccurrences from users + operationId: user.event.instance_ListExceptionOccurrence parameters: - name: user-id in: path @@ -60967,32 +96389,56 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': get: tags: - users.event - summary: Get the number of the resource - operationId: user.event.exceptionOccurrence.instance_GetCount + summary: Get exceptionOccurrences from users + operationId: user.event.instance_GetExceptionOccurrence parameters: - name: user-id in: path @@ -61018,24 +96464,51 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/events/{event-id}/exceptionOccurrences/$count': + x-ms-docs-operation-type: operation + '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': get: tags: - users.event - summary: Get the number of the resource - operationId: user.event.exceptionOccurrence_GetCount + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.event.instance.exceptionOccurrence_ListAttachment parameters: - name: user-id in: path @@ -61053,35 +96526,15 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/events/{event-id}/extensions': - get: - tags: - - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.event_ListExtension - parameters: - - name: user-id + - name: event-id1 in: path - description: The unique identifier of user + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user - - name: event-id + x-ms-docs-key-type: event + - name: event-id2 in: path description: The unique identifier of event required: true @@ -61126,14 +96579,9 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -61141,8 +96589,8 @@ paths: post: tags: - users.event - summary: Create new navigation property to extensions for users - operationId: user.event_CreateExtension + summary: Create new navigation property to attachments for users + operationId: user.event.instance.exceptionOccurrence_CreateAttachment parameters: - name: user-id in: path @@ -61160,12 +96608,28 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: 2XX: @@ -61173,22 +96637,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/extensions/{extension-id}': + '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': get: tags: - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.event_GetExtension + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.event.instance.exceptionOccurrence_GetAttachment parameters: - name: user-id in: path @@ -61206,14 +96665,30 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id1 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment - name: $select in: query description: Select properties to be returned @@ -61240,20 +96715,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - patch: + delete: tags: - users.event - summary: Update the navigation property extensions in users - operationId: user.event_UpdateExtension + summary: Delete navigation property attachments for users + operationId: user.event.instance.exceptionOccurrence_DeleteAttachment parameters: - name: user-id in: path @@ -61271,51 +96741,15 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: - tags: - - users.event - summary: Delete navigation property extensions for users - operationId: user.event_DeleteExtension - parameters: - - name: user-id + - name: event-id1 in: path - description: The unique identifier of user + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user - - name: event-id + x-ms-docs-key-type: event + - name: event-id2 in: path description: The unique identifier of event required: true @@ -61323,14 +96757,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: attachment - name: If-Match in: header description: ETag @@ -61342,18 +96776,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/extensions/$count': + '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': get: tags: - users.event summary: Get the number of the resource - operationId: user.event.extension_GetCount + operationId: user.event.instance.exceptionOccurrence.attachment_GetCount parameters: - name: user-id in: path @@ -61371,6 +96800,22 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -61378,18 +96823,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/events/{event-id}/instances': - get: + '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession': + post: tags: - users.event - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.event_ListInstance + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.event.instance.exceptionOccurrence.attachment_createUploadSession parameters: - name: user-id in: path @@ -61407,78 +96850,51 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + - name: event-id1 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}': + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': get: tags: - users.event - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.event_GetInstance + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.event.instance.exceptionOccurrence_GetCalendar parameters: - name: user-id in: path @@ -61504,22 +96920,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + - name: event-id2 + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string + x-ms-docs-key-type: event - name: $select in: query description: Select properties to be returned @@ -61546,22 +96954,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/attachments': + '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': get: tags: - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.event.instance_ListAttachment + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.event.instance.exceptionOccurrence_ListExtension parameters: - name: user-id in: path @@ -61587,6 +96990,14 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -61624,14 +97035,9 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -61639,8 +97045,8 @@ paths: post: tags: - users.event - summary: Create new navigation property to attachments for users - operationId: user.event.instance_CreateAttachment + summary: Create new navigation property to extensions for users + operationId: user.event.instance.exceptionOccurrence_CreateExtension parameters: - name: user-id in: path @@ -61666,12 +97072,20 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: @@ -61679,22 +97093,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/attachments/{attachment-id}': + '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': get: tags: - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.event.instance_GetAttachment + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.event.instance.exceptionOccurrence_GetExtension parameters: - name: user-id in: path @@ -61720,14 +97129,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id2 in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -61754,20 +97171,78 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.event + summary: Update the navigation property extensions in users + operationId: user.event.instance.exceptionOccurrence_UpdateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - users.event - summary: Delete navigation property attachments for users - operationId: user.event.instance_DeleteAttachment + summary: Delete navigation property extensions for users + operationId: user.event.instance.exceptionOccurrence_DeleteExtension parameters: - name: user-id in: path @@ -61793,14 +97268,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id in: path - description: The unique identifier of attachment + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: extension - name: If-Match in: header description: ETag @@ -61812,18 +97295,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/attachments/$count': + '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': get: tags: - users.event summary: Get the number of the resource - operationId: user.event.instance.attachment_GetCount + operationId: user.event.instance.exceptionOccurrence.extension_GetCount parameters: - name: user-id in: path @@ -61849,6 +97327,14 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -61856,18 +97342,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/events/{event-id}/instances/{event-id1}/calendar': - get: + '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept': + post: tags: - users.event - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.event.instance_GetCalendar + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.event.instance.exceptionOccurrence_accept parameters: - name: user-id in: path @@ -61893,47 +97377,47 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel': + post: tags: - users.event - summary: Get exceptionOccurrences from users - operationId: user.event.instance_ListExceptionOccurrence + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.event.instance.exceptionOccurrence_cancel parameters: - name: user-id in: path @@ -61959,61 +97443,43 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: event-id2 + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline': + post: tags: - users.event - summary: Get exceptionOccurrences from users - operationId: user.event.instance_GetExceptionOccurrence + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.event.instance.exceptionOccurrence_decline parameters: - name: user-id in: path @@ -62047,48 +97513,41 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder': + post: tags: - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.event.instance.exceptionOccurrence_ListAttachment + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.event.instance.exceptionOccurrence_dismissReminder parameters: - name: user-id in: path @@ -62122,60 +97581,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward': post: tags: - users.event - summary: Create new navigation property to attachments for users - operationId: user.event.instance.exceptionOccurrence_CreateAttachment + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.event.instance.exceptionOccurrence_forward parameters: - name: user-id in: path @@ -62210,34 +97631,38 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.permanentDelete': + post: tags: - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.event.instance.exceptionOccurrence_GetAttachment + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.event.instance.exceptionOccurrence_permanentDelete parameters: - name: user-id in: path @@ -62271,54 +97696,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder': + post: tags: - users.event - summary: Delete navigation property attachments for users - operationId: user.event.instance.exceptionOccurrence_DeleteAttachment + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.event.instance.exceptionOccurrence_snoozeReminder parameters: - name: user-id in: path @@ -62352,37 +97745,98 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept': + post: + tags: + - users.event + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.event.instance.exceptionOccurrence_tentativelyAccept + parameters: + - name: user-id in: path - description: The unique identifier of attachment + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': get: tags: - users.event summary: Get the number of the resource - operationId: user.event.instance.exceptionOccurrence.attachment_GetCount + operationId: user.event.instance.exceptionOccurrence_GetCount parameters: - name: user-id in: path @@ -62408,14 +97862,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -62423,18 +97869,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': + '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()': get: tags: - users.event - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.event.instance.exceptionOccurrence_GetCalendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.event.instance.exceptionOccurrence_delta parameters: - name: user-id in: path @@ -62460,14 +97904,27 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -62478,6 +97935,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -62490,26 +97957,38 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/events/{event-id}/instances/{event-id1}/extensions': get: tags: - users.event summary: Get extensions from users description: The collection of open extensions defined for the event. Nullable. - operationId: user.event.instance.exceptionOccurrence_ListExtension + operationId: user.event.instance_ListExtension parameters: - name: user-id in: path @@ -62535,14 +98014,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -62580,23 +98051,135 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.event + summary: Create new navigation property to extensions for users + operationId: user.event.instance_CreateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/events/{event-id}/instances/{event-id1}/extensions/{extension-id}': + get: + tags: + - users.event + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.event.instance_GetExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - users.event - summary: Create new navigation property to extensions for users - operationId: user.event.instance.exceptionOccurrence_CreateExtension + summary: Update the navigation property extensions in users + operationId: user.event.instance_UpdateExtension parameters: - name: user-id in: path @@ -62622,16 +98205,16 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: extension-id in: path - description: The unique identifier of event + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: extension requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: @@ -62639,26 +98222,19 @@ paths: required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': - get: + delete: tags: - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.event.instance.exceptionOccurrence_GetExtension + summary: Delete navigation property extensions for users + operationId: user.event.instance_DeleteExtension parameters: - name: user-id in: path @@ -62684,14 +98260,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -62700,46 +98268,24 @@ paths: schema: type: string x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: If-Match + in: header + description: ETag + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - patch: + '/users/{user-id}/events/{event-id}/instances/{event-id1}/extensions/$count': + get: tags: - users.event - summary: Update the navigation property extensions in users - operationId: user.event.instance.exceptionOccurrence_UpdateExtension + summary: Get the number of the resource + operationId: user.event.instance.extension_GetCount parameters: - name: user-id in: path @@ -62765,7 +98311,33 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.accept': + post: + tags: + - users.event + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.event.instance_accept + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id in: path description: The unique identifier of event required: true @@ -62773,41 +98345,47 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: event-id1 in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: event requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel': + post: tags: - users.event - summary: Delete navigation property extensions for users - operationId: user.event.instance.exceptionOccurrence_DeleteExtension + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.event.instance_cancel parameters: - name: user-id in: path @@ -62833,45 +98411,95 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.decline': + post: + tags: + - users.event + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.event.instance_decline + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: user + - name: event-id in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': + post: tags: - users.event - summary: Get the number of the resource - operationId: user.event.instance.exceptionOccurrence.extension_GetCount + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.event.instance_dismissReminder parameters: - name: user-id in: path @@ -62897,7 +98525,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.forward': + post: + tags: + - users.event + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.event.instance_forward + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id in: path description: The unique identifier of event required: true @@ -62905,24 +98558,47 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: event-id1 + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': + post: tags: - users.event - summary: Get the number of the resource - operationId: user.event.instance.exceptionOccurrence_GetCount + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.event.instance_permanentDelete parameters: - name: user-id in: path @@ -62948,25 +98624,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/events/{event-id}/instances/{event-id1}/extensions': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': + post: tags: - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.event.instance_ListExtension + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.event.instance_snoozeReminder parameters: - name: user-id in: path @@ -62992,60 +98665,34 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': post: tags: - users.event - summary: Create new navigation property to extensions for users - operationId: user.event.instance_CreateExtension + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.event.instance_tentativelyAccept parameters: - name: user-id in: path @@ -63072,34 +98719,36 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/extensions/{extension-id}': + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/instances/$count': get: tags: - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.event.instance_GetExtension + summary: Get the number of the resource + operationId: user.event.instance_GetCount parameters: - name: user-id in: path @@ -63117,22 +98766,61 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/events/{event-id}/instances/microsoft.graph.delta()': + get: + tags: + - users.event + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.event.instance_delta + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: user + - name: event-id in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -63143,6 +98831,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -63155,24 +98853,41 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - patch: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/events/{event-id}/microsoft.graph.accept': + post: tags: - users.event - summary: Update the navigation property extensions in users - operationId: user.event.instance_UpdateExtension + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.event_accept parameters: - name: user-id in: path @@ -63190,49 +98905,85 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/microsoft.graph.cancel': + post: + tags: + - users.event + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.event_cancel + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: user + - name: event-id in: path - description: The unique identifier of extension + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: event requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/microsoft.graph.decline': + post: tags: - users.event - summary: Delete navigation property extensions for users - operationId: user.event.instance_DeleteExtension + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.event_decline parameters: - name: user-id in: path @@ -63250,7 +99001,51 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/microsoft.graph.dismissReminder': + post: + tags: + - users.event + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.event_dismissReminder + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id in: path description: The unique identifier of event required: true @@ -63258,37 +99053,72 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/microsoft.graph.forward': + post: + tags: + - users.event + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.event_forward + parameters: + - name: user-id in: path - description: The unique identifier of extension + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/extensions/$count': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/microsoft.graph.permanentDelete': + post: tags: - users.event - summary: Get the number of the resource - operationId: user.event.instance.extension_GetCount + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.event_permanentDelete parameters: - name: user-id in: path @@ -63306,7 +99136,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/microsoft.graph.snoozeReminder': + post: + tags: + - users.event + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.event_snoozeReminder + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id in: path description: The unique identifier of event required: true @@ -63314,24 +99169,34 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/events/{event-id}/instances/$count': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/events/{event-id}/microsoft.graph.tentativelyAccept': + post: tags: - users.event - summary: Get the number of the resource - operationId: user.event.instance_GetCount + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.event_tentativelyAccept parameters: - name: user-id in: path @@ -63349,18 +99214,31 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + x-ms-docs-operation-type: action '/users/{user-id}/events/$count': get: tags: @@ -63383,11 +99261,103 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + '/users/{user-id}/events/microsoft.graph.delta()': + get: + tags: + - users.event + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.event_delta + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore components: schemas: microsoft.graph.calendar: @@ -63619,7 +99589,7 @@ components: reminderMinutesBeforeStart: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of minutes before the event start time that the reminder alert occurs. format: int32 nullable: true @@ -63722,11 +99692,62 @@ components: size: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The length of the attachment in bytes. format: int32 additionalProperties: type: object + microsoft.graph.attachmentItem: + title: attachmentItem + type: object + properties: + attachmentType: + $ref: '#/components/schemas/microsoft.graph.attachmentType' + contentId: + type: string + description: The CID or Content-Id of the attachment for referencing in case of in-line attachments using tag in HTML messages. Optional. + nullable: true + contentType: + type: string + description: The nature of the data in the attachment. Optional. + nullable: true + isInline: + type: boolean + description: 'true if the attachment is an inline attachment; otherwise, false. Optional.' + nullable: true + name: + type: string + description: The display name of the attachment. This can be a descriptive string and doesn't have to be the actual file name. Required. + nullable: true + size: + type: number + description: The length of the attachment in bytes. Required. + format: int64 + nullable: true + additionalProperties: + type: object + microsoft.graph.uploadSession: + title: uploadSession + type: object + properties: + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time in UTC that the upload session expires. The complete file must be uploaded before this expiration time is reached. + format: date-time + nullable: true + nextExpectedRanges: + type: array + items: + type: string + nullable: true + description: 'When uploading files to document libraries, this property is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (for example ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' + uploadUrl: + type: string + description: The URL endpoint that accepts PUT requests for byte ranges of the file. + nullable: true + additionalProperties: + type: object microsoft.graph.extension: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -63734,6 +99755,72 @@ components: type: object additionalProperties: type: object + microsoft.graph.timeSlot: + title: timeSlot + type: object + properties: + end: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + start: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + microsoft.graph.recipient: + title: recipient + type: object + properties: + emailAddress: + $ref: '#/components/schemas/microsoft.graph.emailAddress' + additionalProperties: + type: object + microsoft.graph.dateTimeTimeZone: + title: dateTimeTimeZone + type: object + properties: + dateTime: + type: string + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + timeZone: + type: string + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + nullable: true + additionalProperties: + type: object + microsoft.graph.calendarRoleType: + title: calendarRoleType + enum: + - none + - freeBusyRead + - limitedRead + - read + - write + - delegateWithoutPrivateEventAccess + - delegateWithPrivateEventAccess + - custom + type: string + microsoft.graph.scheduleInformation: + title: scheduleInformation + type: object + properties: + availabilityView: + type: string + description: 'Represents a merged view of availability of all the items in scheduleItems. The view consists of time slots. Availability during each time slot is indicated with: 0= free or working elswhere, 1= tentative, 2= busy, 3= out of office.Note: Working elsewhere is set to 0 instead of 4 for backward compatibility. For details, see the Q&A and Exchange 2007 and Exchange 2010 do not use the WorkingElsewhere value.' + nullable: true + error: + $ref: '#/components/schemas/microsoft.graph.freeBusyError' + scheduleId: + type: string + description: 'An SMTP address of the user, distribution list, or resource, identifying an instance of scheduleInformation.' + nullable: true + scheduleItems: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.scheduleItem' + description: Contains the items that describe the availability of the user or resource. + workingHours: + $ref: '#/components/schemas/microsoft.graph.workingHours' + additionalProperties: + type: object microsoft.graph.place: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -63776,7 +99863,7 @@ components: capacity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Specifies the capacity of the room. format: int32 nullable: true @@ -63795,7 +99882,7 @@ components: floorNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Specifies the floor number that the room is on. format: int32 nullable: true @@ -63857,7 +99944,7 @@ components: capacity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Specifies the capacity of the workspace. format: int32 nullable: true @@ -63872,7 +99959,7 @@ components: floorNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Specifies the floor number that the workspace is on. format: int32 nullable: true @@ -63995,18 +100082,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.calendarRoleType: - title: calendarRoleType - enum: - - none - - freeBusyRead - - limitedRead - - read - - write - - delegateWithoutPrivateEventAccess - - delegateWithPrivateEventAccess - - custom - type: string microsoft.graph.outlookItem: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -64061,19 +100136,6 @@ components: $ref: '#/components/schemas/microsoft.graph.bodyType' additionalProperties: type: object - microsoft.graph.dateTimeTimeZone: - title: dateTimeTimeZone - type: object - properties: - dateTime: - type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' - timeZone: - type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' - nullable: true - additionalProperties: - type: object microsoft.graph.importance: title: importance enum: @@ -64144,14 +100206,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.recipient: - title: recipient - type: object - properties: - emailAddress: - $ref: '#/components/schemas/microsoft.graph.emailAddress' - additionalProperties: - type: object microsoft.graph.patternedRecurrence: title: patternedRecurrence type: object @@ -64202,6 +100256,76 @@ components: - exception - seriesMaster type: string + microsoft.graph.attachmentType: + title: attachmentType + enum: + - file + - item + - reference + type: string + microsoft.graph.freeBusyError: + title: freeBusyError + type: object + properties: + message: + type: string + description: Describes the error. + nullable: true + responseCode: + type: string + description: 'The response code from querying for the availability of the user, distribution list, or resource.' + nullable: true + additionalProperties: + type: object + microsoft.graph.scheduleItem: + title: scheduleItem + type: object + properties: + end: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + isPrivate: + type: boolean + description: 'The sensitivity of the corresponding event. True if the event is marked private, false otherwise. Optional.' + nullable: true + location: + type: string + description: The location where the corresponding event is held or attended from. Optional. + nullable: true + start: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + status: + $ref: '#/components/schemas/microsoft.graph.freeBusyStatus' + subject: + type: string + description: The corresponding event's subject line. Optional. + nullable: true + additionalProperties: + type: object + microsoft.graph.workingHours: + title: workingHours + type: object + properties: + daysOfWeek: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' + description: The days of the week on which the user works. + endTime: + pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' + type: string + description: The time of the day that the user stops working. + format: time + nullable: true + startTime: + pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' + type: string + description: The time of the day that the user starts working. + format: time + nullable: true + timeZone: + $ref: '#/components/schemas/microsoft.graph.timeZoneBase' + additionalProperties: + type: object microsoft.graph.physicalAddress: title: physicalAddress type: object @@ -64411,16 +100535,6 @@ components: $ref: '#/components/schemas/microsoft.graph.attendeeType' additionalProperties: type: object - microsoft.graph.timeSlot: - title: timeSlot - type: object - properties: - end: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - start: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object microsoft.graph.bodyType: title: bodyType enum: @@ -64469,7 +100583,7 @@ components: dayOfMonth: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly. format: int32 daysOfWeek: @@ -64484,13 +100598,13 @@ components: interval: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required.' format: int32 month: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The month in which the event occurs. This is a number from 1 to 12. format: int32 type: @@ -64510,7 +100624,7 @@ components: numberOfOccurrences: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times to repeat the event. Required and must be positive if type is numbered. format: int32 recurrenceTimeZone: @@ -64537,6 +100651,27 @@ components: - declined - notResponded type: string + microsoft.graph.dayOfWeek: + title: dayOfWeek + enum: + - sunday + - monday + - tuesday + - wednesday + - thursday + - friday + - saturday + type: string + microsoft.graph.timeZoneBase: + title: timeZoneBase + type: object + properties: + name: + type: string + description: 'The name of a time zone. It can be a standard time zone name such as ''Hawaii-Aleutian Standard Time'', or ''Customized Time Zone'' for a custom time zone.' + nullable: true + additionalProperties: + type: object microsoft.graph.physicalAddressType: title: physicalAddressType enum: @@ -64550,6 +100685,8 @@ components: - '-INF' - INF - NaN + type: string + nullable: true microsoft.graph.ODataErrors.MainError: required: - code @@ -64593,17 +100730,6 @@ components: - pager - radio type: string - microsoft.graph.dayOfWeek: - title: dayOfWeek - enum: - - sunday - - monday - - tuesday - - wednesday - - thursday - - friday - - saturday - type: string microsoft.graph.weekIndex: title: weekIndex enum: diff --git a/openApiDocs/beta/ChangeNotifications.yml b/openApiDocs/beta/ChangeNotifications.yml index 06b6816842b..25b2e86614e 100644 --- a/openApiDocs/beta/ChangeNotifications.yml +++ b/openApiDocs/beta/ChangeNotifications.yml @@ -194,7 +194,7 @@ paths: '/subscriptions/{subscription-id}/microsoft.graph.reauthorize': post: tags: - - subscriptions.Actions + - subscriptions.subscription summary: Invoke action reauthorize description: Reauthorize a subscription when you receive a reauthorizationRequired challenge. externalDocs: diff --git a/openApiDocs/beta/CloudCommunications.yml b/openApiDocs/beta/CloudCommunications.yml index d191303ae7a..3132c089d1a 100644 --- a/openApiDocs/beta/CloudCommunications.yml +++ b/openApiDocs/beta/CloudCommunications.yml @@ -1142,7 +1142,7 @@ paths: '/communications/callRecords/microsoft.graph.callRecords.getPstnBlockedUsersLog(fromDateTime={fromDateTime},toDateTime={toDateTime})': get: tags: - - communications.Functions + - communications.callRecord summary: Invoke function getPstnBlockedUsersLog description: Get the log of users who are blocked/unblocked from making public switched telephone network (PSTN) calls in Microsoft Teams as a collection of pstnBlockedUsersLogRow entries. The log includes information about each blocked user such as their assigned phone number and the reason they were blocked/unblocked from making calls. operationId: communication.callRecord_getPstnBlockedUsersLog @@ -1198,7 +1198,7 @@ paths: '/communications/callRecords/microsoft.graph.callRecords.getPstnOnlineMeetingDialoutReport(fromDateTime={fromDateTime},toDateTime={toDateTime})': get: tags: - - communications.Functions + - communications.callRecord summary: Invoke function getPstnOnlineMeetingDialoutReport description: "Get aggregated report of usage and money spent for the audio conferencing dial-out service over a selected period as a collection of pstnOnlineMeetingDialoutReport entries.\nThe report is aggregated by user, user location, destination context (domestic/international), and currency. The report includes:" operationId: communication.callRecord_getPstnOnlineMeetingDialoutReport @@ -1254,7 +1254,7 @@ paths: '/communications/callRecords/microsoft.graph.callRecords.getSmsLog(fromDateTime={fromDateTime},toDateTime={toDateTime})': get: tags: - - communications.Functions + - communications.callRecord summary: Invoke function getSmsLog description: Get the log of a sent/received SMS as a collection of smsLogRow entries. operationId: communication.callRecord_getSmsLog @@ -2002,7 +2002,7 @@ paths: '/communications/calls/{call-id}/microsoft.graph.addLargeGalleryView': post: tags: - - communications.Actions + - communications.call summary: Invoke action addLargeGalleryView description: 'Add the large gallery view to a call. For details about how to identify a large gallery view participant in a roster so that you can retrieve the relevant data to subscribe to the video feed, see Identify large gallery view participants in a roster.' externalDocs: @@ -2044,7 +2044,7 @@ paths: '/communications/calls/{call-id}/microsoft.graph.answer': post: tags: - - communications.Actions + - communications.call summary: Invoke action answer description: 'Enable a bot to answer an incoming call. The incoming call request can be an invitation from a participant in a group call or a peer-to-peer call. If an invitation to a group call is received, the notification contains the chatInfo and meetingInfo parameters. The bot is expected to answer, reject or redirect the call before the call times out. The current timeout value is 15 seconds. The current timeout value is 15 seconds for regular scenarios, and 5 seconds for policy-based recording scenarios. This API supports the following PSTN scenarios:' externalDocs: @@ -2078,7 +2078,7 @@ paths: participantCapacity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true callOptions: @@ -2095,7 +2095,7 @@ paths: '/communications/calls/{call-id}/microsoft.graph.cancelMediaProcessing': post: tags: - - communications.Actions + - communications.call summary: Invoke action cancelMediaProcessing description: 'Cancels processing for any in-progress media operations. Media operations refer to the IVR operations playPrompt and recordResponse, which are by default queued to process in order. The cancelMediaProcessing method cancels any operation that is in-process as well as operations that are queued. For example, this API can be used to clean up the IVR operation queue for a new media operation. However, it will not cancel a ubscribeToTone operation because it operates independent of any operation queue.' externalDocs: @@ -2137,7 +2137,7 @@ paths: '/communications/calls/{call-id}/microsoft.graph.changeScreenSharingRole': post: tags: - - communications.Actions + - communications.call summary: Invoke action changeScreenSharingRole description: Allow applications to share screen content with the participants of a group call. externalDocs: @@ -2174,7 +2174,7 @@ paths: '/communications/calls/{call-id}/microsoft.graph.keepAlive': post: tags: - - communications.Actions + - communications.call summary: Invoke action keepAlive description: 'Make a request to this API every 15 to 45 minutes to ensure that an ongoing call remains active. A call that doesn''t receive this request within 45 minutes is considered inactive and ends. At least one successful request must be made within 45 minutes of the previous request, or the start of the call. We recommend that you send a request in shorter time intervals (every 15 minutes). Make sure that these requests are successful to prevent the call from timing out and ending. Attempting to send a request to a call that ended results in a 404 Not Found error. The resources related to the call should be cleaned up on the application side.' externalDocs: @@ -2199,7 +2199,7 @@ paths: '/communications/calls/{call-id}/microsoft.graph.mute': post: tags: - - communications.Actions + - communications.call summary: Invoke action mute description: 'Allows the application to mute itself. This is a server mute, meaning that the server drops all audio packets for this participant, even if the participant continues to stream audio. For more information about how to handle mute operations, see muteParticipantOperation.' externalDocs: @@ -2241,7 +2241,7 @@ paths: '/communications/calls/{call-id}/microsoft.graph.playPrompt': post: tags: - - communications.Actions + - communications.call summary: Invoke action playPrompt description: 'Play a prompt in the call. For more information about how to handle operations, see commsOperation' externalDocs: @@ -2291,7 +2291,7 @@ paths: '/communications/calls/{call-id}/microsoft.graph.record': post: tags: - - communications.Actions + - communications.call summary: Invoke action record operationId: communication.call_record parameters: @@ -2321,19 +2321,19 @@ paths: initialSilenceTimeoutInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true maxSilenceTimeoutInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true maxRecordDurationInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true playBeep: @@ -2368,7 +2368,7 @@ paths: '/communications/calls/{call-id}/microsoft.graph.recordResponse': post: tags: - - communications.Actions + - communications.call summary: Invoke action recordResponse description: 'Record a short audio response from the caller. A bot can use this API to capture a voice response from a caller after they''re prompted for a response. For more information about how to handle operations, see commsOperation. This action isn''t intended to record the entire call. The maximum length of recording is 2 minutes.The Cloud Communications Platform doesn''t save the recording permanently and discards it shortly after the call ends. The bot must download the recording promptly after the recording operation finishes by using the recordingLocation value provided in the completed notification.' externalDocs: @@ -2402,19 +2402,19 @@ paths: initialSilenceTimeoutInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true maxSilenceTimeoutInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true maxRecordDurationInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true playBeep: @@ -2449,7 +2449,7 @@ paths: '/communications/calls/{call-id}/microsoft.graph.redirect': post: tags: - - communications.Actions + - communications.call summary: Invoke action redirect description: Redirect an incoming call that wasn't answered or rejected yet. The terms 'redirecting' and 'forwarding' a call are used interchangeably. The bot is expected to redirect the call before the call times out. The current timeout value is 15 seconds. externalDocs: @@ -2481,7 +2481,7 @@ paths: timeout: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true maskCallee: @@ -2507,7 +2507,7 @@ paths: '/communications/calls/{call-id}/microsoft.graph.reject': post: tags: - - communications.Actions + - communications.call summary: Invoke action reject description: 'Enable a bot to reject an incoming call. The incoming call request can be an invite from a participant in a group call or a peer-to-peer call. If an invite to a group call is received, the notification contains the chatInfo and meetingInfo parameters. The bot is expected to answer or reject the call before the call times out. The current timeout value is 15 seconds. This API doesn''t end existing calls that have already been answered. Use delete call to end a call.' externalDocs: @@ -2547,7 +2547,7 @@ paths: '/communications/calls/{call-id}/microsoft.graph.sendDtmfTones': post: tags: - - communications.Actions + - communications.call summary: Invoke action sendDtmfTones operationId: communication.call_sendDtmfTone parameters: @@ -2573,7 +2573,7 @@ paths: delayBetweenTonesMs: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true clientContext: @@ -2595,7 +2595,7 @@ paths: '/communications/calls/{call-id}/microsoft.graph.subscribeToTone': post: tags: - - communications.Actions + - communications.call summary: Invoke action subscribeToTone description: Subscribe to DTMF (dual-tone multi-frequency signaling) to allow you to be notified when the user presses keys on a dialpad. This action is supported only for calls that are initiated with serviceHostedMediaConfig. externalDocs: @@ -2637,7 +2637,7 @@ paths: '/communications/calls/{call-id}/microsoft.graph.transfer': post: tags: - - communications.Actions + - communications.call summary: Invoke action transfer description: 'Transfer an active peer-to-peer call or group call. A consultative transfer means that the transferor can inform the person they want to transfer the call to (the transferee), before the transfer is made. This is opposed to transfering the call directly.' externalDocs: @@ -2676,7 +2676,7 @@ paths: '/communications/calls/{call-id}/microsoft.graph.unmute': post: tags: - - communications.Actions + - communications.call summary: Invoke action unmute description: 'Allow the application to unmute itself. This is a server unmute, meaning that the server will start sending audio packets for this participant to other participants again. For more information about how to handle unmute operations, see unmuteParticipantOperation.' externalDocs: @@ -2718,7 +2718,7 @@ paths: '/communications/calls/{call-id}/microsoft.graph.updateRecordingStatus': post: tags: - - communications.Actions + - communications.call summary: Invoke action updateRecordingStatus description: Update the application's recording status associated with a call. This requires the use of the Teams policy-based recording solution. externalDocs: @@ -3233,7 +3233,7 @@ paths: '/communications/calls/{call-id}/participants/{participant-id}/microsoft.graph.mute': post: tags: - - communications.Actions + - communications.call summary: Invoke action mute description: 'Mute a specific participant in the call. This is a server mute, meaning that the server will drop all audio packets for this participant, even if the participant continues to stream audio. For more information about how to handle mute operations, see muteParticipantOperation.' externalDocs: @@ -3283,7 +3283,7 @@ paths: '/communications/calls/{call-id}/participants/{participant-id}/microsoft.graph.startHoldMusic': post: tags: - - communications.Actions + - communications.call summary: Invoke action startHoldMusic description: Put a participant on hold and play music in the background. externalDocs: @@ -3335,7 +3335,7 @@ paths: '/communications/calls/{call-id}/participants/{participant-id}/microsoft.graph.stopHoldMusic': post: tags: - - communications.Actions + - communications.call summary: Invoke action stopHoldMusic description: Reincorporate a participant previously put on hold to the call. externalDocs: @@ -3407,12 +3407,12 @@ paths: '/communications/calls/{call-id}/participants/microsoft.graph.invite': post: tags: - - communications.Actions + - communications.call summary: Invoke action invite - description: 'Invite participants to the active call. For more information about how to handle operations, see commsOperation.' + description: 'Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/participant-invite?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/participant-delete?view=graph-rest-beta operationId: communication.call.participant_invite parameters: - name: call-id @@ -3453,7 +3453,7 @@ paths: '/communications/calls/{call-id}/participants/microsoft.graph.muteAll': post: tags: - - communications.Actions + - communications.call summary: Invoke action muteAll description: Mute all participants in the call. externalDocs: @@ -3514,7 +3514,7 @@ paths: /communications/calls/microsoft.graph.logTeleconferenceDeviceQuality: post: tags: - - communications.Actions + - communications.call summary: Invoke action logTeleconferenceDeviceQuality description: 'Log video teleconferencing device quality data. The Cloud Video Interop (CVI) bot represents video teleconferencing (VTC) devices and acts as a back-to-back agent for a VTC device in a conference call. Because a CVI bot is in the middle of the VTC and Microsoft Teams infrastructure as a VTC proxy, it has two media legs. One media leg is between the CVI bot and Teams infrastructure, such as Teams conference server or a Teams client. The other media leg is between the CVI bot and the VTC device. The third-party partners own the VTC media leg and the Teams infrastructure cannot access the quality data of the third-party call leg. This method is only for the CVI partners to provide their media quality data.' externalDocs: @@ -3542,7 +3542,7 @@ paths: /communications/microsoft.graph.getPresencesByUserId: post: tags: - - communications.Actions + - communications.cloudCommunications summary: Invoke action getPresencesByUserId description: Get the presence information for multiple users. externalDocs: @@ -5115,7 +5115,7 @@ paths: '/communications/onlineMeetings/{onlineMeeting-id}/microsoft.graph.getVirtualAppointmentJoinWebUrl()': get: tags: - - communications.Functions + - communications.onlineMeeting summary: Invoke function getVirtualAppointmentJoinWebUrl description: 'Get a join web URL for a Teams Virtual Appointment. This web URL includes enhanced business-to-customer experiences such as mobile browser join and virtual lobby rooms. With Teams Premium, you can configure a custom lobby room experience for attendees by adding your company logo and access the Virtual Appointments usage report for organizational analytics.' externalDocs: @@ -5150,7 +5150,7 @@ paths: '/communications/onlineMeetings/{onlineMeeting-id}/microsoft.graph.sendVirtualAppointmentReminderSms': post: tags: - - communications.Actions + - communications.onlineMeeting summary: Invoke action sendVirtualAppointmentReminderSms description: Send an SMS reminder to external attendees for a Teams Virtual Appointment. This feature requires Teams Premium and attendees must have a valid United States phone number to receive SMS notifications. externalDocs: @@ -5191,7 +5191,7 @@ paths: '/communications/onlineMeetings/{onlineMeeting-id}/microsoft.graph.sendVirtualAppointmentSms': post: tags: - - communications.Actions + - communications.onlineMeeting summary: Invoke action sendVirtualAppointmentSms description: 'Send an SMS notification to external attendees when a Teams Virtual Appointment is confirmed, rescheduled, or canceled. This feature requires Teams Premium. Attendees must have a valid United States phone number to receive these SMS notifications.' externalDocs: @@ -5660,7 +5660,7 @@ paths: '/communications/onlineMeetings/{onlineMeeting-id}/recordings/microsoft.graph.delta()': get: tags: - - communications.Functions + - communications.onlineMeeting summary: Invoke function delta operationId: communication.onlineMeeting.recording_delta parameters: @@ -6772,7 +6772,7 @@ paths: '/communications/onlineMeetings/{onlineMeeting-id}/transcripts/microsoft.graph.delta()': get: tags: - - communications.Functions + - communications.onlineMeeting summary: Invoke function delta operationId: communication.onlineMeeting.transcript_delta parameters: @@ -6951,7 +6951,7 @@ paths: '/communications/onlineMeetings(joinWebUrl=''{joinWebUrl}'')/microsoft.graph.getVirtualAppointmentJoinWebUrl()': get: tags: - - communications.Functions + - communications.onlineMeeting summary: Invoke function getVirtualAppointmentJoinWebUrl description: 'Get a join web URL for a Teams Virtual Appointment. This web URL includes enhanced business-to-customer experiences such as mobile browser join and virtual lobby rooms. With Teams Premium, you can configure a custom lobby room experience for attendees by adding your company logo and access the Virtual Appointments usage report for organizational analytics.' externalDocs: @@ -6986,7 +6986,7 @@ paths: '/communications/onlineMeetings(joinWebUrl=''{joinWebUrl}'')/microsoft.graph.sendVirtualAppointmentReminderSms': post: tags: - - communications.Actions + - communications.onlineMeeting summary: Invoke action sendVirtualAppointmentReminderSms description: Send an SMS reminder to external attendees for a Teams Virtual Appointment. This feature requires Teams Premium and attendees must have a valid United States phone number to receive SMS notifications. externalDocs: @@ -7027,7 +7027,7 @@ paths: '/communications/onlineMeetings(joinWebUrl=''{joinWebUrl}'')/microsoft.graph.sendVirtualAppointmentSms': post: tags: - - communications.Actions + - communications.onlineMeeting summary: Invoke action sendVirtualAppointmentSms description: 'Send an SMS notification to external attendees when a Teams Virtual Appointment is confirmed, rescheduled, or canceled. This feature requires Teams Premium. Attendees must have a valid United States phone number to receive these SMS notifications.' externalDocs: @@ -7082,13 +7082,13 @@ paths: /communications/onlineMeetings/microsoft.graph.createOrGet: post: tags: - - communications.Actions + - communications.onlineMeeting summary: Invoke action createOrGet description: 'Create an onlineMeeting object with a custom specified external ID. If the external ID already exists, this API will return the onlineMeeting object with that external ID. ' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/onlinemeeting-createorget?view=graph-rest-beta - operationId: communication.onlineMeeting_createOrGet + operationId: communication.onlineMeeting_createGraphRPreGet requestBody: description: Action parameters content: @@ -7131,7 +7131,7 @@ paths: '/communications/onlineMeetings/microsoft.graph.getAllRecordings(meetingOrganizerUserId=''@meetingOrganizerUserId'',startDateTime=@startDateTime,endDateTime=@endDateTime)': get: tags: - - communications.Functions + - communications.onlineMeeting summary: Invoke function getAllRecordings description: 'Get all recordings from scheduled onlineMeeting instances for which the specified user is the organizer. This API currently doesn''t support getting call recordings from channel meetings. You can apply the delta function on getAllRecordings to synchronize and get callRecording resources as they''re added for onlineMeeting instances organized by the specified user. The delta query supports both full synchronization and incremental synchronization. Full synchronization gets all the recordings for online meetings organized by the user. Incremental synchronization gets recordings that are added since the last synchronization. Typically, you do an initial full synchronization, and then get incremental changes to that recording view periodically. Find more information in the delta query documentation. For more examples, see callRecording: delta. To learn more about using the Microsoft Teams export APIs to export content, see Export content with the Microsoft Teams export APIs.' externalDocs: @@ -7229,7 +7229,7 @@ paths: '/communications/onlineMeetings/microsoft.graph.getAllTranscripts(meetingOrganizerUserId=''@meetingOrganizerUserId'',startDateTime=@startDateTime,endDateTime=@endDateTime)': get: tags: - - communications.Functions + - communications.onlineMeeting summary: Invoke function getAllTranscripts description: 'Get all transcripts from scheduled onlineMeeting instances for which the specified user is the organizer. This API currently doesn''t support getting call transcripts from channel meetings. You can apply the delta function on getAllTranscripts to synchronize and get callTranscript resources as they''re added for onlineMeeting instances organized by the specified user. Delta query supports both full synchronization and incremental synchronization. Full synchronization gets all the transcripts for online meetings organized by the user. Incremental synchronization gets transcripts that are added since the last synchronization. Typically, you do an initial full synchronization, and then get incremental changes to that recording view periodically. For more information, see delta query. For more examples, see callTranscript: delta. To learn more about using the Microsoft Teams export APIs to export content, see Export content with the Microsoft Teams export APIs.' externalDocs: @@ -7507,7 +7507,7 @@ paths: '/communications/presences/{presence-id}/microsoft.graph.clearPresence': post: tags: - - communications.Actions + - communications.presence summary: Invoke action clearPresence description: 'Clear a presence session of an application for a user. If it is the user''s only presence session, a successful clearPresence changes the user''s presence to Offline/Offline. Read more about presence sessions and their time-out and expiration. ' externalDocs: @@ -7545,7 +7545,7 @@ paths: '/communications/presences/{presence-id}/microsoft.graph.clearUserPreferredPresence': post: tags: - - communications.Actions + - communications.presence summary: Invoke action clearUserPreferredPresence description: Clear the preferred availability and activity status for a user. externalDocs: @@ -7570,7 +7570,7 @@ paths: '/communications/presences/{presence-id}/microsoft.graph.setPresence': post: tags: - - communications.Actions + - communications.presence summary: Invoke action setPresence description: Set the availability and activity status in a presence session of an application for a user. externalDocs: @@ -7617,7 +7617,7 @@ paths: '/communications/presences/{presence-id}/microsoft.graph.setStatusMessage': post: tags: - - communications.Actions + - communications.presence summary: Invoke action setStatusMessage description: Set a presence status message for a user. An optional expiration date and time can be supplied. externalDocs: @@ -7654,7 +7654,7 @@ paths: '/communications/presences/{presence-id}/microsoft.graph.setUserPreferredPresence': post: tags: - - communications.Actions + - communications.presence summary: Invoke action setUserPreferredPresence description: 'Set the preferred availability and activity status for a user. If the preferred presence of a user is set, the user''s presence is the preferred presence. Preferred presence takes effect only when there is at least one presence session of the user. Otherwise, the user''s presence stays as Offline. A presence session can be created as a result of a successful setPresence operation, or if the user is signed in on a Teams client. Read more about presence sessions and their time-out and expiration. ' externalDocs: @@ -7765,11 +7765,6 @@ paths: $ref: '#/components/responses/microsoft.graph.onlineMeetingCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -7804,11 +7799,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}': get: @@ -7863,11 +7853,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: @@ -7907,11 +7892,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: @@ -7946,11 +7926,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/aiInsights': get: @@ -8015,11 +7990,6 @@ paths: $ref: '#/components/responses/microsoft.graph.callAiInsightCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -8062,11 +8032,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.callAiInsight' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/aiInsights/{callAiInsight-id}': get: @@ -8128,11 +8093,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.callAiInsight' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: @@ -8180,11 +8140,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.callAiInsight' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: @@ -8227,11 +8182,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/aiInsights/$count': get: @@ -8263,11 +8213,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/alternativeRecording': get: tags: @@ -8302,11 +8247,6 @@ paths: format: binary default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI put: tags: - users.onlineMeeting @@ -8343,11 +8283,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI delete: tags: - users.onlineMeeting @@ -8382,11 +8317,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/attendanceReports': get: tags: @@ -8451,11 +8381,6 @@ paths: $ref: '#/components/responses/microsoft.graph.meetingAttendanceReportCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -8498,11 +8423,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/attendanceReports/{meetingAttendanceReport-id}': get: @@ -8565,11 +8485,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: @@ -8617,11 +8532,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: @@ -8664,11 +8574,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/attendanceReports/{meetingAttendanceReport-id}/attendanceRecords': get: @@ -8742,11 +8647,6 @@ paths: $ref: '#/components/responses/microsoft.graph.attendanceRecordCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -8797,11 +8697,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/attendanceReports/{meetingAttendanceReport-id}/attendanceRecords/{attendanceRecord-id}': get: @@ -8872,11 +8767,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: @@ -8932,11 +8822,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: @@ -8987,11 +8872,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/attendanceReports/{meetingAttendanceReport-id}/attendanceRecords/$count': get: @@ -9031,11 +8911,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/attendanceReports/$count': get: tags: @@ -9066,11 +8941,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/attendeeReport': get: tags: @@ -9105,11 +8975,6 @@ paths: format: binary default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI put: tags: - users.onlineMeeting @@ -9146,11 +9011,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI delete: tags: - users.onlineMeeting @@ -9185,11 +9045,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/broadcastRecording': get: tags: @@ -9223,11 +9078,6 @@ paths: format: binary default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI put: tags: - users.onlineMeeting @@ -9263,11 +9113,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI delete: tags: - users.onlineMeeting @@ -9301,11 +9146,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/meetingAttendanceReport': get: tags: @@ -9359,11 +9199,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: @@ -9403,11 +9238,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: @@ -9442,11 +9272,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/meetingAttendanceReport/attendanceRecords': get: @@ -9512,11 +9337,6 @@ paths: $ref: '#/components/responses/microsoft.graph.attendanceRecordCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -9559,11 +9379,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/meetingAttendanceReport/attendanceRecords/{attendanceRecord-id}': get: @@ -9626,11 +9441,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: @@ -9678,11 +9488,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: @@ -9725,11 +9530,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/meetingAttendanceReport/attendanceRecords/$count': get: @@ -9761,11 +9561,147 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/microsoft.graph.getVirtualAppointmentJoinWebUrl()': + get: + tags: + - users.onlineMeeting + summary: Invoke function getVirtualAppointmentJoinWebUrl + description: 'Get a join web URL for a Teams Virtual Appointment. This web URL includes enhanced business-to-customer experiences such as mobile browser join and virtual lobby rooms. With Teams Premium, you can configure a custom lobby room experience for attendees by adding your company logo and access the Virtual Appointments usage report for organizational analytics.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/virtualappointment-getvirtualappointmentjoinweburl?view=graph-rest-beta + operationId: user.onlineMeeting_getVirtualAppointmentJoinWebUrl + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: onlineMeeting-id + in: path + description: The unique identifier of onlineMeeting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: onlineMeeting + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/microsoft.graph.sendVirtualAppointmentReminderSms': + post: + tags: + - users.onlineMeeting + summary: Invoke action sendVirtualAppointmentReminderSms + description: Send an SMS reminder to external attendees for a Teams Virtual Appointment. This feature requires Teams Premium and attendees must have a valid United States phone number to receive SMS notifications. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/virtualappointment-sendvirtualappointmentremindersms?view=graph-rest-beta + operationId: user.onlineMeeting_sendVirtualAppointmentReminderSm + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: onlineMeeting-id + in: path + description: The unique identifier of onlineMeeting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: onlineMeeting + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + remindBeforeTimeInMinutesType: + $ref: '#/components/schemas/microsoft.graph.remindBeforeTimeInMinutesType' + attendees: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendeeNotificationInfo' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/microsoft.graph.sendVirtualAppointmentSms': + post: + tags: + - users.onlineMeeting + summary: Invoke action sendVirtualAppointmentSms + description: 'Send an SMS notification to external attendees when a Teams Virtual Appointment is confirmed, rescheduled, or canceled. This feature requires Teams Premium. Attendees must have a valid United States phone number to receive these SMS notifications.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/virtualappointment-sendvirtualappointmentsms?view=graph-rest-beta + operationId: user.onlineMeeting_sendVirtualAppointmentSm + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: onlineMeeting-id + in: path + description: The unique identifier of onlineMeeting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: onlineMeeting + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + messageType: + $ref: '#/components/schemas/microsoft.graph.virtualAppointmentMessageType' + attendees: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendeeNotificationInfo' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/recording': get: tags: @@ -9800,11 +9736,6 @@ paths: format: binary default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI put: tags: - users.onlineMeeting @@ -9841,11 +9772,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI delete: tags: - users.onlineMeeting @@ -9880,11 +9806,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/recordings': get: tags: @@ -9949,11 +9870,6 @@ paths: $ref: '#/components/responses/microsoft.graph.callRecordingCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -9996,11 +9912,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.callRecording' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/recordings/{callRecording-id}': get: @@ -10066,11 +9977,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.callRecording' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: @@ -10118,11 +10024,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.callRecording' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: @@ -10165,11 +10066,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/recordings/{callRecording-id}/content': get: @@ -10216,11 +10112,6 @@ paths: format: binary default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI put: tags: - users.onlineMeeting @@ -10269,11 +10160,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.callRecording' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI delete: tags: - users.onlineMeeting @@ -10316,11 +10202,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/recordings/$count': get: tags: @@ -10351,18 +10232,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/registration': + '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/recordings/microsoft.graph.delta()': get: tags: - users.onlineMeeting - summary: Get registration from users - description: The registration that is enabled for an online meeting. One online meeting can only have one registration enabled. - operationId: user.onlineMeeting_GetRegistration + summary: Invoke function delta + operationId: user.onlineMeeting.recording_delta parameters: - name: user-id in: path @@ -10380,6 +10255,11 @@ paths: schema: type: string x-ms-docs-key-type: onlineMeeting + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -10390,6 +10270,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -10402,24 +10292,38 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.meetingRegistration' + title: Collection of callRecording + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callRecording' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/registration': + get: tags: - users.onlineMeeting - summary: Update the navigation property registration in users - operationId: user.onlineMeeting_UpdateRegistration + summary: Get registration from users + description: The registration that is enabled for an online meeting. One online meeting can only have one registration enabled. + operationId: user.onlineMeeting_GetRegistration parameters: - name: user-id in: path @@ -10437,37 +10341,84 @@ paths: schema: type: string x-ms-docs-key-type: onlineMeeting - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.meetingRegistration' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.meetingRegistration' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: - tags: - - users.onlineMeeting - summary: Delete navigation property registration for users - operationId: user.onlineMeeting_DeleteRegistration - parameters: - - name: user-id - in: path - description: The unique identifier of user + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.meetingRegistration' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.onlineMeeting + summary: Update the navigation property registration in users + operationId: user.onlineMeeting_UpdateRegistration + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: onlineMeeting-id + in: path + description: The unique identifier of onlineMeeting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: onlineMeeting + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.meetingRegistration' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.meetingRegistration' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.onlineMeeting + summary: Delete navigation property registration for users + operationId: user.onlineMeeting_DeleteRegistration + parameters: + - name: user-id + in: path + description: The unique identifier of user required: true style: simple schema: @@ -10492,11 +10443,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/registration/customQuestions': get: @@ -10562,11 +10508,6 @@ paths: $ref: '#/components/responses/microsoft.graph.meetingRegistrationQuestionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -10609,11 +10550,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/registration/customQuestions/{meetingRegistrationQuestion-id}': get: @@ -10676,11 +10612,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: @@ -10728,11 +10659,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: @@ -10775,11 +10701,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/registration/customQuestions/$count': get: @@ -10811,11 +10732,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/registration/registrants': get: tags: @@ -10880,11 +10796,6 @@ paths: $ref: '#/components/responses/microsoft.graph.meetingRegistrantBaseCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -10931,11 +10842,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/registration/registrants/{meetingRegistrantBase-id}': get: @@ -10998,11 +10904,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: @@ -11050,11 +10951,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: @@ -11101,11 +10997,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/registration/registrants/$count': get: @@ -11137,11 +11028,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/transcripts': get: tags: @@ -11209,11 +11095,6 @@ paths: $ref: '#/components/responses/microsoft.graph.callTranscriptCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -11256,11 +11137,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.callTranscript' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/transcripts/{callTranscript-id}': get: @@ -11326,11 +11202,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.callTranscript' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: @@ -11378,11 +11249,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.callTranscript' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: @@ -11425,11 +11291,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/transcripts/{callTranscript-id}/content': get: @@ -11476,11 +11337,6 @@ paths: format: binary default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI put: tags: - users.onlineMeeting @@ -11529,11 +11385,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.callTranscript' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI delete: tags: - users.onlineMeeting @@ -11576,11 +11427,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/transcripts/{callTranscript-id}/metadataContent': get: tags: @@ -11626,11 +11472,6 @@ paths: format: binary default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI put: tags: - users.onlineMeeting @@ -11675,11 +11516,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI delete: tags: - users.onlineMeeting @@ -11722,11 +11558,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/transcripts/$count': get: tags: @@ -11757,18 +11588,661 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/transcripts/microsoft.graph.delta()': + get: + tags: + - users.onlineMeeting + summary: Invoke function delta + operationId: user.onlineMeeting.transcript_delta + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: onlineMeeting-id + in: path + description: The unique identifier of onlineMeeting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: onlineMeeting + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of callTranscript + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/onlineMeetings(joinWebUrl=''{joinWebUrl}'')': get: tags: - - users.onlineMeeting - summary: Get onlineMeetings from users - description: 'Information about a meeting, including the URL used to join a meeting, the attendees list, and the description.' - operationId: user.onlineMeeting_GetGraphBPreJoinWebUrl + - users.onlineMeeting + summary: Get onlineMeetings from users + description: 'Information about a meeting, including the URL used to join a meeting, the attendees list, and the description.' + operationId: user.onlineMeeting_GetGraphBPreJoinWebUrl + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: joinWebUrl + in: path + description: Alternate key of onlineMeeting + required: true + style: simple + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.onlineMeeting' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.onlineMeeting + summary: Update the navigation property onlineMeetings in users + operationId: user.onlineMeeting_UpdateGraphBPreJoinWebUrl + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: joinWebUrl + in: path + description: Alternate key of onlineMeeting + required: true + style: simple + schema: + type: string + nullable: true + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.onlineMeeting' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.onlineMeeting' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.onlineMeeting + summary: Delete navigation property onlineMeetings for users + operationId: user.onlineMeeting_DeleteGraphBPreJoinWebUrl + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: joinWebUrl + in: path + description: Alternate key of onlineMeeting + required: true + style: simple + schema: + type: string + nullable: true + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/onlineMeetings(joinWebUrl=''{joinWebUrl}'')/microsoft.graph.getVirtualAppointmentJoinWebUrl()': + get: + tags: + - users.onlineMeeting + summary: Invoke function getVirtualAppointmentJoinWebUrl + description: 'Get a join web URL for a Teams Virtual Appointment. This web URL includes enhanced business-to-customer experiences such as mobile browser join and virtual lobby rooms. With Teams Premium, you can configure a custom lobby room experience for attendees by adding your company logo and access the Virtual Appointments usage report for organizational analytics.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/virtualappointment-getvirtualappointmentjoinweburl?view=graph-rest-beta + operationId: user.onlineMeeting.joinWebUrl_getVirtualAppointmentJoinWebUrl + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: joinWebUrl + in: path + description: Alternate key of onlineMeeting + required: true + style: simple + schema: + type: string + nullable: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/users/{user-id}/onlineMeetings(joinWebUrl=''{joinWebUrl}'')/microsoft.graph.sendVirtualAppointmentReminderSms': + post: + tags: + - users.onlineMeeting + summary: Invoke action sendVirtualAppointmentReminderSms + description: Send an SMS reminder to external attendees for a Teams Virtual Appointment. This feature requires Teams Premium and attendees must have a valid United States phone number to receive SMS notifications. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/virtualappointment-sendvirtualappointmentremindersms?view=graph-rest-beta + operationId: user.onlineMeeting.joinWebUrl_sendVirtualAppointmentReminderSm + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: joinWebUrl + in: path + description: Alternate key of onlineMeeting + required: true + style: simple + schema: + type: string + nullable: true + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + remindBeforeTimeInMinutesType: + $ref: '#/components/schemas/microsoft.graph.remindBeforeTimeInMinutesType' + attendees: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendeeNotificationInfo' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/onlineMeetings(joinWebUrl=''{joinWebUrl}'')/microsoft.graph.sendVirtualAppointmentSms': + post: + tags: + - users.onlineMeeting + summary: Invoke action sendVirtualAppointmentSms + description: 'Send an SMS notification to external attendees when a Teams Virtual Appointment is confirmed, rescheduled, or canceled. This feature requires Teams Premium. Attendees must have a valid United States phone number to receive these SMS notifications.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/virtualappointment-sendvirtualappointmentsms?view=graph-rest-beta + operationId: user.onlineMeeting.joinWebUrl_sendVirtualAppointmentSm + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: joinWebUrl + in: path + description: Alternate key of onlineMeeting + required: true + style: simple + schema: + type: string + nullable: true + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + messageType: + $ref: '#/components/schemas/microsoft.graph.virtualAppointmentMessageType' + attendees: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendeeNotificationInfo' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/onlineMeetings/$count': + get: + tags: + - users.onlineMeeting + summary: Get the number of the resource + operationId: user.onlineMeeting_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/onlineMeetings/microsoft.graph.createOrGet': + post: + tags: + - users.onlineMeeting + summary: Invoke action createOrGet + description: 'Create an onlineMeeting object with a custom specified external ID. If the external ID already exists, this API will return the onlineMeeting object with that external ID. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/onlinemeeting-createorget?view=graph-rest-beta + operationId: user.onlineMeeting_createGraphRPreGet + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + chatInfo: + $ref: '#/components/schemas/microsoft.graph.chatInfo' + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + externalId: + type: string + participants: + $ref: '#/components/schemas/microsoft.graph.meetingParticipants' + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + subject: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.onlineMeeting' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/onlineMeetings/microsoft.graph.getAllRecordings(meetingOrganizerUserId=''@meetingOrganizerUserId'',startDateTime=@startDateTime,endDateTime=@endDateTime)': + get: + tags: + - users.onlineMeeting + summary: Invoke function getAllRecordings + description: 'Get all recordings from scheduled onlineMeeting instances for which the specified user is the organizer. This API currently doesn''t support getting call recordings from channel meetings. You can apply the delta function on getAllRecordings to synchronize and get callRecording resources as they''re added for onlineMeeting instances organized by the specified user. The delta query supports both full synchronization and incremental synchronization. Full synchronization gets all the recordings for online meetings organized by the user. Incremental synchronization gets recordings that are added since the last synchronization. Typically, you do an initial full synchronization, and then get incremental changes to that recording view periodically. Find more information in the delta query documentation. For more examples, see callRecording: delta. To learn more about using the Microsoft Teams export APIs to export content, see Export content with the Microsoft Teams export APIs.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/onlinemeeting-getallrecordings?view=graph-rest-beta + operationId: user.onlineMeeting_getAllRecording + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: meetingOrganizerUserId + in: query + description: 'Usage: meetingOrganizerUserId=''@meetingOrganizerUserId''' + style: form + explode: false + schema: + type: string + nullable: true + - name: startDateTime + in: query + description: 'Usage: startDateTime=@startDateTime' + style: form + explode: false + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + - name: endDateTime + in: query + description: 'Usage: endDateTime=@endDateTime' + style: form + explode: false + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of callRecording + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callRecording' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/onlineMeetings/microsoft.graph.getAllTranscripts(meetingOrganizerUserId=''@meetingOrganizerUserId'',startDateTime=@startDateTime,endDateTime=@endDateTime)': + get: + tags: + - users.onlineMeeting + summary: Invoke function getAllTranscripts + description: 'Get all transcripts from scheduled onlineMeeting instances for which the specified user is the organizer. This API currently doesn''t support getting call transcripts from channel meetings. You can apply the delta function on getAllTranscripts to synchronize and get callTranscript resources as they''re added for onlineMeeting instances organized by the specified user. Delta query supports both full synchronization and incremental synchronization. Full synchronization gets all the transcripts for online meetings organized by the user. Incremental synchronization gets transcripts that are added since the last synchronization. Typically, you do an initial full synchronization, and then get incremental changes to that recording view periodically. For more information, see delta query. For more examples, see callTranscript: delta. To learn more about using the Microsoft Teams export APIs to export content, see Export content with the Microsoft Teams export APIs.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/onlinemeeting-getalltranscripts?view=graph-rest-beta + operationId: user.onlineMeeting_getAllTranscript + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: meetingOrganizerUserId + in: query + description: 'Usage: meetingOrganizerUserId=''@meetingOrganizerUserId''' + style: form + explode: false + schema: + type: string + nullable: true + - name: startDateTime + in: query + description: 'Usage: startDateTime=@startDateTime' + style: form + explode: false + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + - name: endDateTime + in: query + description: 'Usage: endDateTime=@endDateTime' + style: form + explode: false + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of callTranscript + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/presence': + get: + tags: + - users.presence + summary: 'presence: setStatusMessage' + description: Set a presence status message for a user. An optional expiration date and time can be supplied. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/presence-setstatusmessage?view=graph-rest-beta + operationId: user_GetPresence parameters: - name: user-id in: path @@ -11778,14 +12252,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: joinWebUrl - in: path - description: Alternate key of onlineMeeting - required: true - style: simple - schema: - type: string - nullable: true - name: $select in: query description: Select properties to be returned @@ -11812,20 +12278,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.onlineMeeting' + $ref: '#/components/schemas/microsoft.graph.presence' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: - - users.onlineMeeting - summary: Update the navigation property onlineMeetings in users - operationId: user.onlineMeeting_UpdateGraphBPreJoinWebUrl + - users.presence + summary: Update the navigation property presence in users + operationId: user_UpdatePresence parameters: - name: user-id in: path @@ -11835,20 +12296,12 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: joinWebUrl - in: path - description: Alternate key of onlineMeeting - required: true - style: simple - schema: - type: string - nullable: true requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.onlineMeeting' + $ref: '#/components/schemas/microsoft.graph.presence' required: true responses: 2XX: @@ -11856,20 +12309,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.onlineMeeting' + $ref: '#/components/schemas/microsoft.graph.presence' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: - - users.onlineMeeting - summary: Delete navigation property onlineMeetings for users - operationId: user.onlineMeeting_DeleteGraphBPreJoinWebUrl + - users.presence + summary: Delete navigation property presence for users + operationId: user_DeletePresence parameters: - name: user-id in: path @@ -11879,14 +12327,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: joinWebUrl - in: path - description: Alternate key of onlineMeeting - required: true - style: simple - schema: - type: string - nullable: true - name: If-Match in: header description: ETag @@ -11898,18 +12338,17 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation - '/users/{user-id}/onlineMeetings/$count': - get: + '/users/{user-id}/presence/microsoft.graph.clearPresence': + post: tags: - - users.onlineMeeting - summary: Get the number of the resource - operationId: user.onlineMeeting_GetCount + - users.presence + summary: Invoke action clearPresence + description: 'Clear a presence session of an application for a user. If it is the user''s only presence session, a successful clearPresence changes the user''s presence to Offline/Offline. Read more about presence sessions and their time-out and expiration. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/presence-clearpresence?view=graph-rest-beta + operationId: user.presence_clearPresence parameters: - name: user-id in: path @@ -11919,28 +12358,35 @@ paths: schema: type: string x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + sessionId: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/users/{user-id}/presence': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/presence/microsoft.graph.clearUserPreferredPresence': + post: tags: - users.presence - summary: 'presence: setStatusMessage' - description: Set a presence status message for a user. An optional expiration date and time can be supplied. + summary: Invoke action clearUserPreferredPresence + description: Clear the preferred availability and activity status for a user. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/presence-setstatusmessage?view=graph-rest-beta - operationId: user_GetPresence + url: https://learn.microsoft.com/graph/api/presence-clearuserpreferredpresence?view=graph-rest-beta + operationId: user.presence_clearUserPreferredPresence parameters: - name: user-id in: path @@ -11950,46 +12396,22 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.presence' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/users/{user-id}/presence/microsoft.graph.setPresence': + post: tags: - users.presence - summary: Update the navigation property presence in users - operationId: user_UpdatePresence + summary: Invoke action setPresence + description: Set the availability and activity status in a presence session of an application for a user. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/presence-setpresence?view=graph-rest-beta + operationId: user.presence_setPresence parameters: - name: user-id in: path @@ -12000,32 +12422,43 @@ paths: type: string x-ms-docs-key-type: user requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.presence' + type: object + properties: + sessionId: + type: string + nullable: true + availability: + type: string + activity: + type: string + expirationDuration: + pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' + type: string + format: duration + nullable: true + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.presence' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/presence/microsoft.graph.setStatusMessage': + post: tags: - users.presence - summary: Delete navigation property presence for users - operationId: user_DeletePresence + summary: Invoke action setStatusMessage + description: Set a presence status message for a user. An optional expiration date and time can be supplied. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/presence-setstatusmessage?view=graph-rest-beta + operationId: user.presence_setStatusMessage parameters: - name: user-id in: path @@ -12035,23 +12468,68 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: If-Match - in: header - description: ETag + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + statusMessage: + $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/presence/microsoft.graph.setUserPreferredPresence': + post: + tags: + - users.presence + summary: Invoke action setUserPreferredPresence + description: 'Set the preferred availability and activity status for a user. If the preferred presence of a user is set, the user''s presence is the preferred presence. Preferred presence takes effect only when there is at least one presence session of the user. Otherwise, the user''s presence stays as Offline. A presence session can be created as a result of a successful setPresence operation, or if the user is signed in on a Teams client. Read more about presence sessions and their time-out and expiration. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/presence-setuserpreferredpresence?view=graph-rest-beta + operationId: user.presence_setUserPreferredPresence + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true style: simple schema: type: string + x-ms-docs-key-type: user + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + availability: + type: string + activity: + type: string + expirationDuration: + pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' + type: string + format: duration + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action components: schemas: microsoft.graph.cloudCommunications: @@ -12120,7 +12598,7 @@ components: type: $ref: '#/components/schemas/microsoft.graph.callRecords.callType' version: - type: integer + type: number description: Monotonically increasing version of the call record. Higher version call records with the same ID include additional data compared to the lower version. format: int64 organizer_v2: @@ -12279,14 +12757,14 @@ components: totalCalls: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total number of dial-out calls within the selected time range. format: int32 nullable: true totalCallSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Total duration of all the calls within the selected time range, in seconds.' format: int32 nullable: true @@ -12356,7 +12834,7 @@ components: smsUnits: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of SMS units sent/received. format: int32 nullable: true @@ -12428,7 +12906,7 @@ components: ringingTimeoutInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Ringing timeout in seconds for outgoing peer to peer calls. The max value for this attribute is 115 seconds. format: int32 nullable: true @@ -12786,7 +13264,7 @@ components: restrictedExperience: $ref: '#/components/schemas/microsoft.graph.onlineMeetingRestricted' rosterSequenceNumber: - type: integer + type: number description: Indicates the roster sequence number the participant was last updated in. format: int64 nullable: true @@ -13045,7 +13523,7 @@ components: totalParticipantCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total number of participants. Read-only. format: int32 nullable: true @@ -13085,7 +13563,7 @@ components: totalAttendanceInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total duration of the attendances in seconds. format: int32 nullable: true @@ -13181,7 +13659,7 @@ components: registrationPageViewCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times the registration page has been visited. Read-only. format: int32 nullable: true @@ -13574,7 +14052,7 @@ components: code: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The result code. format: int32 message: @@ -13584,7 +14062,7 @@ components: subcode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The result sub-code. format: int32 additionalProperties: @@ -13619,7 +14097,7 @@ components: type: object properties: sequenceId: - type: integer + type: number description: An incremental identifier used for ordering DTMF events. format: int64 tone: @@ -13785,11 +14263,11 @@ components: channelIndex: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The channel index of media. Indexing begins with 1. If a media session contains 3 video modalities, channel indexes will be 1, 2, and 3.' format: int32 inboundPackets: - type: integer + type: number description: The total number of the inbound packets. format: int64 nullable: true @@ -13800,7 +14278,7 @@ components: localPort: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The local media port. format: int32 nullable: true @@ -13845,12 +14323,12 @@ components: format: duration nullable: true networkLinkSpeedInBytes: - type: integer + type: number description: The network link speed in bytes format: int64 nullable: true outboundPackets: - type: integer + type: number description: The total number of the outbound packets. format: int64 nullable: true @@ -13861,7 +14339,7 @@ components: remotePort: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The remote media port. format: int32 nullable: true @@ -14061,7 +14539,7 @@ components: durationInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Duration of the meeting interval in seconds; that is, the difference between joinDateTime and leaveDateTime.' format: int32 nullable: true @@ -14506,7 +14984,7 @@ components: howlingEventCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of times during the call that the media endpoint detected howling or screeching audio. format: int32 nullable: true @@ -14533,14 +15011,14 @@ components: receivedNoiseLevel: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Average energy level of received audio for audio classified as mono noise or left channel of stereo noise by the media endpoint. format: int32 nullable: true receivedSignalLevel: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Average energy level of received audio for audio classified as mono speech, or left channel of stereo speech by the media endpoint.' format: int32 nullable: true @@ -14570,14 +15048,14 @@ components: sentNoiseLevel: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Average energy level of sent audio for audio classified as mono noise or left channel of stereo noise by the media endpoint. format: int32 nullable: true sentSignalLevel: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Average energy level of sent audio for audio classified as mono speech, or left channel of stereo speech by the media endpoint.' format: int32 nullable: true @@ -14617,7 +15095,7 @@ components: description: IP address of the media endpoint. nullable: true linkSpeed: - type: integer + type: number description: Link speed in bits per second reported by the network adapter used by the media endpoint. format: int64 nullable: true @@ -14630,7 +15108,7 @@ components: port: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Network port number used by media endpoint. format: int32 nullable: true @@ -14650,7 +15128,7 @@ components: relayPort: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Network port number allocated on the media relay server by the media endpoint. format: int32 nullable: true @@ -14673,14 +15151,14 @@ components: wifiBatteryCharge: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Estimated remaining battery charge in percentage reported by the media endpoint. format: int32 nullable: true wifiChannel: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: WiFi channel used by the media endpoint. format: int32 nullable: true @@ -14697,7 +15175,7 @@ components: wifiSignalStrength: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: WiFi signal strength in percentage reported by the media endpoint. format: int32 nullable: true @@ -14729,7 +15207,7 @@ components: format: duration nullable: true averageBandwidthEstimate: - type: integer + type: number description: Average estimated bandwidth available between two endpoints in bits per second. format: int64 nullable: true @@ -14830,7 +15308,7 @@ components: format: duration nullable: true packetUtilization: - type: integer + type: number description: Packet count for the stream. format: int64 nullable: true @@ -14923,6 +15401,8 @@ components: - '-INF' - INF - NaN + type: string + nullable: true microsoft.graph.onlineMeetingPresenters: title: onlineMeetingPresenters enum: @@ -15167,7 +15647,7 @@ components: hopCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The network path count of this hop that was used to compute the round-trip time. format: int32 nullable: true diff --git a/openApiDocs/beta/Compliance.yml b/openApiDocs/beta/Compliance.yml index 584dde524c1..3137425a542 100644 --- a/openApiDocs/beta/Compliance.yml +++ b/openApiDocs/beta/Compliance.yml @@ -709,7 +709,7 @@ paths: '/compliance/ediscovery/cases/{case-id}/custodians/{custodian-id}/microsoft.graph.ediscovery.activate': post: tags: - - compliance.Actions + - compliance.ediscoveryroot summary: Invoke action activate description: 'Activate a custodian that was released from a case. This method makes the custodian part of the case again. For details, see Manage custodians in an Advanced eDiscovery case.' externalDocs: @@ -748,7 +748,7 @@ paths: '/compliance/ediscovery/cases/{case-id}/custodians/{custodian-id}/microsoft.graph.ediscovery.applyHold': post: tags: - - compliance.Actions + - compliance.ediscoveryroot summary: Invoke action applyHold operationId: compliance.ediscovery.case.custodian_applyHold parameters: @@ -783,7 +783,7 @@ paths: '/compliance/ediscovery/cases/{case-id}/custodians/{custodian-id}/microsoft.graph.ediscovery.release': post: tags: - - compliance.Actions + - compliance.ediscoveryroot summary: Invoke action release description: 'Release a custodian from a case. For details, see Release a custodian from a case.' externalDocs: @@ -822,7 +822,7 @@ paths: '/compliance/ediscovery/cases/{case-id}/custodians/{custodian-id}/microsoft.graph.ediscovery.removeHold': post: tags: - - compliance.Actions + - compliance.ediscoveryroot summary: Invoke action removeHold operationId: compliance.ediscovery.case.custodian_removeHold parameters: @@ -857,7 +857,7 @@ paths: '/compliance/ediscovery/cases/{case-id}/custodians/{custodian-id}/microsoft.graph.ediscovery.updateIndex': post: tags: - - compliance.Actions + - compliance.ediscoveryroot summary: Invoke action updateIndex operationId: compliance.ediscovery.case.custodian_updateIndex parameters: @@ -2195,7 +2195,7 @@ paths: '/compliance/ediscovery/cases/{case-id}/custodians/microsoft.graph.ediscovery.applyHold': post: tags: - - compliance.Actions + - compliance.ediscoveryroot summary: Invoke action applyHold operationId: compliance.ediscovery.case.custodian_applyHold parameters: @@ -2237,7 +2237,7 @@ paths: '/compliance/ediscovery/cases/{case-id}/custodians/microsoft.graph.ediscovery.removeHold': post: tags: - - compliance.Actions + - compliance.ediscoveryroot summary: Invoke action removeHold operationId: compliance.ediscovery.case.custodian_removeHold parameters: @@ -3811,7 +3811,7 @@ paths: '/compliance/ediscovery/cases/{case-id}/microsoft.graph.ediscovery.close': post: tags: - - compliance.Actions + - compliance.ediscoveryroot summary: Invoke action close description: 'Close an eDiscovery case. For details, see Close a case.' externalDocs: @@ -3842,7 +3842,7 @@ paths: '/compliance/ediscovery/cases/{case-id}/microsoft.graph.ediscovery.reopen': post: tags: - - compliance.Actions + - compliance.ediscoveryroot summary: Invoke action reopen description: 'Reopen an eDiscovery case that was closed. For details, see Reopen a closed case.' externalDocs: @@ -4335,7 +4335,7 @@ paths: '/compliance/ediscovery/cases/{case-id}/noncustodialDataSources/{noncustodialDataSource-id}/microsoft.graph.ediscovery.applyHold': post: tags: - - compliance.Actions + - compliance.ediscoveryroot summary: Invoke action applyHold operationId: compliance.ediscovery.case.noncustodialDataSource_applyHold parameters: @@ -4370,7 +4370,7 @@ paths: '/compliance/ediscovery/cases/{case-id}/noncustodialDataSources/{noncustodialDataSource-id}/microsoft.graph.ediscovery.release': post: tags: - - compliance.Actions + - compliance.ediscoveryroot summary: Invoke action release description: Releases the non-custodial data source from the case. externalDocs: @@ -4409,7 +4409,7 @@ paths: '/compliance/ediscovery/cases/{case-id}/noncustodialDataSources/{noncustodialDataSource-id}/microsoft.graph.ediscovery.removeHold': post: tags: - - compliance.Actions + - compliance.ediscoveryroot summary: Invoke action removeHold operationId: compliance.ediscovery.case.noncustodialDataSource_removeHold parameters: @@ -4444,7 +4444,7 @@ paths: '/compliance/ediscovery/cases/{case-id}/noncustodialDataSources/{noncustodialDataSource-id}/microsoft.graph.ediscovery.updateIndex': post: tags: - - compliance.Actions + - compliance.ediscoveryroot summary: Invoke action updateIndex operationId: compliance.ediscovery.case.noncustodialDataSource_updateIndex parameters: @@ -4507,7 +4507,7 @@ paths: '/compliance/ediscovery/cases/{case-id}/noncustodialDataSources/microsoft.graph.ediscovery.applyHold': post: tags: - - compliance.Actions + - compliance.ediscoveryroot summary: Invoke action applyHold operationId: compliance.ediscovery.case.noncustodialDataSource_applyHold parameters: @@ -4549,7 +4549,7 @@ paths: '/compliance/ediscovery/cases/{case-id}/noncustodialDataSources/microsoft.graph.ediscovery.removeHold': post: tags: - - compliance.Actions + - compliance.ediscoveryroot summary: Invoke action removeHold operationId: compliance.ediscovery.case.noncustodialDataSource_removeHold parameters: @@ -5332,7 +5332,7 @@ paths: '/compliance/ediscovery/cases/{case-id}/reviewSets/{reviewSet-id}/microsoft.graph.ediscovery.addToReviewSet': post: tags: - - compliance.Actions + - compliance.ediscoveryroot summary: Invoke action addToReviewSet description: 'Start the process of adding a collection from Microsoft 365 services to a review set. After the operation is created, you can get the status of the operation by retrieving the Location parameter from the response headers. The location provides a URL that will return a caseExportOperation.' externalDocs: @@ -5385,7 +5385,7 @@ paths: '/compliance/ediscovery/cases/{case-id}/reviewSets/{reviewSet-id}/microsoft.graph.ediscovery.export': post: tags: - - compliance.Actions + - compliance.ediscoveryroot summary: Invoke action export description: 'Initiate an export from a reviewSet. For details, see Export documents from a review set in Advanced eDiscovery.' externalDocs: @@ -5756,7 +5756,7 @@ paths: '/compliance/ediscovery/cases/{case-id}/reviewSets/{reviewSet-id}/queries/{reviewSetQuery-id}/microsoft.graph.ediscovery.applyTags': post: tags: - - compliance.Actions + - compliance.ediscoveryroot summary: Invoke action applyTags description: Apply tags to documents that match the specified reviewSetQuery. externalDocs: @@ -6013,7 +6013,7 @@ paths: '/compliance/ediscovery/cases/{case-id}/settings/microsoft.graph.ediscovery.resetToDefault': post: tags: - - compliance.Actions + - compliance.ediscoveryroot summary: Invoke action resetToDefault description: Reset a caseSettings object to the default values. externalDocs: @@ -6941,7 +6941,7 @@ paths: '/compliance/ediscovery/cases/{case-id}/sourceCollections/{sourceCollection-id}/microsoft.graph.ediscovery.estimateStatistics': post: tags: - - compliance.Actions + - compliance.ediscoveryroot summary: Invoke action estimateStatistics description: 'Run an estimate of the number of emails and documents in the source collection. To learn more about source collections (also known as searches in eDiscovery), see Collect data for a case in Advanced eDiscovery.' externalDocs: @@ -6980,7 +6980,7 @@ paths: '/compliance/ediscovery/cases/{case-id}/sourceCollections/{sourceCollection-id}/microsoft.graph.ediscovery.purgeData': post: tags: - - compliance.Actions + - compliance.ediscoveryroot summary: Invoke action purgeData description: "Permanently delete Microsoft Teams messages contained in a sourceCollection. You can collect and purge the following categories of Teams content:\n- Teams 1:1 chats - Chat messages, posts, and attachments shared in a Teams conversation between two people. Teams 1:1 chats are also called *conversations*.\n- Teams group chats - Chat messages, posts, and attachments shared in a Teams conversation between three or more people. Also called *1:N* chats or *group conversations*.\n- Teams channels - Chat messages, posts, replies, and attachments shared in a standard Teams channel.\n- Private channels - Message posts, replies, and attachments shared in a private Teams channel.\n- Shared channels - Message posts, replies, and attachments shared in a shared Teams channel. For more information about purging Teams messages, see:\n- eDiscovery solution series: Data spillage scenario - Search and purge\n- Advanced eDiscovery workflow for content in Microsoft Teams " externalDocs: @@ -7763,7 +7763,7 @@ paths: '/compliance/ediscovery/cases/{case-id}/tags/microsoft.graph.ediscovery.asHierarchy()': get: tags: - - compliance.Functions + - compliance.ediscoveryroot summary: Invoke function asHierarchy description: Return a list of tag objects in hierarchial form operationId: compliance.ediscovery.case.tag_asHierarchy @@ -8139,9 +8139,10 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + removalDate: '2025-03-20' + date: '2022-03-22' + version: 2022-02/PrivacyDeprecate + description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -8200,9 +8201,10 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + removalDate: '2025-03-20' + date: '2022-03-22' + version: 2022-02/PrivacyDeprecate + description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' x-ms-docs-operation-type: operation '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers/{user-id}/mailboxSettings': get: @@ -8259,9 +8261,10 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + removalDate: '2025-03-20' + date: '2022-03-22' + version: 2022-02/PrivacyDeprecate + description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' patch: tags: - privacy.subjectRightsRequest @@ -8302,9 +8305,10 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + removalDate: '2025-03-20' + date: '2022-03-22' + version: 2022-02/PrivacyDeprecate + description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers/{user-id}/serviceProvisioningErrors': get: tags: @@ -8371,9 +8375,10 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + removalDate: '2025-03-20' + date: '2022-03-22' + version: 2022-02/PrivacyDeprecate + description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -8409,9 +8414,10 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + removalDate: '2025-03-20' + date: '2022-03-22' + version: 2022-02/PrivacyDeprecate + description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers/$count': get: tags: @@ -8436,9 +8442,10 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + removalDate: '2025-03-20' + date: '2022-03-22' + version: 2022-02/PrivacyDeprecate + description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/collaborators': get: tags: @@ -8496,9 +8503,10 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + removalDate: '2025-03-20' + date: '2022-03-22' + version: 2022-02/PrivacyDeprecate + description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -8557,9 +8565,10 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + removalDate: '2025-03-20' + date: '2022-03-22' + version: 2022-02/PrivacyDeprecate + description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' x-ms-docs-operation-type: operation '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/{user-id}/mailboxSettings': get: @@ -8616,9 +8625,10 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + removalDate: '2025-03-20' + date: '2022-03-22' + version: 2022-02/PrivacyDeprecate + description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' patch: tags: - privacy.subjectRightsRequest @@ -8659,9 +8669,10 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + removalDate: '2025-03-20' + date: '2022-03-22' + version: 2022-02/PrivacyDeprecate + description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/{user-id}/serviceProvisioningErrors': get: tags: @@ -8728,9 +8739,10 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + removalDate: '2025-03-20' + date: '2022-03-22' + version: 2022-02/PrivacyDeprecate + description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -8766,9 +8778,10 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + removalDate: '2025-03-20' + date: '2022-03-22' + version: 2022-02/PrivacyDeprecate + description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/$count': get: tags: @@ -8793,9 +8806,94 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + removalDate: '2025-03-20' + date: '2022-03-22' + version: 2022-02/PrivacyDeprecate + description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' + '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/microsoft.graph.getFinalAttachment()': + get: + tags: + - privacy.subjectRightsRequest + summary: Invoke function getFinalAttachment + description: Get the final attachment for a subject rights request. The attachment is a zip file that contains all the files that were included by the privacy administrator. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/subjectrightsrequest-getfinalattachment?view=graph-rest-beta + operationId: privacy.subjectRightsRequest_getFinalAttachment + parameters: + - name: subjectRightsRequest-id + in: path + description: The unique identifier of subjectRightsRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: subjectRightsRequest + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-03-20' + date: '2022-03-22' + version: 2022-02/PrivacyDeprecate + description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' + x-ms-docs-operation-type: function + '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/microsoft.graph.getFinalReport()': + get: + tags: + - privacy.subjectRightsRequest + summary: Invoke function getFinalReport + description: Get the final report for a subject rights request. The report is a text file that contains information about the files that were included by the privacy administrator. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/subjectrightsrequest-getfinalreport?view=graph-rest-beta + operationId: privacy.subjectRightsRequest_getFinalReport + parameters: + - name: subjectRightsRequest-id + in: path + description: The unique identifier of subjectRightsRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: subjectRightsRequest + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-03-20' + date: '2022-03-22' + version: 2022-02/PrivacyDeprecate + description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' + x-ms-docs-operation-type: function '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/notes': get: tags: @@ -9652,21 +9750,21 @@ components: unseenConversationsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of conversations delivered one or more new posts since the signed-in user's last visit to the group. This property is the same as unseenCount. Returned only on $select. format: int32 nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of new posts that have been delivered to the group's conversations since the signed-in user's last visit to the group. Returned only on $select. format: int32 nullable: true @@ -9818,6 +9916,7 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + description: Represents a Microsoft Entra group. microsoft.graph.ediscovery.userSource: allOf: - $ref: '#/components/schemas/microsoft.graph.ediscovery.dataSource' @@ -9961,7 +10060,7 @@ components: percentProgress: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The progress of the operation. format: int32 nullable: true @@ -10218,36 +10317,36 @@ components: type: object properties: indexedItemCount: - type: integer + type: number description: The estimated count of items for the sourceCollection that matched the content query. format: int64 nullable: true indexedItemsSize: - type: integer + type: number description: The estimated size of items for the sourceCollection that matched the content query. format: int64 nullable: true mailboxCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of mailboxes that had search hits. format: int32 nullable: true siteCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of mailboxes that had search hits. format: int32 nullable: true unindexedItemCount: - type: integer + type: number description: The estimated count of unindexed items for the collection. format: int64 nullable: true unindexedItemsSize: - type: integer + type: number description: The estimated size of unindexed items for the collection. format: int64 nullable: true @@ -10446,7 +10545,7 @@ components: deviceEnrollmentLimit: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The limit on the maximum number of devices that the user is permitted to enroll. Allowed values are 5 or 1000. format: int32 deviceKeys: @@ -10470,7 +10569,7 @@ components: employeeLeaveDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator, Global Reader. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user.' + description: 'The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator (least privilege), Global Reader. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user.' format: date-time nullable: true employeeOrgData: @@ -10577,11 +10676,11 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' @@ -10602,11 +10701,11 @@ components: description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).' onPremisesSamAccountName: type: string - description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith).' nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user synchronized from on-premises to the cloud. Read-only. Supports $filter (eq including on null values). + description: 'Contains the on-premises security identifier (SID) for the user synchronized from on-premises to the cloud. Must be in the format of SID, such as ''S-1-5-21-1180699209-877415012-3182824384-1006''. Supports $filter (eq including on null values).' nullable: true onPremisesSipInfo: $ref: '#/components/schemas/microsoft.graph.onPremisesSipInfo' @@ -10616,7 +10715,7 @@ components: nullable: true onPremisesUserPrincipalName: type: string - description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith).' nullable: true otherMails: type: array @@ -11063,6 +11162,7 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + description: Represents a Microsoft Entra user account. microsoft.graph.mailboxSettings: title: mailboxSettings type: object @@ -11133,7 +11233,7 @@ components: nullable: true description: type: string - description: 'An optional description for the team. Maximum length: 1024 characters.' + description: 'An optional description for the team. Maximum length: 1,024 characters.' nullable: true discoverySettings: $ref: '#/components/schemas/microsoft.graph.teamDiscoverySettings' @@ -11173,7 +11273,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamVisibilityType' webUrl: type: string - description: 'A hyperlink that goes to the team in the Microsoft Teams client. It is the URL you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' + description: 'A hyperlink that goes to the team in the Microsoft Teams client. It''s the URL you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' nullable: true allChannels: type: array @@ -11885,7 +11985,7 @@ components: percentageComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: A value between 0 and 100 that indicates the progress of the operation. format: int32 nullable: true @@ -11899,6 +11999,7 @@ components: nullable: true additionalProperties: type: object + description: The status of a long-running operation. microsoft.graph.baseSitePage: allOf: - $ref: '#/components/schemas/microsoft.graph.baseItem' @@ -11987,6 +12088,8 @@ components: - title: recycleBin type: object properties: + settings: + $ref: '#/components/schemas/microsoft.graph.recycleBinSettings' items: type: array items: @@ -12416,7 +12519,7 @@ components: reminderMinutesBeforeStart: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of minutes before the event start time that the reminder alert occurs. format: int32 nullable: true @@ -12572,7 +12675,7 @@ components: groupLifetimeInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Number of days before a group expires and needs to be renewed. Once renewed, the group expiration is extended by the number of days defined.' format: int32 nullable: true @@ -12619,14 +12722,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The height of the photo. Read-only. format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The width of the photo. Read-only. format: int32 nullable: true @@ -12750,7 +12853,7 @@ components: code: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The result code. format: int32 message: @@ -12760,7 +12863,7 @@ components: subcode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The result sub-code. format: int32 additionalProperties: @@ -12804,7 +12907,7 @@ components: maxImageSize: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Maximum image size that will be processed in KB). format: int32 nullable: true @@ -12827,21 +12930,21 @@ components: maxWords: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Specifies the maximum number of words used for email threading and near duplicate detection. To learn more, see Minimum/maximum number of words.' format: int32 nullable: true minWords: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Specifies the minimum number of words used for email threading and near duplicate detection. To learn more, see Minimum/maximum number of words.' format: int32 nullable: true similarityThreshold: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Specifies the similarity level for documents to be put in the same near duplicate set. To learn more, see Document and email similarity threshold.' format: int32 nullable: true @@ -12866,7 +12969,7 @@ components: topicCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'To learn more, see Maximum number of themes.' format: int32 nullable: true @@ -12948,7 +13051,7 @@ components: type: object properties: excludedItemCount: - type: integer + type: number description: Count of items that are excluded from the request. format: int64 nullable: true @@ -12958,12 +13061,12 @@ components: $ref: '#/components/schemas/microsoft.graph.keyValuePair' description: Count of items per insight. itemCount: - type: integer + type: number description: Count of items found. format: int64 nullable: true itemNeedReview: - type: integer + type: number description: Count of item that need review. format: int64 nullable: true @@ -12973,12 +13076,12 @@ components: $ref: '#/components/schemas/microsoft.graph.keyValuePair' description: 'Count of items per product, such as Exchange, SharePoint, OneDrive, and Teams.' signedOffItemCount: - type: integer + type: number description: Count of items signed off by the administrator. format: int64 nullable: true totalItemSize: - type: integer + type: number description: Total item size in bytes. format: int64 nullable: true @@ -14355,7 +14458,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: @@ -14367,7 +14470,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the device enrollment configuration format: int32 assignments: @@ -14454,7 +14557,7 @@ components: deviceVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: For internal use only. format: int32 nullable: true @@ -14686,7 +14789,7 @@ components: childFolderCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of immediate child mailFolders in the current mailFolder. format: int32 nullable: true @@ -14705,14 +14808,14 @@ components: totalItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of items in the mailFolder. format: int32 nullable: true unreadItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of items in the mailFolder marked as unread. format: int32 nullable: true @@ -14991,7 +15094,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device. Supports $filter operator 'eq' and 'contains'. This property is read-only. nullable: true readOnly: true deviceRegistrationState: @@ -15050,7 +15153,7 @@ components: format: date-time readOnly: true freeStorageSpaceInBytes: - type: integer + type: number description: Free Storage in Bytes. Default value is 0. Read-only. This property is read-only. format: int64 readOnly: true @@ -15146,7 +15249,7 @@ components: nullable: true readOnly: true physicalMemoryInBytes: - type: integer + type: number description: 'Total Memory in Bytes. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. Supports: $select. Read-only. This property is read-only.' format: int64 readOnly: true @@ -15202,7 +15305,7 @@ components: skuNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Device sku number, see also: https://learn.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 readOnly: true @@ -15217,7 +15320,7 @@ components: nullable: true readOnly: true totalStorageSpaceInBytes: - type: integer + type: number description: Total Storage in Bytes. This property is read-only. format: int64 readOnly: true @@ -15255,14 +15358,14 @@ components: windowsActiveMalwareCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of active malware for this windows device. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. This property is read-only.' format: int32 readOnly: true windowsRemediatedMalwareCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of remediated malware for this windows device. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. This property is read-only.' format: int32 readOnly: true @@ -15530,7 +15633,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -15544,7 +15647,7 @@ components: displayTimeToLive: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Sets how long (in seconds) this notification content stays in each platform''s notification viewer. For example, when the notification is delivered to a Windows device, the value of this property is passed on to ToastNotification.ExpirationTime, which determines how long the toast notification stays in the user''s Windows Action Center.' format: int32 nullable: true @@ -16469,21 +16572,21 @@ components: guestsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of guests in a team. format: int32 nullable: true membersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of members in a team. format: int32 nullable: true ownersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of owners in a team. format: int32 nullable: true @@ -16619,7 +16722,7 @@ components: attemptsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of times the operation was attempted before being marked successful or failed. format: int32 createdDateTime: @@ -16802,7 +16905,7 @@ components: memberCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of users assigned to the tag. format: int32 nullable: true @@ -17436,14 +17539,14 @@ components: linesForEditing: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The size of the text box. format: int32 nullable: true maxLength: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The maximum number of characters for the value. format: int32 nullable: true @@ -17576,7 +17679,7 @@ components: position: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Specifies the position in which the content type appears in the selection UI. format: int32 nullable: true @@ -17614,12 +17717,12 @@ components: type: object properties: deleted: - type: integer + type: number description: 'Total space consumed by files in the recycle bin, in bytes. Read-only.' format: int64 nullable: true remaining: - type: integer + type: number description: 'Total space remaining before reaching the quota limit, in bytes. Read-only.' format: int64 nullable: true @@ -17630,12 +17733,12 @@ components: storagePlanInformation: $ref: '#/components/schemas/microsoft.graph.storagePlanInformation' total: - type: integer + type: number description: 'Total allowed storage space, in bytes. Read-only.' format: int64 nullable: true used: - type: integer + type: number description: 'Total space used, in bytes. Read-only.' format: int64 nullable: true @@ -17723,7 +17826,7 @@ components: sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' size: - type: integer + type: number description: Size of the item in bytes. Read-only. format: int64 nullable: true @@ -17861,7 +17964,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true toolTip: @@ -18143,7 +18246,7 @@ components: level: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The indentation level of the page. Read-only. format: int32 nullable: true @@ -18152,7 +18255,7 @@ components: order: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The order of the page within its parent section. Read-only. format: int32 nullable: true @@ -18278,6 +18381,7 @@ components: nullable: true additionalProperties: type: object + description: The status of a long-running operation. microsoft.graph.publicError: title: publicError type: object @@ -18456,6 +18560,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.recycleBinSettings: + title: recycleBinSettings + type: object + properties: + retentionPeriodOverrideDays: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Recycle bin retention period override in days for deleted content. The default value is 93; the value range is 93 to 180. The setting applies to newly deleted content only. Setting this property to null reverts to its default value. Read-write. + format: int32 + nullable: true + additionalProperties: + type: object microsoft.graph.recycleBinItem: allOf: - $ref: '#/components/schemas/microsoft.graph.baseItem' @@ -18473,7 +18590,7 @@ components: description: Relative URL of the list or folder that originally contained the item. nullable: true size: - type: integer + type: number description: Size of the item in bytes. format: int64 nullable: true @@ -18877,7 +18994,7 @@ components: size: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The length of the attachment in bytes. format: int32 additionalProperties: @@ -19128,7 +19245,7 @@ components: activeDurationSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. The duration of active user engagement. if not supplied, this is calculated from the startedDateTime and lastActiveDateTime.' format: int32 nullable: true @@ -19338,7 +19455,7 @@ components: nullable: true displayName: type: string - description: Friendly name for the key. Optional. + description: 'The friendly name for the key, with a maximum length of 90 characters. Longer values are accepted but shortened. Optional.' nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -19348,7 +19465,7 @@ components: nullable: true key: type: string - description: 'Value for the key credential. Should be a Base64 encoded value. Returned only on $select for a single object, that is, GET applications/{applicationId}?$select=keyCredentials or GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it is always null. From a .cer certificate, you can read the key using the Convert.ToBase64String() method. For more information, see Get the certificate key.' + description: 'Value for the key credential. Should be a Base64 encoded value. Returned only on $select for a single object, that is, GET applications/{applicationId}?$select=keyCredentials or GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it''s always null. From a .cer certificate, you can read the key using the Convert.ToBase64String() method. For more information, see Get the certificate key.' format: base64url nullable: true keyId: @@ -19894,7 +20011,7 @@ components: lifetimeInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The lifetime of the Temporary Access Pass in minutes starting at startDateTime. Must be between 10 and 43200 inclusive (equivalent to 30 days). format: int32 nullable: true @@ -20607,7 +20724,7 @@ components: type: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: For internal use only. format: int32 nullable: true @@ -20661,7 +20778,7 @@ components: completionPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The percentage completion value of the course activity. Optional. format: int32 nullable: true @@ -20775,7 +20892,7 @@ components: sequence: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Indicates the order in which the rule is executed, among other rules.' format: int32 nullable: true @@ -21074,7 +21191,7 @@ components: errorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Error code for failed state. format: int32 lastSyncDateTime: @@ -21150,6 +21267,8 @@ components: - androidEnterpriseCorporateWorkProfile - androidAOSPUserOwnedDeviceEnrollment - androidAOSPUserlessDeviceEnrollment + - appleAccountDrivenUserEnrollment + - unknownFutureValue type: string description: Possible ways of adding a mobile device to management. x-ms-enum: @@ -21213,6 +21332,12 @@ components: - value: androidAOSPUserlessDeviceEnrollment description: Indicates the device enrollment is for user less android device using Android Open Source Project (AOSP) on a non-Google mobile services. name: androidAOSPUserlessDeviceEnrollment + - value: appleAccountDrivenUserEnrollment + description: 'Indicates the device is enrolled via Apple Account Driven User Enrollment, a form of enrollment where the user enrolls via iOS Settings without using the iOS Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities.' + name: appleAccountDrivenUserEnrollment + - value: unknownFutureValue + description: Evolvable enum member + name: unknownFutureValue microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState type: object @@ -21317,11 +21442,11 @@ components: description: Informational attribute that identifies the HASH algorithm that was used by TPM nullable: true resetCount: - type: integer + type: number description: The number of times a PC device has hibernated or resumed format: int64 restartCount: - type: integer + type: number description: The number of times a PC device has rebooted format: int64 safeMode: @@ -21627,13 +21752,13 @@ components: batteryChargeCycles: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of charge cycles the device’s current battery has gone through. Valid values 0 to 2147483647 format: int32 batteryHealthPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 batteryLevelPercentage: @@ -21662,7 +21787,7 @@ components: deviceLicensingLastErrorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'A standard error code indicating the last error, or 0 indicating no error (default). The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. Valid values 0 to 2147483647' format: int32 deviceLicensingLastErrorDescription: @@ -21676,7 +21801,7 @@ components: description: eSIM identifier nullable: true freeStorageSpace: - type: integer + type: number description: Free storage space of the device. format: int64 imei: @@ -21719,7 +21844,7 @@ components: operatingSystemProductType: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Int that specifies the Windows Operating System ProductType. More details here https://go.microsoft.com/fwlink/?linkid=2126950. Valid values 0 to 2147483647 format: int32 osBuildNumber: @@ -21737,7 +21862,7 @@ components: residentUsersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of users currently on this device, or null (default) if the value of this property cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 13.4 and later, and is available only when Device Information access right is obtained. Valid values 0 to 2147483647' format: int32 nullable: true @@ -21763,7 +21888,7 @@ components: description: BIOS version as reported by SMBIOS nullable: true totalStorageSpace: - type: integer + type: number description: Total storage space of the device. format: int64 tpmManufacturer: @@ -22135,7 +22260,7 @@ components: deviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of devices that have installed this application format: int32 displayName: @@ -22149,7 +22274,7 @@ components: description: 'Indicates the publisher of the discovered application. For example: ''Microsoft''. The default value is an empty string.' nullable: true sizeInByte: - type: integer + type: number description: Discovered application size in bytes. Read-only format: int64 version: @@ -22203,7 +22328,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -22223,7 +22348,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: @@ -22244,7 +22369,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -22264,7 +22389,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: @@ -22359,7 +22484,7 @@ components: description: The User Principal Name (UPN) of the user that enrolled the device. nullable: true errorCode: - type: integer + type: number description: 'The error code, if any. Valid values -9.22337203685478E+18 to 9.22337203685478E+18' format: int64 expirationDateTimeUTC: @@ -22393,10 +22518,12 @@ components: type: number description: The size of the logs. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true sizeInKB: type: number description: The size of the logs in KB. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true status: $ref: '#/components/schemas/microsoft.graph.appLogUploadState' additionalProperties: @@ -22417,7 +22544,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -22437,7 +22564,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: @@ -22948,7 +23075,7 @@ components: totalParticipantCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total number of participants. Read-only. format: int32 nullable: true @@ -23022,7 +23149,7 @@ components: registrationPageViewCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times the registration page has been visited. Read-only. format: int32 nullable: true @@ -23546,7 +23673,7 @@ components: activeChecklistItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of checklist items with value set to false, representing incomplete items.' format: int32 nullable: true @@ -23567,7 +23694,7 @@ components: checklistItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of checklist items that are present on the task. format: int32 nullable: true @@ -23631,7 +23758,7 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The percentage of task completion. When set to 100, the task is completed.' format: int32 nullable: true @@ -23644,7 +23771,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The priority of the task. Valid values are between 0 and 10, inclusive. Larger values indicate lower priority. For example, 0 has the highest priority and 10 has the lowest priority. Currently, planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' format: int32 nullable: true @@ -23653,7 +23780,7 @@ components: referenceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of external references that exist on the task. format: int32 nullable: true @@ -24543,7 +24670,7 @@ components: guestsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of guests in a channel. format: int32 nullable: true @@ -24554,14 +24681,14 @@ components: membersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of members in a channel. format: int32 nullable: true ownersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of owners in a channel. format: int32 nullable: true @@ -25077,14 +25204,14 @@ components: actionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times the action took place. Read-only. format: int32 nullable: true actorCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of distinct actors that performed the action. Read-only. format: int32 nullable: true @@ -25130,6 +25257,8 @@ components: - '-INF' - INF - NaN + type: string + nullable: true microsoft.graph.termStore.term: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -25269,7 +25398,7 @@ components: description: The performing artist for the audio file. nullable: true bitrate: - type: integer + type: number description: Bitrate expressed in kbps. format: int64 nullable: true @@ -25284,19 +25413,19 @@ components: disc: maximum: 32767 minimum: -32768 - type: integer + type: number description: The number of the disc this audio file came from. format: int16 nullable: true discCount: maximum: 32767 minimum: -32768 - type: integer + type: number description: The total number of discs in this album. format: int16 nullable: true duration: - type: integer + type: number description: 'Duration of the audio file, expressed in milliseconds' format: int64 nullable: true @@ -25319,21 +25448,21 @@ components: track: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of the track on the original disc for this audio file. format: int32 nullable: true trackCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The total number of tracks on the original disc for this audio file. format: int32 nullable: true year: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The year the audio file was recorded. format: int32 nullable: true @@ -25348,7 +25477,7 @@ components: childCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of children contained immediately within this container. format: int32 nullable: true @@ -25400,7 +25529,7 @@ components: childCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of children contained immediately within this container. format: int32 nullable: true @@ -25415,14 +25544,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. Height of the image, in pixels. Read-only.' format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. Width of the image, in pixels. Read-only.' format: int32 nullable: true @@ -25524,14 +25653,14 @@ components: iso: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The ISO value from the camera. Read-only. format: int32 nullable: true orientation: maximum: 32767 minimum: -32768 - type: integer + type: number description: The orientation value from the camera. Writable on OneDrive Personal. format: int16 nullable: true @@ -25588,7 +25717,7 @@ components: sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' size: - type: integer + type: number description: Size of the remote item. Read-only. format: int64 nullable: true @@ -25665,14 +25794,14 @@ components: audioBitsPerSample: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio bits per sample. format: int32 nullable: true audioChannels: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio channels. format: int32 nullable: true @@ -25683,19 +25812,19 @@ components: audioSamplesPerSecond: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio samples per second. format: int32 nullable: true bitrate: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Bit rate of the video in bits per second. format: int32 nullable: true duration: - type: integer + type: number description: Duration of the file in milliseconds. format: int64 nullable: true @@ -25710,14 +25839,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Height of the video, in pixels.' format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Width of the video, in pixels.' format: int32 nullable: true @@ -25786,7 +25915,7 @@ components: format: base64url nullable: true size: - type: integer + type: number description: Indicates the size of the content stream for this version of the item. format: int64 nullable: true @@ -25881,7 +26010,7 @@ components: sensitivity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: @@ -26336,11 +26465,11 @@ components: properties: key: type: string - description: Key. + description: Contains the name of the field that a value is associated with. nullable: true value: type: string - description: Value. + description: Contains the corresponding value for the specified key. nullable: true additionalProperties: type: object @@ -26453,7 +26582,7 @@ components: dayOfMonth: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly. format: int32 daysOfWeek: @@ -26468,13 +26597,13 @@ components: interval: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required.' format: int32 month: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The month in which the event occurs. This is a number from 1 to 12. format: int32 type: @@ -26494,7 +26623,7 @@ components: numberOfOccurrences: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times to repeat the event. Required and must be positive if type is numbered. format: int32 recurrenceTimeZone: @@ -26824,6 +26953,9 @@ components: - $ref: '#/components/schemas/microsoft.graph.appManagementConfiguration' - title: customAppManagementConfiguration type: object + properties: + applicationRestrictions: + $ref: '#/components/schemas/microsoft.graph.customAppManagementApplicationConfiguration' additionalProperties: type: object microsoft.graph.stsPolicy: @@ -27139,7 +27271,7 @@ components: id: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Index of an entity being mentioned in the specified chatMessage. Matches the {index} value in the corresponding tag in the message body.' format: int32 nullable: true @@ -27387,7 +27519,7 @@ components: properties: deviceAndAppManagementAssignmentFilterId: type: string - description: The Id of the filter for the target assignment. + description: The ID of the filter for the target assignment. nullable: true deviceAndAppManagementAssignmentFilterType: $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilterType' @@ -27470,6 +27602,7 @@ components: type: number description: 'Value indicating how much the document is currently trending. The larger the number, the more the document is currently trending around the user (the more relevant it is). Returned documents are sorted by this value.' format: double + nullable: true resource: $ref: '#/components/schemas/microsoft.graph.entity' additionalProperties: @@ -28000,7 +28133,7 @@ components: type: object properties: dataQuota: - type: integer + type: number description: Data quota format: int64 nullable: true @@ -28008,7 +28141,7 @@ components: type: boolean description: Data to sync dataUsed: - type: integer + type: number description: Data quota format: int64 userPrincipalName: @@ -28136,7 +28269,7 @@ components: description: Current value of setting on device nullable: true errorCode: - type: integer + type: number description: Error code for the setting format: int64 errorDescription: @@ -28206,7 +28339,7 @@ components: description: Current value of setting on device nullable: true errorCode: - type: integer + type: number description: Error code for the setting format: int64 errorDescription: @@ -28355,7 +28488,7 @@ components: description: Current value of setting on device nullable: true errorCode: - type: integer + type: number description: Error code for the setting format: int64 errorDescription: @@ -28642,7 +28775,7 @@ components: detectionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of times the malware is detected format: int32 nullable: true @@ -29035,7 +29168,7 @@ components: totalAttendanceInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total duration of the attendances in seconds. format: int32 nullable: true @@ -29247,7 +29380,7 @@ components: instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Duration of each recurrence of review (accessReviewInstance) in number of days. NOTE: If the stageSettings of the accessReviewScheduleDefinition object is defined, its durationInDays setting will be used instead of the value of this property.' format: int32 justificationRequiredOnApproval: @@ -29295,7 +29428,7 @@ components: durationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The duration of the stage. Required. NOTE: The cumulative value of this property across all stages 1. Will override the instanceDurationInDays setting on the accessReviewScheduleDefinition object. 2. Can''t exceed the length of one recurrence. That is, if the review recurs weekly, the cumulative durationInDays can''t exceed 7.' format: int32 fallbackReviewers: @@ -29366,7 +29499,7 @@ components: occurrenceId: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The 1-based index of this task within the recurrence series. The first task in a series has the value 1, the next task in the series has the value 2, and so on.' format: int32 previousInSeriesTaskId: @@ -29647,7 +29780,7 @@ components: layer: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The place where the employee is within the organizational hierarchy. format: int32 nullable: true @@ -29793,7 +29926,7 @@ components: sensitivity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: @@ -29907,7 +30040,7 @@ components: type: object properties: deleted: - type: integer + type: number format: int64 nullable: true manageWebUrl: @@ -29915,7 +30048,7 @@ components: description: A URL that can be used in a browser to manage the breakdown. Read-only. nullable: true remaining: - type: integer + type: number description: Total space remaining before reaching the quota limit in bytes. format: int64 nullable: true @@ -29924,12 +30057,12 @@ components: description: 'Indicates the state of the storage space. The possible values are: normal, nearing, critical, full, and overLimit.' nullable: true total: - type: integer + type: number description: Total allowed storage space in bytes. format: int64 nullable: true used: - type: integer + type: number description: Total space used in bytes. format: int64 nullable: true @@ -30370,7 +30503,7 @@ components: openSlotCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of the number of slots for the given open shift. format: int32 additionalProperties: @@ -30889,7 +31022,7 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The height of the thumbnail, in pixels.' format: int32 nullable: true @@ -30904,7 +31037,7 @@ components: width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The width of the thumbnail, in pixels.' format: int32 nullable: true @@ -31085,7 +31218,7 @@ components: position: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The zero-based position of the worksheet within the workbook. format: int32 visibility: @@ -31161,7 +31294,7 @@ components: sensitivity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: @@ -31261,7 +31394,7 @@ components: width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Width of the column. A horizontal section is divided into 12 grids. A column should have a value of 1-12 to represent its range spans. For example, there can be two columns both have a width of 6 in a section.' format: int32 nullable: true @@ -31471,7 +31604,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported bottom margins(in microns) for the printer. @@ -31497,7 +31630,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: The list of print resolutions in DPI that are supported by the printer. @@ -31539,7 +31672,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported left margins(in microns) for the printer. @@ -31582,7 +31715,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: Supported number of Input Pages to impose upon a single Impression. @@ -31596,7 +31729,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported right margins(in microns) for the printer. @@ -31666,7 +31799,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported top margins(in microns) for the printer. @@ -31685,7 +31818,7 @@ components: copiesPerJob: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default number of copies printed per job. format: int32 nullable: true @@ -31695,7 +31828,7 @@ components: dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default resolution in DPI to use when printing the job. format: int32 nullable: true @@ -31739,7 +31872,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default number of document pages to print on each sheet. format: int32 nullable: true @@ -31765,7 +31898,7 @@ components: altitudeInMeters: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The altitude, in meters, that the printer is located at.' format: int32 nullable: true @@ -31792,7 +31925,7 @@ components: floorNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true latitude: @@ -31826,7 +31959,7 @@ components: roomNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true site: @@ -31912,7 +32045,7 @@ components: errorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true isFetchable: @@ -32001,6 +32134,14 @@ components: description: Collection of password restrictions settings to be applied to an application or service principal. additionalProperties: type: object + microsoft.graph.customAppManagementApplicationConfiguration: + title: customAppManagementApplicationConfiguration + type: object + properties: + identifierUris: + $ref: '#/components/schemas/microsoft.graph.identifierUriConfiguration' + additionalProperties: + type: object microsoft.graph.customClaimConfiguration: title: customClaimConfiguration type: object @@ -32118,7 +32259,7 @@ components: code: $ref: '#/components/schemas/microsoft.graph.synchronizationStatusCode' countSuccessiveCompleteFailures: - type: integer + type: number description: Number of consecutive times this job failed. format: int64 escrowsPruned: @@ -32476,14 +32617,14 @@ components: maximumSize: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The maximum size (in kilobytes) that an incoming message must have in order for a condition or exception to apply. format: int32 nullable: true minimumSize: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The minimum size (in kilobytes) that an incoming message must have in order for a condition or exception to apply. format: int32 nullable: true @@ -32947,7 +33088,7 @@ components: durationInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Duration of the meeting interval in seconds; that is, the difference between joinDateTime and leaveDateTime.' format: int32 nullable: true @@ -33244,7 +33385,7 @@ components: size: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The length of the attachment in bytes. format: int32 additionalProperties: @@ -33419,7 +33560,7 @@ components: capacity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total capacity of the virtual event. format: int32 nullable: true @@ -33676,14 +33817,14 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer value from 0 to 100 that represents the percentage of the completion of the task. 100 means that the task is completed. Nullable. format: int32 nullable: true priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer value from 0 to 10 that represents the priority of the task. A lower value indicates a higher priority. Nullable. format: int32 nullable: true @@ -33736,7 +33877,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the column within the columns collection of the table. Zero-indexed. Read-only. format: int32 name: @@ -33758,7 +33899,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the row within the rows collection of the table. Zero-based. Read-only. format: int32 values: @@ -33794,10 +33935,12 @@ components: type: number description: 'Represents the height, in points, of the chart object.' format: double + nullable: true left: type: number description: 'The distance, in points, from the left side of the chart to the worksheet origin.' format: double + nullable: true name: type: string description: Represents the name of a chart object. @@ -33806,10 +33949,12 @@ components: type: number description: 'Represents the distance, in points, from the top edge of the object to the top of row 1 (on a worksheet) or the top of the chart area (on a chart).' format: double + nullable: true width: type: number description: 'Represents the width, in points, of the chart object.' format: double + nullable: true axes: $ref: '#/components/schemas/microsoft.graph.workbookChartAxes' dataLabels: @@ -33871,20 +34016,20 @@ components: type: object properties: end: - type: integer + type: number description: The inclusive upper bound of the integer range. format: int64 nullable: true maximum: - type: integer + type: number format: int64 nullable: true minimum: - type: integer + type: number format: int64 nullable: true start: - type: integer + type: number description: The inclusive lower bound of the integer range. format: int64 nullable: true @@ -34955,14 +35100,14 @@ components: copies: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of copies that should be printed. Read-only. format: int32 nullable: true dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The resolution to use when printing the job, expressed in dots per inch (DPI). Read-only.' format: int32 nullable: true @@ -35008,7 +35153,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of document pages to print on each sheet. format: int32 nullable: true @@ -35067,7 +35212,7 @@ components: format: date-time nullable: true size: - type: integer + type: number description: The document's size in bytes. Read-only. format: int64 uploadedDateTime: @@ -35180,6 +35325,14 @@ components: $ref: '#/components/schemas/microsoft.graph.appManagementRestrictionState' additionalProperties: type: object + microsoft.graph.identifierUriConfiguration: + title: identifierUriConfiguration + type: object + properties: + nonDefaultUriAddition: + $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' + additionalProperties: + type: object microsoft.graph.customClaimAttributeBase: title: customClaimAttributeBase type: object @@ -35245,39 +35398,39 @@ components: description: Identifier of the job run. nullable: true countEntitled: - type: integer + type: number description: Count of processed entries that were assigned for this application. format: int64 countEntitledForProvisioning: - type: integer + type: number description: Count of processed entries that were assigned for provisioning. format: int64 countEscrowed: - type: integer + type: number description: Count of entries that were escrowed (errors). format: int64 countEscrowedRaw: - type: integer + type: number description: 'Count of entries that were escrowed, including system-generated escrows.' format: int64 countExported: - type: integer + type: number description: Count of exported entries. format: int64 countExports: - type: integer + type: number description: Count of entries that were expected to be exported. format: int64 countImported: - type: integer + type: number description: Count of imported entries. format: int64 countImportedDeltas: - type: integer + type: number description: Count of imported delta-changes. format: int64 countImportedReferenceDeltas: - type: integer + type: number description: Count of imported delta-changes pertaining to reference changes. format: int64 error: @@ -35301,7 +35454,7 @@ components: type: object properties: completedUnits: - type: integer + type: number description: The numerator of a progress ratio; the number of units of changes already processed. format: int64 progressObservationDateTime: @@ -35310,7 +35463,7 @@ components: description: The time of a progress observation as an offset in minutes from UTC. format: date-time totalUnits: - type: integer + type: number description: The denominator of a progress ratio; a number of units of changes to be processed to accomplish synchronization. format: int64 units: @@ -35343,7 +35496,7 @@ components: description: 'Date and time when the quarantine was first imposed in this series (a series starts when a quarantine is first imposed, and is reset as soon as the quarantine is lifted). The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time seriesCount: - type: integer + type: number description: 'Number of times in this series the quarantine was re-evaluated and left in effect (a series starts when quarantine is first imposed, and is reset as soon as quarantine is lifted).' format: int64 additionalProperties: @@ -35357,7 +35510,7 @@ components: description: The mapping of the user type from the source system to the target system. For example:User to User - For Microsoft Entra ID to Microsoft Entra synchronization worker to user - For Workday to Microsoft Entra synchronization. nullable: true value: - type: integer + type: number description: Total number of synchronized objects. format: int64 additionalProperties: @@ -35394,7 +35547,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Priority relative to other rules in the synchronizationSchema. Rules with the lowest priority number will be processed first. format: int32 sourceDirectoryName: @@ -35561,7 +35714,7 @@ components: type: string nullable: true used: - type: integer + type: number format: int64 nullable: true additionalProperties: @@ -35776,14 +35929,14 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'An integer value from 0 to 100 that represents the percentage of the completion of the task and associated comment. 100 means that the task and associated comment are completed. If you change the completion from 100 to a lower value, the associated task and comment are reactivated. Only present when the type property is setPercentComplete. Nullable.' format: int32 nullable: true priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer value from 0 to 10 that represents the priority of the task. A lower value indicates a higher priority. 5 indicates the default priority if not set. Only present when the type property is setPriority. Nullable. format: int32 nullable: true @@ -35835,7 +35988,7 @@ components: key: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Represents the column (or row, depending on the sort orientation) that the condition is on. Represented as an offset from the first column (or row).' format: int32 sortOn: @@ -36019,28 +36172,28 @@ components: bottom: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the bottom edge. format: int32 nullable: true left: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the left edge. format: int32 nullable: true right: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the right edge. format: int32 nullable: true top: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the top edge. format: int32 nullable: true @@ -36083,13 +36236,13 @@ components: copies: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true duplexMode: @@ -36130,7 +36283,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true quality: @@ -36196,6 +36349,28 @@ components: - customPasswordAddition - unknownFutureValue type: string + microsoft.graph.identifierUriRestriction: + title: identifierUriRestriction + type: object + properties: + excludeAppsReceivingV2Tokens: + type: boolean + description: 'If true, the restriction isn''t enforced for applications that are configured to receive V2 tokens in Entra ID; else, the restriction isn''t enforced for those applications.' + nullable: true + excludeSaml: + type: boolean + description: 'If true, the restriction isn''t enforced for SAML applications in Microsoft Entra ID; else, the restriction is enforced for those applications.' + nullable: true + restrictForAppsCreatedAfterDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Specifies the date from which the policy restriction applies to newly created applications. For existing applications, the enforcement date can be retroactively applied.' + format: date-time + nullable: true + state: + $ref: '#/components/schemas/microsoft.graph.appManagementRestrictionState' + additionalProperties: + type: object microsoft.graph.transformationAttribute: title: transformationAttribute type: object @@ -36438,7 +36613,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the icon in the given set. format: int32 set: @@ -36597,7 +36772,7 @@ components: matchingPriority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'If higher than 0, this attribute will be used to perform an initial match of the objects between source and target directories. The synchronization engine will try to find the matching object using attribute with lowest value of matching priority first. If not found, the attribute with the next matching priority will be used, and so on a until match is found or no more matching attributes are left. Only attributes that are expected to have unique values, such as email, should be used as matching attributes.' format: int32 source: @@ -36731,7 +36906,7 @@ components: defaultExpirationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Default link expiration in days. Returns -1 if there is no required expiration time. format: int32 nullable: true diff --git a/openApiDocs/beta/CrossDeviceExperiences.yml b/openApiDocs/beta/CrossDeviceExperiences.yml index a99f53eec29..9c32982e90d 100644 --- a/openApiDocs/beta/CrossDeviceExperiences.yml +++ b/openApiDocs/beta/CrossDeviceExperiences.yml @@ -62,11 +62,6 @@ paths: $ref: '#/components/responses/microsoft.graph.userActivityCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -101,11 +96,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.userActivity' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/activities/{userActivity-id}': get: @@ -160,11 +150,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.userActivity' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: @@ -204,11 +189,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.userActivity' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: @@ -243,11 +223,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/activities/{userActivity-id}/historyItems': get: @@ -313,11 +288,6 @@ paths: $ref: '#/components/responses/microsoft.graph.activityHistoryItemCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -360,11 +330,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.activityHistoryItem' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/activities/{userActivity-id}/historyItems/{activityHistoryItem-id}': get: @@ -427,11 +392,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.activityHistoryItem' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: @@ -479,11 +439,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.activityHistoryItem' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: @@ -526,11 +481,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/activities/{userActivity-id}/historyItems/{activityHistoryItem-id}/activity': get: @@ -593,11 +543,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.userActivity' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/activities/{userActivity-id}/historyItems/$count': get: @@ -629,11 +574,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/activities/$count': get: tags: @@ -656,11 +596,80 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + '/users/{user-id}/activities/microsoft.graph.recent()': + get: + tags: + - users.userActivity + summary: Invoke function recent + operationId: user.activity_recent + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of userActivity + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userActivity' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/devices': get: tags: @@ -716,11 +725,6 @@ paths: $ref: '#/components/responses/microsoft.graph.deviceCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -755,11 +759,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.device' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/devices/{device-id}': get: @@ -813,11 +812,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.device' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: @@ -857,11 +851,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.device' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: @@ -896,11 +885,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/devices/{device-id}/commands': get: @@ -966,11 +950,6 @@ paths: $ref: '#/components/responses/microsoft.graph.commandCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -1013,11 +992,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.command' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/devices/{device-id}/commands/{command-id}': get: @@ -1080,11 +1054,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.command' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: @@ -1132,11 +1101,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.command' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: @@ -1179,11 +1143,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/devices/{device-id}/commands/{command-id}/responsepayload': get: @@ -1245,11 +1204,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.payloadResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/devices/{device-id}/commands/$count': get: @@ -1281,11 +1235,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/devices/{device-id}/extensions': get: tags: @@ -1350,11 +1299,6 @@ paths: $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -1397,11 +1341,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/devices/{device-id}/extensions/{extension-id}': get: @@ -1464,11 +1403,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: @@ -1516,11 +1450,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: @@ -1563,11 +1492,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/devices/{device-id}/extensions/$count': get: @@ -1599,11 +1523,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/devices/{device-id}/memberOf': get: tags: @@ -1678,11 +1597,6 @@ paths: $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -1758,11 +1672,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/devices/{device-id}/memberOf/{directoryObject-id}/microsoft.graph.administrativeUnit': get: @@ -1834,11 +1743,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.administrativeUnit' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/devices/{device-id}/memberOf/{directoryObject-id}/microsoft.graph.group': get: tags: @@ -1909,11 +1813,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.group' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/devices/{device-id}/memberOf/$count': get: tags: @@ -1954,11 +1853,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/devices/{device-id}/memberOf/microsoft.graph.administrativeUnit': get: tags: @@ -2032,11 +1926,6 @@ paths: $ref: '#/components/responses/microsoft.graph.administrativeUnitCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -2080,11 +1969,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/devices/{device-id}/memberOf/microsoft.graph.group': get: tags: @@ -2158,11 +2042,6 @@ paths: $ref: '#/components/responses/microsoft.graph.groupCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -2206,11 +2085,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/devices/{device-id}/registeredOwners': get: tags: @@ -2285,11 +2159,6 @@ paths: $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -2336,11 +2205,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/devices/{device-id}/registeredOwners/{directoryObject-id}/microsoft.graph.endpoint': get: @@ -2412,11 +2276,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.endpoint' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/devices/{device-id}/registeredOwners/{directoryObject-id}/microsoft.graph.servicePrincipal': get: tags: @@ -2487,11 +2346,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.servicePrincipal' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/devices/{device-id}/registeredOwners/{directoryObject-id}/microsoft.graph.user': get: tags: @@ -2562,11 +2416,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.user' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/devices/{device-id}/registeredOwners/$count': get: tags: @@ -2607,11 +2456,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/devices/{device-id}/registeredOwners/$ref': get: tags: @@ -2666,11 +2510,6 @@ paths: $ref: '#/components/responses/StringCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -2704,11 +2543,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: @@ -2751,11 +2585,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/devices/{device-id}/registeredOwners/microsoft.graph.endpoint': get: @@ -2830,11 +2659,6 @@ paths: $ref: '#/components/responses/microsoft.graph.endpointCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -2878,11 +2702,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/devices/{device-id}/registeredOwners/microsoft.graph.servicePrincipal': get: tags: @@ -2956,11 +2775,6 @@ paths: $ref: '#/components/responses/microsoft.graph.servicePrincipalCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -3004,11 +2818,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/devices/{device-id}/registeredOwners/microsoft.graph.user': get: tags: @@ -3082,11 +2891,6 @@ paths: $ref: '#/components/responses/microsoft.graph.userCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -3130,11 +2934,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/devices/{device-id}/registeredUsers': get: tags: @@ -3209,11 +3008,6 @@ paths: $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -3260,11 +3054,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/devices/{device-id}/registeredUsers/{directoryObject-id}/microsoft.graph.endpoint': get: @@ -3336,11 +3125,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.endpoint' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/devices/{device-id}/registeredUsers/{directoryObject-id}/microsoft.graph.servicePrincipal': get: tags: @@ -3411,11 +3195,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.servicePrincipal' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/devices/{device-id}/registeredUsers/{directoryObject-id}/microsoft.graph.user': get: tags: @@ -3486,11 +3265,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.user' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/devices/{device-id}/registeredUsers/$count': get: tags: @@ -3531,11 +3305,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/devices/{device-id}/registeredUsers/$ref': get: tags: @@ -3590,11 +3359,6 @@ paths: $ref: '#/components/responses/StringCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -3628,11 +3392,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: @@ -3675,11 +3434,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/devices/{device-id}/registeredUsers/microsoft.graph.endpoint': get: @@ -3754,11 +3508,6 @@ paths: $ref: '#/components/responses/microsoft.graph.endpointCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -3802,11 +3551,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/devices/{device-id}/registeredUsers/microsoft.graph.servicePrincipal': get: tags: @@ -3880,11 +3624,6 @@ paths: $ref: '#/components/responses/microsoft.graph.servicePrincipalCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -3928,11 +3667,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/devices/{device-id}/registeredUsers/microsoft.graph.user': get: tags: @@ -4006,11 +3740,6 @@ paths: $ref: '#/components/responses/microsoft.graph.userCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -4054,11 +3783,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/devices/{device-id}/transitiveMemberOf': get: tags: @@ -4133,11 +3857,6 @@ paths: $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -4213,11 +3932,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/devices/{device-id}/transitiveMemberOf/{directoryObject-id}/microsoft.graph.administrativeUnit': get: @@ -4289,11 +4003,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.administrativeUnit' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/devices/{device-id}/transitiveMemberOf/{directoryObject-id}/microsoft.graph.group': get: tags: @@ -4364,11 +4073,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.group' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/devices/{device-id}/transitiveMemberOf/$count': get: tags: @@ -4409,11 +4113,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/devices/{device-id}/transitiveMemberOf/microsoft.graph.administrativeUnit': get: tags: @@ -4487,11 +4186,6 @@ paths: $ref: '#/components/responses/microsoft.graph.administrativeUnitCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -4535,11 +4229,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/devices/{device-id}/transitiveMemberOf/microsoft.graph.group': get: tags: @@ -4613,11 +4302,6 @@ paths: $ref: '#/components/responses/microsoft.graph.groupCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -4661,11 +4345,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/devices/{device-id}/usageRights': get: tags: @@ -4730,11 +4409,6 @@ paths: $ref: '#/components/responses/microsoft.graph.usageRightCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -4777,11 +4451,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.usageRight' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/devices/{device-id}/usageRights/{usageRight-id}': get: @@ -4844,11 +4513,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.usageRight' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: @@ -4896,11 +4560,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.usageRight' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: @@ -4943,11 +4602,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/devices/{device-id}/usageRights/$count': get: @@ -4979,11 +4633,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/users/{user-id}/devices(deviceId=''{deviceId}'')': get: tags: @@ -5036,11 +4685,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.device' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation patch: tags: @@ -5080,11 +4724,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.device' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: @@ -5119,11 +4758,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/users/{user-id}/devices/$count': get: @@ -5147,11 +4781,87 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + '/users/{user-id}/devices/microsoft.graph.delta()': + get: + tags: + - users.device + summary: Invoke function delta + description: 'Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/device-delta?view=graph-rest-beta + operationId: user.device_delta + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of device + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.device' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore components: schemas: microsoft.graph.userActivity: @@ -5226,7 +4936,7 @@ components: activeDurationSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. The duration of active user engagement. if not supplied, this is calculated from the startedDateTime and lastActiveDateTime.' format: int32 nullable: true @@ -5315,7 +5025,7 @@ components: deviceVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: For internal use only. format: int32 nullable: true @@ -5796,21 +5506,21 @@ components: unseenConversationsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of conversations delivered one or more new posts since the signed-in user's last visit to the group. This property is the same as unseenCount. Returned only on $select. format: int32 nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of new posts that have been delivered to the group's conversations since the signed-in user's last visit to the group. Returned only on $select. format: int32 nullable: true @@ -5962,6 +5672,7 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + description: Represents a Microsoft Entra group. microsoft.graph.endpoint: allOf: - $ref: '#/components/schemas/microsoft.graph.directoryObject' @@ -6340,7 +6051,7 @@ components: deviceEnrollmentLimit: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The limit on the maximum number of devices that the user is permitted to enroll. Allowed values are 5 or 1000. format: int32 deviceKeys: @@ -6364,7 +6075,7 @@ components: employeeLeaveDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator, Global Reader. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user.' + description: 'The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator (least privilege), Global Reader. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user.' format: date-time nullable: true employeeOrgData: @@ -6471,11 +6182,11 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' @@ -6496,11 +6207,11 @@ components: description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).' onPremisesSamAccountName: type: string - description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith).' nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user synchronized from on-premises to the cloud. Read-only. Supports $filter (eq including on null values). + description: 'Contains the on-premises security identifier (SID) for the user synchronized from on-premises to the cloud. Must be in the format of SID, such as ''S-1-5-21-1180699209-877415012-3182824384-1006''. Supports $filter (eq including on null values).' nullable: true onPremisesSipInfo: $ref: '#/components/schemas/microsoft.graph.onPremisesSipInfo' @@ -6510,7 +6221,7 @@ components: nullable: true onPremisesUserPrincipalName: type: string - description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith).' nullable: true otherMails: type: array @@ -6957,6 +6668,7 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + description: Represents a Microsoft Entra user account. microsoft.graph.usageRight: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -7033,7 +6745,7 @@ components: type: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: For internal use only. format: int32 nullable: true @@ -7497,7 +7209,7 @@ components: reminderMinutesBeforeStart: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of minutes before the event start time that the reminder alert occurs. format: int32 nullable: true @@ -7674,7 +7386,7 @@ components: groupLifetimeInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Number of days before a group expires and needs to be renewed. Once renewed, the group expiration is extended by the number of days defined.' format: int32 nullable: true @@ -7765,14 +7477,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The height of the photo. Read-only. format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The width of the photo. Read-only. format: int32 nullable: true @@ -7946,7 +7658,7 @@ components: nullable: true description: type: string - description: 'An optional description for the team. Maximum length: 1024 characters.' + description: 'An optional description for the team. Maximum length: 1,024 characters.' nullable: true discoverySettings: $ref: '#/components/schemas/microsoft.graph.teamDiscoverySettings' @@ -7986,7 +7698,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamVisibilityType' webUrl: type: string - description: 'A hyperlink that goes to the team in the Microsoft Teams client. It is the URL you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' + description: 'A hyperlink that goes to the team in the Microsoft Teams client. It''s the URL you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' nullable: true allChannels: type: array @@ -8198,7 +7910,7 @@ components: nullable: true displayName: type: string - description: Friendly name for the key. Optional. + description: 'The friendly name for the key, with a maximum length of 90 characters. Longer values are accepted but shortened. Optional.' nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -8208,7 +7920,7 @@ components: nullable: true key: type: string - description: 'Value for the key credential. Should be a Base64 encoded value. Returned only on $select for a single object, that is, GET applications/{applicationId}?$select=keyCredentials or GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it is always null. From a .cer certificate, you can read the key using the Convert.ToBase64String() method. For more information, see Get the certificate key.' + description: 'Value for the key credential. Should be a Base64 encoded value. Returned only on $select for a single object, that is, GET applications/{applicationId}?$select=keyCredentials or GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it''s always null. From a .cer certificate, you can read the key using the Convert.ToBase64String() method. For more information, see Get the certificate key.' format: base64url nullable: true keyId: @@ -9547,7 +9259,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: @@ -9559,7 +9271,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the device enrollment configuration format: int32 assignments: @@ -9672,7 +9384,7 @@ components: childFolderCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of immediate child mailFolders in the current mailFolder. format: int32 nullable: true @@ -9691,14 +9403,14 @@ components: totalItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of items in the mailFolder. format: int32 nullable: true unreadItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of items in the mailFolder marked as unread. format: int32 nullable: true @@ -9977,7 +9689,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device. Supports $filter operator 'eq' and 'contains'. This property is read-only. nullable: true readOnly: true deviceRegistrationState: @@ -10036,7 +9748,7 @@ components: format: date-time readOnly: true freeStorageSpaceInBytes: - type: integer + type: number description: Free Storage in Bytes. Default value is 0. Read-only. This property is read-only. format: int64 readOnly: true @@ -10132,7 +9844,7 @@ components: nullable: true readOnly: true physicalMemoryInBytes: - type: integer + type: number description: 'Total Memory in Bytes. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. Supports: $select. Read-only. This property is read-only.' format: int64 readOnly: true @@ -10188,7 +9900,7 @@ components: skuNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Device sku number, see also: https://learn.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 readOnly: true @@ -10203,7 +9915,7 @@ components: nullable: true readOnly: true totalStorageSpaceInBytes: - type: integer + type: number description: Total Storage in Bytes. This property is read-only. format: int64 readOnly: true @@ -10241,14 +9953,14 @@ components: windowsActiveMalwareCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of active malware for this windows device. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. This property is read-only.' format: int32 readOnly: true windowsRemediatedMalwareCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of remediated malware for this windows device. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. This property is read-only.' format: int32 readOnly: true @@ -10516,7 +10228,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -10530,7 +10242,7 @@ components: displayTimeToLive: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Sets how long (in seconds) this notification content stays in each platform''s notification viewer. For example, when the notification is delivered to a Windows device, the value of this property is passed on to ToastNotification.ExpirationTime, which determines how long the toast notification stays in the user''s Windows Action Center.' format: int32 nullable: true @@ -11723,7 +11435,7 @@ components: size: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The length of the attachment in bytes. format: int32 additionalProperties: @@ -11789,12 +11501,12 @@ components: type: object properties: deleted: - type: integer + type: number description: 'Total space consumed by files in the recycle bin, in bytes. Read-only.' format: int64 nullable: true remaining: - type: integer + type: number description: 'Total space remaining before reaching the quota limit, in bytes. Read-only.' format: int64 nullable: true @@ -11805,12 +11517,12 @@ components: storagePlanInformation: $ref: '#/components/schemas/microsoft.graph.storagePlanInformation' total: - type: integer + type: number description: 'Total allowed storage space, in bytes. Read-only.' format: int64 nullable: true used: - type: integer + type: number description: 'Total space used, in bytes. Read-only.' format: int64 nullable: true @@ -11932,7 +11644,7 @@ components: sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' size: - type: integer + type: number description: Size of the item in bytes. Read-only. format: int64 nullable: true @@ -12146,7 +11858,7 @@ components: level: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The indentation level of the page. Read-only. format: int32 nullable: true @@ -12155,7 +11867,7 @@ components: order: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The order of the page within its parent section. Read-only. format: int32 nullable: true @@ -12627,7 +12339,7 @@ components: percentageComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: A value between 0 and 100 that indicates the progress of the operation. format: int32 nullable: true @@ -12641,6 +12353,7 @@ components: nullable: true additionalProperties: type: object + description: The status of a long-running operation. microsoft.graph.baseSitePage: allOf: - $ref: '#/components/schemas/microsoft.graph.baseItem' @@ -12729,6 +12442,8 @@ components: - title: recycleBin type: object properties: + settings: + $ref: '#/components/schemas/microsoft.graph.recycleBinSettings' items: type: array items: @@ -12884,21 +12599,21 @@ components: guestsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of guests in a team. format: int32 nullable: true membersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of members in a team. format: int32 nullable: true ownersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of owners in a team. format: int32 nullable: true @@ -13034,7 +12749,7 @@ components: attemptsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of times the operation was attempted before being marked successful or failed. format: int32 createdDateTime: @@ -13217,7 +12932,7 @@ components: memberCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of users assigned to the tag. format: int32 nullable: true @@ -13370,11 +13085,11 @@ components: properties: key: type: string - description: Key. + description: Contains the name of the field that a value is associated with. nullable: true value: type: string - description: Value. + description: Contains the corresponding value for the specified key. nullable: true additionalProperties: type: object @@ -13419,6 +13134,9 @@ components: - $ref: '#/components/schemas/microsoft.graph.appManagementConfiguration' - title: customAppManagementConfiguration type: object + properties: + applicationRestrictions: + $ref: '#/components/schemas/microsoft.graph.customAppManagementApplicationConfiguration' additionalProperties: type: object microsoft.graph.stsPolicy: @@ -13944,6 +13662,7 @@ components: nullable: true additionalProperties: type: object + description: The status of a long-running operation. microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' @@ -14035,7 +13754,7 @@ components: lifetimeInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The lifetime of the Temporary Access Pass in minutes starting at startDateTime. Must be between 10 and 43200 inclusive (equivalent to 30 days). format: int32 nullable: true @@ -14760,7 +14479,7 @@ components: completionPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The percentage completion value of the course activity. Optional. format: int32 nullable: true @@ -14869,7 +14588,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true toolTip: @@ -14990,7 +14709,7 @@ components: sequence: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Indicates the order in which the rule is executed, among other rules.' format: int32 nullable: true @@ -15289,7 +15008,7 @@ components: errorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Error code for failed state. format: int32 lastSyncDateTime: @@ -15365,6 +15084,8 @@ components: - androidEnterpriseCorporateWorkProfile - androidAOSPUserOwnedDeviceEnrollment - androidAOSPUserlessDeviceEnrollment + - appleAccountDrivenUserEnrollment + - unknownFutureValue type: string description: Possible ways of adding a mobile device to management. x-ms-enum: @@ -15428,6 +15149,12 @@ components: - value: androidAOSPUserlessDeviceEnrollment description: Indicates the device enrollment is for user less android device using Android Open Source Project (AOSP) on a non-Google mobile services. name: androidAOSPUserlessDeviceEnrollment + - value: appleAccountDrivenUserEnrollment + description: 'Indicates the device is enrolled via Apple Account Driven User Enrollment, a form of enrollment where the user enrolls via iOS Settings without using the iOS Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities.' + name: appleAccountDrivenUserEnrollment + - value: unknownFutureValue + description: Evolvable enum member + name: unknownFutureValue microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState type: object @@ -15532,11 +15259,11 @@ components: description: Informational attribute that identifies the HASH algorithm that was used by TPM nullable: true resetCount: - type: integer + type: number description: The number of times a PC device has hibernated or resumed format: int64 restartCount: - type: integer + type: number description: The number of times a PC device has rebooted format: int64 safeMode: @@ -15842,13 +15569,13 @@ components: batteryChargeCycles: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of charge cycles the device’s current battery has gone through. Valid values 0 to 2147483647 format: int32 batteryHealthPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 batteryLevelPercentage: @@ -15877,7 +15604,7 @@ components: deviceLicensingLastErrorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'A standard error code indicating the last error, or 0 indicating no error (default). The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. Valid values 0 to 2147483647' format: int32 deviceLicensingLastErrorDescription: @@ -15891,7 +15618,7 @@ components: description: eSIM identifier nullable: true freeStorageSpace: - type: integer + type: number description: Free storage space of the device. format: int64 imei: @@ -15934,7 +15661,7 @@ components: operatingSystemProductType: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Int that specifies the Windows Operating System ProductType. More details here https://go.microsoft.com/fwlink/?linkid=2126950. Valid values 0 to 2147483647 format: int32 osBuildNumber: @@ -15952,7 +15679,7 @@ components: residentUsersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of users currently on this device, or null (default) if the value of this property cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 13.4 and later, and is available only when Device Information access right is obtained. Valid values 0 to 2147483647' format: int32 nullable: true @@ -15978,7 +15705,7 @@ components: description: BIOS version as reported by SMBIOS nullable: true totalStorageSpace: - type: integer + type: number description: Total storage space of the device. format: int64 tpmManufacturer: @@ -16350,7 +16077,7 @@ components: deviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of devices that have installed this application format: int32 displayName: @@ -16364,7 +16091,7 @@ components: description: 'Indicates the publisher of the discovered application. For example: ''Microsoft''. The default value is an empty string.' nullable: true sizeInByte: - type: integer + type: number description: Discovered application size in bytes. Read-only format: int64 version: @@ -16418,7 +16145,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -16438,7 +16165,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: @@ -16459,7 +16186,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -16479,7 +16206,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: @@ -16574,7 +16301,7 @@ components: description: The User Principal Name (UPN) of the user that enrolled the device. nullable: true errorCode: - type: integer + type: number description: 'The error code, if any. Valid values -9.22337203685478E+18 to 9.22337203685478E+18' format: int64 expirationDateTimeUTC: @@ -16608,10 +16335,12 @@ components: type: number description: The size of the logs. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true sizeInKB: type: number description: The size of the logs in KB. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true status: $ref: '#/components/schemas/microsoft.graph.appLogUploadState' additionalProperties: @@ -16632,7 +16361,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -16652,7 +16381,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: @@ -17163,7 +16892,7 @@ components: totalParticipantCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total number of participants. Read-only. format: int32 nullable: true @@ -17237,7 +16966,7 @@ components: registrationPageViewCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times the registration page has been visited. Read-only. format: int32 nullable: true @@ -17761,7 +17490,7 @@ components: activeChecklistItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of checklist items with value set to false, representing incomplete items.' format: int32 nullable: true @@ -17782,7 +17511,7 @@ components: checklistItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of checklist items that are present on the task. format: int32 nullable: true @@ -17846,7 +17575,7 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The percentage of task completion. When set to 100, the task is completed.' format: int32 nullable: true @@ -17859,7 +17588,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The priority of the task. Valid values are between 0 and 10, inclusive. Larger values indicate lower priority. For example, 0 has the highest priority and 10 has the lowest priority. Currently, planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' format: int32 nullable: true @@ -17868,7 +17597,7 @@ components: referenceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of external references that exist on the task. format: int32 nullable: true @@ -18789,7 +18518,7 @@ components: dayOfMonth: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly. format: int32 daysOfWeek: @@ -18804,13 +18533,13 @@ components: interval: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required.' format: int32 month: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The month in which the event occurs. This is a number from 1 to 12. format: int32 type: @@ -18830,7 +18559,7 @@ components: numberOfOccurrences: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times to repeat the event. Required and must be positive if type is numbered. format: int32 recurrenceTimeZone: @@ -19013,7 +18742,7 @@ components: description: The performing artist for the audio file. nullable: true bitrate: - type: integer + type: number description: Bitrate expressed in kbps. format: int64 nullable: true @@ -19028,19 +18757,19 @@ components: disc: maximum: 32767 minimum: -32768 - type: integer + type: number description: The number of the disc this audio file came from. format: int16 nullable: true discCount: maximum: 32767 minimum: -32768 - type: integer + type: number description: The total number of discs in this album. format: int16 nullable: true duration: - type: integer + type: number description: 'Duration of the audio file, expressed in milliseconds' format: int64 nullable: true @@ -19063,21 +18792,21 @@ components: track: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of the track on the original disc for this audio file. format: int32 nullable: true trackCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The total number of tracks on the original disc for this audio file. format: int32 nullable: true year: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The year the audio file was recorded. format: int32 nullable: true @@ -19092,7 +18821,7 @@ components: childCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of children contained immediately within this container. format: int32 nullable: true @@ -19144,7 +18873,7 @@ components: childCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of children contained immediately within this container. format: int32 nullable: true @@ -19159,14 +18888,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. Height of the image, in pixels. Read-only.' format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. Width of the image, in pixels. Read-only.' format: int32 nullable: true @@ -19268,14 +18997,14 @@ components: iso: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The ISO value from the camera. Read-only. format: int32 nullable: true orientation: maximum: 32767 minimum: -32768 - type: integer + type: number description: The orientation value from the camera. Writable on OneDrive Personal. format: int16 nullable: true @@ -19348,7 +19077,7 @@ components: sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' size: - type: integer + type: number description: Size of the remote item. Read-only. format: int64 nullable: true @@ -19425,14 +19154,14 @@ components: audioBitsPerSample: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio bits per sample. format: int32 nullable: true audioChannels: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio channels. format: int32 nullable: true @@ -19443,19 +19172,19 @@ components: audioSamplesPerSecond: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio samples per second. format: int32 nullable: true bitrate: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Bit rate of the video in bits per second. format: int32 nullable: true duration: - type: integer + type: number description: Duration of the file in milliseconds. format: int64 nullable: true @@ -19470,14 +19199,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Height of the video, in pixels.' format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Width of the video, in pixels.' format: int32 nullable: true @@ -19612,7 +19341,7 @@ components: format: base64url nullable: true size: - type: integer + type: number description: Indicates the size of the content stream for this version of the item. format: int64 nullable: true @@ -20165,14 +19894,14 @@ components: linesForEditing: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The size of the text box. format: int32 nullable: true maxLength: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The maximum number of characters for the value. format: int32 nullable: true @@ -20305,7 +20034,7 @@ components: position: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Specifies the position in which the content type appears in the selection UI. format: int32 nullable: true @@ -20500,6 +20229,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.recycleBinSettings: + title: recycleBinSettings + type: object + properties: + retentionPeriodOverrideDays: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Recycle bin retention period override in days for deleted content. The default value is 93; the value range is 93 to 180. The setting applies to newly deleted content only. Setting this property to null reverts to its default value. Read-write. + format: int32 + nullable: true + additionalProperties: + type: object microsoft.graph.recycleBinItem: allOf: - $ref: '#/components/schemas/microsoft.graph.baseItem' @@ -20517,7 +20259,7 @@ components: description: Relative URL of the list or folder that originally contained the item. nullable: true size: - type: integer + type: number description: Size of the item in bytes. format: int64 nullable: true @@ -20645,7 +20387,7 @@ components: guestsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of guests in a channel. format: int32 nullable: true @@ -20656,14 +20398,14 @@ components: membersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of members in a channel. format: int32 nullable: true ownersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of owners in a channel. format: int32 nullable: true @@ -21169,6 +20911,14 @@ components: description: Collection of password restrictions settings to be applied to an application or service principal. additionalProperties: type: object + microsoft.graph.customAppManagementApplicationConfiguration: + title: customAppManagementApplicationConfiguration + type: object + properties: + identifierUris: + $ref: '#/components/schemas/microsoft.graph.identifierUriConfiguration' + additionalProperties: + type: object microsoft.graph.customClaimConfiguration: title: customClaimConfiguration type: object @@ -21286,7 +21036,7 @@ components: code: $ref: '#/components/schemas/microsoft.graph.synchronizationStatusCode' countSuccessiveCompleteFailures: - type: integer + type: number description: Number of consecutive times this job failed. format: int64 escrowsPruned: @@ -21715,7 +21465,7 @@ components: id: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Index of an entity being mentioned in the specified chatMessage. Matches the {index} value in the corresponding tag in the message body.' format: int32 nullable: true @@ -21963,7 +21713,7 @@ components: properties: deviceAndAppManagementAssignmentFilterId: type: string - description: The Id of the filter for the target assignment. + description: The ID of the filter for the target assignment. nullable: true deviceAndAppManagementAssignmentFilterType: $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilterType' @@ -22040,7 +21790,7 @@ components: sensitivity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: @@ -22198,6 +21948,7 @@ components: type: number description: 'Value indicating how much the document is currently trending. The larger the number, the more the document is currently trending around the user (the more relevant it is). Returned documents are sorted by this value.' format: double + nullable: true resource: $ref: '#/components/schemas/microsoft.graph.entity' additionalProperties: @@ -22563,6 +22314,8 @@ components: - '-INF' - INF - NaN + type: string + nullable: true microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState: title: deviceGuardLocalSystemAuthorityCredentialGuardState enum: @@ -22733,7 +22486,7 @@ components: type: object properties: dataQuota: - type: integer + type: number description: Data quota format: int64 nullable: true @@ -22741,7 +22494,7 @@ components: type: boolean description: Data to sync dataUsed: - type: integer + type: number description: Data quota format: int64 userPrincipalName: @@ -22869,7 +22622,7 @@ components: description: Current value of setting on device nullable: true errorCode: - type: integer + type: number description: Error code for the setting format: int64 errorDescription: @@ -22939,7 +22692,7 @@ components: description: Current value of setting on device nullable: true errorCode: - type: integer + type: number description: Error code for the setting format: int64 errorDescription: @@ -23088,7 +22841,7 @@ components: description: Current value of setting on device nullable: true errorCode: - type: integer + type: number description: Error code for the setting format: int64 errorDescription: @@ -23375,7 +23128,7 @@ components: detectionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of times the malware is detected format: int32 nullable: true @@ -23768,7 +23521,7 @@ components: totalAttendanceInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total duration of the attendances in seconds. format: int32 nullable: true @@ -23980,7 +23733,7 @@ components: instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Duration of each recurrence of review (accessReviewInstance) in number of days. NOTE: If the stageSettings of the accessReviewScheduleDefinition object is defined, its durationInDays setting will be used instead of the value of this property.' format: int32 justificationRequiredOnApproval: @@ -24028,7 +23781,7 @@ components: durationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The duration of the stage. Required. NOTE: The cumulative value of this property across all stages 1. Will override the instanceDurationInDays setting on the accessReviewScheduleDefinition object. 2. Can''t exceed the length of one recurrence. That is, if the review recurs weekly, the cumulative durationInDays can''t exceed 7.' format: int32 fallbackReviewers: @@ -24099,7 +23852,7 @@ components: occurrenceId: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The 1-based index of this task within the recurrence series. The first task in a series has the value 1, the next task in the series has the value 2, and so on.' format: int32 previousInSeriesTaskId: @@ -24380,7 +24133,7 @@ components: layer: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The place where the employee is within the organizational hierarchy. format: int32 nullable: true @@ -24526,7 +24279,7 @@ components: sensitivity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: @@ -24640,7 +24393,7 @@ components: type: object properties: deleted: - type: integer + type: number format: int64 nullable: true manageWebUrl: @@ -24648,7 +24401,7 @@ components: description: A URL that can be used in a browser to manage the breakdown. Read-only. nullable: true remaining: - type: integer + type: number description: Total space remaining before reaching the quota limit in bytes. format: int64 nullable: true @@ -24657,12 +24410,12 @@ components: description: 'Indicates the state of the storage space. The possible values are: normal, nearing, critical, full, and overLimit.' nullable: true total: - type: integer + type: number description: Total allowed storage space in bytes. format: int64 nullable: true used: - type: integer + type: number description: Total space used in bytes. format: int64 nullable: true @@ -25318,7 +25071,7 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The height of the thumbnail, in pixels.' format: int32 nullable: true @@ -25333,7 +25086,7 @@ components: width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The width of the thumbnail, in pixels.' format: int32 nullable: true @@ -25514,7 +25267,7 @@ components: position: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The zero-based position of the worksheet within the workbook. format: int32 visibility: @@ -25729,14 +25482,14 @@ components: actionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times the action took place. Read-only. format: int32 nullable: true actorCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of distinct actors that performed the action. Read-only. format: int32 nullable: true @@ -26175,7 +25928,7 @@ components: openSlotCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of the number of slots for the given open shift. format: int32 additionalProperties: @@ -26412,6 +26165,14 @@ components: $ref: '#/components/schemas/microsoft.graph.appManagementRestrictionState' additionalProperties: type: object + microsoft.graph.identifierUriConfiguration: + title: identifierUriConfiguration + type: object + properties: + nonDefaultUriAddition: + $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' + additionalProperties: + type: object microsoft.graph.customClaimAttributeBase: title: customClaimAttributeBase type: object @@ -26477,39 +26238,39 @@ components: description: Identifier of the job run. nullable: true countEntitled: - type: integer + type: number description: Count of processed entries that were assigned for this application. format: int64 countEntitledForProvisioning: - type: integer + type: number description: Count of processed entries that were assigned for provisioning. format: int64 countEscrowed: - type: integer + type: number description: Count of entries that were escrowed (errors). format: int64 countEscrowedRaw: - type: integer + type: number description: 'Count of entries that were escrowed, including system-generated escrows.' format: int64 countExported: - type: integer + type: number description: Count of exported entries. format: int64 countExports: - type: integer + type: number description: Count of entries that were expected to be exported. format: int64 countImported: - type: integer + type: number description: Count of imported entries. format: int64 countImportedDeltas: - type: integer + type: number description: Count of imported delta-changes. format: int64 countImportedReferenceDeltas: - type: integer + type: number description: Count of imported delta-changes pertaining to reference changes. format: int64 error: @@ -26533,7 +26294,7 @@ components: type: object properties: completedUnits: - type: integer + type: number description: The numerator of a progress ratio; the number of units of changes already processed. format: int64 progressObservationDateTime: @@ -26542,7 +26303,7 @@ components: description: The time of a progress observation as an offset in minutes from UTC. format: date-time totalUnits: - type: integer + type: number description: The denominator of a progress ratio; a number of units of changes to be processed to accomplish synchronization. format: int64 units: @@ -26575,7 +26336,7 @@ components: description: 'Date and time when the quarantine was first imposed in this series (a series starts when a quarantine is first imposed, and is reset as soon as the quarantine is lifted). The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time seriesCount: - type: integer + type: number description: 'Number of times in this series the quarantine was re-evaluated and left in effect (a series starts when quarantine is first imposed, and is reset as soon as quarantine is lifted).' format: int64 additionalProperties: @@ -26589,7 +26350,7 @@ components: description: The mapping of the user type from the source system to the target system. For example:User to User - For Microsoft Entra ID to Microsoft Entra synchronization worker to user - For Workday to Microsoft Entra synchronization. nullable: true value: - type: integer + type: number description: Total number of synchronized objects. format: int64 additionalProperties: @@ -26626,7 +26387,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Priority relative to other rules in the synchronizationSchema. Rules with the lowest priority number will be processed first. format: int32 sourceDirectoryName: @@ -26693,7 +26454,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported bottom margins(in microns) for the printer. @@ -26719,7 +26480,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: The list of print resolutions in DPI that are supported by the printer. @@ -26761,7 +26522,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported left margins(in microns) for the printer. @@ -26804,7 +26565,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: Supported number of Input Pages to impose upon a single Impression. @@ -26818,7 +26579,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported right margins(in microns) for the printer. @@ -26888,7 +26649,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported top margins(in microns) for the printer. @@ -26907,7 +26668,7 @@ components: copiesPerJob: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default number of copies printed per job. format: int32 nullable: true @@ -26917,7 +26678,7 @@ components: dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default resolution in DPI to use when printing the job. format: int32 nullable: true @@ -26961,7 +26722,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default number of document pages to print on each sheet. format: int32 nullable: true @@ -26987,7 +26748,7 @@ components: altitudeInMeters: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The altitude, in meters, that the printer is located at.' format: int32 nullable: true @@ -27014,7 +26775,7 @@ components: floorNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true latitude: @@ -27048,7 +26809,7 @@ components: roomNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true site: @@ -27134,7 +26895,7 @@ components: errorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true isFetchable: @@ -27399,7 +27160,7 @@ components: sensitivity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: @@ -27535,14 +27296,14 @@ components: maximumSize: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The maximum size (in kilobytes) that an incoming message must have in order for a condition or exception to apply. format: int32 nullable: true minimumSize: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The minimum size (in kilobytes) that an incoming message must have in order for a condition or exception to apply. format: int32 nullable: true @@ -28006,7 +27767,7 @@ components: durationInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Duration of the meeting interval in seconds; that is, the difference between joinDateTime and leaveDateTime.' format: int32 nullable: true @@ -28303,7 +28064,7 @@ components: size: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The length of the attachment in bytes. format: int32 additionalProperties: @@ -28478,7 +28239,7 @@ components: capacity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total capacity of the virtual event. format: int32 nullable: true @@ -28648,14 +28409,14 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer value from 0 to 100 that represents the percentage of the completion of the task. 100 means that the task is completed. Nullable. format: int32 nullable: true priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer value from 0 to 10 that represents the priority of the task. A lower value indicates a higher priority. Nullable. format: int32 nullable: true @@ -28708,7 +28469,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the column within the columns collection of the table. Zero-indexed. Read-only. format: int32 name: @@ -28730,7 +28491,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the row within the rows collection of the table. Zero-based. Read-only. format: int32 values: @@ -28766,10 +28527,12 @@ components: type: number description: 'Represents the height, in points, of the chart object.' format: double + nullable: true left: type: number description: 'The distance, in points, from the left side of the chart to the worksheet origin.' format: double + nullable: true name: type: string description: Represents the name of a chart object. @@ -28778,10 +28541,12 @@ components: type: number description: 'Represents the distance, in points, from the top edge of the object to the top of row 1 (on a worksheet) or the top of the chart area (on a chart).' format: double + nullable: true width: type: number description: 'Represents the width, in points, of the chart object.' format: double + nullable: true axes: $ref: '#/components/schemas/microsoft.graph.workbookChartAxes' dataLabels: @@ -28922,7 +28687,7 @@ components: width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Width of the column. A horizontal section is divided into 12 grids. A column should have a value of 1-12 to represent its range spans. For example, there can be two columns both have a width of 6 in a section.' format: int32 nullable: true @@ -29069,6 +28834,28 @@ components: - customPasswordAddition - unknownFutureValue type: string + microsoft.graph.identifierUriRestriction: + title: identifierUriRestriction + type: object + properties: + excludeAppsReceivingV2Tokens: + type: boolean + description: 'If true, the restriction isn''t enforced for applications that are configured to receive V2 tokens in Entra ID; else, the restriction isn''t enforced for those applications.' + nullable: true + excludeSaml: + type: boolean + description: 'If true, the restriction isn''t enforced for SAML applications in Microsoft Entra ID; else, the restriction is enforced for those applications.' + nullable: true + restrictForAppsCreatedAfterDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Specifies the date from which the policy restriction applies to newly created applications. For existing applications, the enforcement date can be retroactively applied.' + format: date-time + nullable: true + state: + $ref: '#/components/schemas/microsoft.graph.appManagementRestrictionState' + additionalProperties: + type: object microsoft.graph.transformationAttribute: title: transformationAttribute type: object @@ -29241,20 +29028,20 @@ components: type: object properties: end: - type: integer + type: number description: The inclusive upper bound of the integer range. format: int64 nullable: true maximum: - type: integer + type: number format: int64 nullable: true minimum: - type: integer + type: number format: int64 nullable: true start: - type: integer + type: number description: The inclusive lower bound of the integer range. format: int64 nullable: true @@ -30325,14 +30112,14 @@ components: copies: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of copies that should be printed. Read-only. format: int32 nullable: true dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The resolution to use when printing the job, expressed in dots per inch (DPI). Read-only.' format: int32 nullable: true @@ -30378,7 +30165,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of document pages to print on each sheet. format: int32 nullable: true @@ -30437,7 +30224,7 @@ components: format: date-time nullable: true size: - type: integer + type: number description: The document's size in bytes. Read-only. format: int64 uploadedDateTime: @@ -30609,7 +30396,7 @@ components: type: string nullable: true used: - type: integer + type: number format: int64 nullable: true additionalProperties: @@ -30791,14 +30578,14 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'An integer value from 0 to 100 that represents the percentage of the completion of the task and associated comment. 100 means that the task and associated comment are completed. If you change the completion from 100 to a lower value, the associated task and comment are reactivated. Only present when the type property is setPercentComplete. Nullable.' format: int32 nullable: true priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer value from 0 to 10 that represents the priority of the task. A lower value indicates a higher priority. 5 indicates the default priority if not set. Only present when the type property is setPriority. Nullable. format: int32 nullable: true @@ -30850,7 +30637,7 @@ components: key: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Represents the column (or row, depending on the sort orientation) that the condition is on. Represented as an offset from the first column (or row).' format: int32 sortOn: @@ -31078,7 +30865,7 @@ components: matchingPriority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'If higher than 0, this attribute will be used to perform an initial match of the objects between source and target directories. The synchronization engine will try to find the matching object using attribute with lowest value of matching priority first. If not found, the attribute with the next matching priority will be used, and so on a until match is found or no more matching attributes are left. Only attributes that are expected to have unique values, such as email, should be used as matching attributes.' format: int32 source: @@ -31198,28 +30985,28 @@ components: bottom: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the bottom edge. format: int32 nullable: true left: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the left edge. format: int32 nullable: true right: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the right edge. format: int32 nullable: true top: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the top edge. format: int32 nullable: true @@ -31262,13 +31049,13 @@ components: copies: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true duplexMode: @@ -31309,7 +31096,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true quality: @@ -31435,7 +31222,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the icon in the given set. format: int32 set: @@ -31714,7 +31501,7 @@ components: defaultExpirationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Default link expiration in days. Returns -1 if there is no required expiration time. format: int32 nullable: true diff --git a/openApiDocs/beta/DeviceManagement.Administration.yml b/openApiDocs/beta/DeviceManagement.Administration.yml index 1052c4d2063..a988a8db78c 100644 --- a/openApiDocs/beta/DeviceManagement.Administration.yml +++ b/openApiDocs/beta/DeviceManagement.Administration.yml @@ -84,6 +84,52 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /deviceManagement/applePushNotificationCertificate/microsoft.graph.downloadApplePushNotificationCertificateSigningRequest(): + get: + tags: + - deviceManagement.applePushNotificationCertificate + summary: Invoke function downloadApplePushNotificationCertificateSigningRequest + description: Download Apple push notification certificate signing request + operationId: deviceManagement.applePushNotificationCertificate_downloadApplePushNotificationCertificateSigningRequest + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /deviceManagement/applePushNotificationCertificate/microsoft.graph.generateApplePushNotificationCertificateSigningRequest: + post: + tags: + - deviceManagement.applePushNotificationCertificate + summary: Invoke action generateApplePushNotificationCertificateSigningRequest + description: Download Apple push notification certificate signing request + operationId: deviceManagement.applePushNotificationCertificate_generateApplePushNotificationCertificateSigningRequest + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/auditEvents: get: tags: @@ -275,6 +321,86 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/auditEvents/microsoft.graph.getAuditActivityTypes(category=''{category}'')': + get: + tags: + - deviceManagement.auditEvent + summary: Invoke function getAuditActivityTypes + operationId: deviceManagement.auditEvent_getAuditActivityType + parameters: + - name: category + in: path + description: 'Usage: category=''{category}''' + required: true + style: simple + schema: + type: string + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + type: string + nullable: true + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/auditEvents/microsoft.graph.getAuditCategories(): + get: + tags: + - deviceManagement.auditEvent + summary: Invoke function getAuditCategories + operationId: deviceManagement.auditEvent_getAuditCategory + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + type: string + nullable: true + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/cartToClassAssociations: get: tags: @@ -466,6 +592,197 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /deviceManagement/cloudCertificationAuthorityLeafCertificate: + get: + tags: + - deviceManagement.cloudCertificationAuthorityLeafCertificate + summary: Get cloudCertificationAuthorityLeafCertificate from deviceManagement + description: Collection of CloudCertificationAuthorityLeafCertificate records associated with account. + operationId: deviceManagement_ListCloudCertificationAuthorityLeafCertificate + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.cloudCertificationAuthorityLeafCertificateCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.cloudCertificationAuthorityLeafCertificate + summary: Create new navigation property to cloudCertificationAuthorityLeafCertificate for deviceManagement + operationId: deviceManagement_CreateCloudCertificationAuthorityLeafCertificate + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/cloudCertificationAuthorityLeafCertificate/{cloudCertificationAuthorityLeafCertificate-id}': + get: + tags: + - deviceManagement.cloudCertificationAuthorityLeafCertificate + summary: Get cloudCertificationAuthorityLeafCertificate from deviceManagement + description: Collection of CloudCertificationAuthorityLeafCertificate records associated with account. + operationId: deviceManagement_GetCloudCertificationAuthorityLeafCertificate + parameters: + - name: cloudCertificationAuthorityLeafCertificate-id + in: path + description: The unique identifier of cloudCertificationAuthorityLeafCertificate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudCertificationAuthorityLeafCertificate + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.cloudCertificationAuthorityLeafCertificate + summary: Update the navigation property cloudCertificationAuthorityLeafCertificate in deviceManagement + operationId: deviceManagement_UpdateCloudCertificationAuthorityLeafCertificate + parameters: + - name: cloudCertificationAuthorityLeafCertificate-id + in: path + description: The unique identifier of cloudCertificationAuthorityLeafCertificate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudCertificationAuthorityLeafCertificate + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.cloudCertificationAuthorityLeafCertificate + summary: Delete navigation property cloudCertificationAuthorityLeafCertificate for deviceManagement + operationId: deviceManagement_DeleteCloudCertificationAuthorityLeafCertificate + parameters: + - name: cloudCertificationAuthorityLeafCertificate-id + in: path + description: The unique identifier of cloudCertificationAuthorityLeafCertificate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudCertificationAuthorityLeafCertificate + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/cloudCertificationAuthorityLeafCertificate/$count: + get: + tags: + - deviceManagement.cloudCertificationAuthorityLeafCertificate + summary: Get the number of the resource + operationId: deviceManagement.cloudCertificationAuthorityLeafCertificate_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' /deviceManagement/comanagementEligibleDevices: get: tags: @@ -1407,6 +1724,27 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/deviceManagementPartners/{deviceManagementPartner-id}/microsoft.graph.terminate': + post: + tags: + - deviceManagement.deviceManagementPartner + summary: Invoke action terminate + operationId: deviceManagement.deviceManagementPartner_terminate + parameters: + - name: deviceManagementPartner-id + in: path + description: The unique identifier of deviceManagementPartner + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementPartner + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/deviceManagementPartners/$count: get: tags: @@ -1789,6 +2127,39 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/exchangeConnectors/{deviceManagementExchangeConnector-id}/microsoft.graph.sync': + post: + tags: + - deviceManagement.deviceManagementExchangeConnector + summary: Invoke action sync + operationId: deviceManagement.exchangeConnector_sync + parameters: + - name: deviceManagementExchangeConnector-id + in: path + description: The unique identifier of deviceManagementExchangeConnector + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementExchangeConnector + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + syncType: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeConnectorSyncType' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/exchangeConnectors/$count: get: tags: @@ -6085,6 +6456,52 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReport-id}/microsoft.graph.updateScopeTags': + post: + tags: + - deviceManagement.groupPolicyMigrationReport + summary: Invoke action updateScopeTags + operationId: deviceManagement.groupPolicyMigrationReport_updateScopeTag + parameters: + - name: groupPolicyMigrationReport-id + in: path + description: The unique identifier of groupPolicyMigrationReport + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: groupPolicyMigrationReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + roleScopeTagIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReport-id}/unsupportedGroupPolicyExtensions': get: tags: @@ -6339,6 +6756,40 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /deviceManagement/groupPolicyMigrationReports/microsoft.graph.createMigrationReport: + post: + tags: + - deviceManagement.groupPolicyMigrationReport + summary: Invoke action createMigrationReport + operationId: deviceManagement.groupPolicyMigrationReport_createMigrationReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + groupPolicyObjectFile: + $ref: '#/components/schemas/microsoft.graph.groupPolicyObjectFile' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/groupPolicyObjectFiles: get: tags: @@ -7083,213 +7534,192 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /deviceManagement/groupPolicyUploadedDefinitionFiles/$count: - get: + '/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFile-id}/microsoft.graph.addLanguageFiles': + post: tags: - deviceManagement.groupPolicyUploadedDefinitionFile - summary: Get the number of the resource - operationId: deviceManagement.groupPolicyUploadedDefinitionFile_GetCount + summary: Invoke action addLanguageFiles + operationId: deviceManagement.groupPolicyUploadedDefinitionFile_addLanguageFile parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: groupPolicyUploadedDefinitionFile-id + in: path + description: The unique identifier of groupPolicyUploadedDefinitionFile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: groupPolicyUploadedDefinitionFile + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + groupPolicyUploadedLanguageFiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyUploadedLanguageFile' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - /deviceManagement/intuneBrandingProfiles: - get: + x-ms-docs-operation-type: action + '/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFile-id}/microsoft.graph.remove': + post: tags: - - deviceManagement.intuneBrandingProfile - summary: Get intuneBrandingProfiles from deviceManagement - description: Intune branding profiles targeted to AAD groups - operationId: deviceManagement_ListIntuneBrandingProfile + - deviceManagement.groupPolicyUploadedDefinitionFile + summary: Invoke action remove + operationId: deviceManagement.groupPolicyUploadedDefinitionFile_remove parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: groupPolicyUploadedDefinitionFile-id + in: path + description: The unique identifier of groupPolicyUploadedDefinitionFile + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: groupPolicyUploadedDefinitionFile responses: 2XX: - $ref: '#/components/responses/microsoft.graph.intuneBrandingProfileCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFile-id}/microsoft.graph.removeLanguageFiles': post: tags: - - deviceManagement.intuneBrandingProfile - summary: Create new navigation property to intuneBrandingProfiles for deviceManagement - operationId: deviceManagement_CreateIntuneBrandingProfile + - deviceManagement.groupPolicyUploadedDefinitionFile + summary: Invoke action removeLanguageFiles + operationId: deviceManagement.groupPolicyUploadedDefinitionFile_removeLanguageFile + parameters: + - name: groupPolicyUploadedDefinitionFile-id + in: path + description: The unique identifier of groupPolicyUploadedDefinitionFile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: groupPolicyUploadedDefinitionFile requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfile' + type: object + properties: + groupPolicyUploadedLanguageFiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyUploadedLanguageFile' + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfile' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfile-id}': - get: + x-ms-docs-operation-type: action + '/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFile-id}/microsoft.graph.updateLanguageFiles': + post: tags: - - deviceManagement.intuneBrandingProfile - summary: Get intuneBrandingProfiles from deviceManagement - description: Intune branding profiles targeted to AAD groups - operationId: deviceManagement_GetIntuneBrandingProfile + - deviceManagement.groupPolicyUploadedDefinitionFile + summary: Invoke action updateLanguageFiles + operationId: deviceManagement.groupPolicyUploadedDefinitionFile_updateLanguageFile parameters: - - name: intuneBrandingProfile-id + - name: groupPolicyUploadedDefinitionFile-id in: path - description: The unique identifier of intuneBrandingProfile + description: The unique identifier of groupPolicyUploadedDefinitionFile required: true style: simple schema: type: string - x-ms-docs-key-type: intuneBrandingProfile - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: groupPolicyUploadedDefinitionFile + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + groupPolicyUploadedLanguageFiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyUploadedLanguageFile' + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfile' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFile-id}/microsoft.graph.uploadNewVersion': + post: tags: - - deviceManagement.intuneBrandingProfile - summary: Update the navigation property intuneBrandingProfiles in deviceManagement - operationId: deviceManagement_UpdateIntuneBrandingProfile + - deviceManagement.groupPolicyUploadedDefinitionFile + summary: Invoke action uploadNewVersion + operationId: deviceManagement.groupPolicyUploadedDefinitionFile_uploadNewVersion parameters: - - name: intuneBrandingProfile-id + - name: groupPolicyUploadedDefinitionFile-id in: path - description: The unique identifier of intuneBrandingProfile + description: The unique identifier of groupPolicyUploadedDefinitionFile required: true style: simple schema: type: string - x-ms-docs-key-type: intuneBrandingProfile + x-ms-docs-key-type: groupPolicyUploadedDefinitionFile requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfile' + type: object + properties: + content: + type: string + format: base64url + groupPolicyUploadedLanguageFiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyUploadedLanguageFile' + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfile' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + /deviceManagement/groupPolicyUploadedDefinitionFiles/$count: + get: tags: - - deviceManagement.intuneBrandingProfile - summary: Delete navigation property intuneBrandingProfiles for deviceManagement - operationId: deviceManagement_DeleteIntuneBrandingProfile + - deviceManagement.groupPolicyUploadedDefinitionFile + summary: Get the number of the resource + operationId: deviceManagement.groupPolicyUploadedDefinitionFile_GetCount parameters: - - name: intuneBrandingProfile-id - in: path - description: The unique identifier of intuneBrandingProfile - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: intuneBrandingProfile - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfile-id}/assignments': + /deviceManagement/intuneBrandingProfiles: get: tags: - deviceManagement.intuneBrandingProfile - summary: Get assignments from deviceManagement - description: The list of group assignments for the branding profile - operationId: deviceManagement.intuneBrandingProfile_ListAssignment + summary: Get intuneBrandingProfiles from deviceManagement + description: Intune branding profiles targeted to AAD groups + operationId: deviceManagement_ListIntuneBrandingProfile parameters: - - name: intuneBrandingProfile-id - in: path - description: The unique identifier of intuneBrandingProfile - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: intuneBrandingProfile - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -7327,7 +7757,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.intuneBrandingProfileAssignmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.intuneBrandingProfileCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -7337,23 +7767,14 @@ paths: post: tags: - deviceManagement.intuneBrandingProfile - summary: Create new navigation property to assignments for deviceManagement - operationId: deviceManagement.intuneBrandingProfile_CreateAssignment - parameters: - - name: intuneBrandingProfile-id - in: path - description: The unique identifier of intuneBrandingProfile - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: intuneBrandingProfile + summary: Create new navigation property to intuneBrandingProfiles for deviceManagement + operationId: deviceManagement_CreateIntuneBrandingProfile requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfileAssignment' + $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfile' required: true responses: 2XX: @@ -7361,17 +7782,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfileAssignment' + $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfile' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfile-id}/assignments/{intuneBrandingProfileAssignment-id}': + '/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfile-id}': get: tags: - deviceManagement.intuneBrandingProfile - summary: Get assignments from deviceManagement - description: The list of group assignments for the branding profile - operationId: deviceManagement.intuneBrandingProfile_GetAssignment + summary: Get intuneBrandingProfiles from deviceManagement + description: Intune branding profiles targeted to AAD groups + operationId: deviceManagement_GetIntuneBrandingProfile parameters: - name: intuneBrandingProfile-id in: path @@ -7381,14 +7802,208 @@ paths: schema: type: string x-ms-docs-key-type: intuneBrandingProfile - - name: intuneBrandingProfileAssignment-id - in: path - description: The unique identifier of intuneBrandingProfileAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: intuneBrandingProfileAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.intuneBrandingProfile + summary: Update the navigation property intuneBrandingProfiles in deviceManagement + operationId: deviceManagement_UpdateIntuneBrandingProfile + parameters: + - name: intuneBrandingProfile-id + in: path + description: The unique identifier of intuneBrandingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: intuneBrandingProfile + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfile' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.intuneBrandingProfile + summary: Delete navigation property intuneBrandingProfiles for deviceManagement + operationId: deviceManagement_DeleteIntuneBrandingProfile + parameters: + - name: intuneBrandingProfile-id + in: path + description: The unique identifier of intuneBrandingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: intuneBrandingProfile + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfile-id}/assignments': + get: + tags: + - deviceManagement.intuneBrandingProfile + summary: Get assignments from deviceManagement + description: The list of group assignments for the branding profile + operationId: deviceManagement.intuneBrandingProfile_ListAssignment + parameters: + - name: intuneBrandingProfile-id + in: path + description: The unique identifier of intuneBrandingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: intuneBrandingProfile + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.intuneBrandingProfileAssignmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.intuneBrandingProfile + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.intuneBrandingProfile_CreateAssignment + parameters: + - name: intuneBrandingProfile-id + in: path + description: The unique identifier of intuneBrandingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: intuneBrandingProfile + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfileAssignment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfileAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfile-id}/assignments/{intuneBrandingProfileAssignment-id}': + get: + tags: + - deviceManagement.intuneBrandingProfile + summary: Get assignments from deviceManagement + description: The list of group assignments for the branding profile + operationId: deviceManagement.intuneBrandingProfile_GetAssignment + parameters: + - name: intuneBrandingProfile-id + in: path + description: The unique identifier of intuneBrandingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: intuneBrandingProfile + - name: intuneBrandingProfileAssignment-id + in: path + description: The unique identifier of intuneBrandingProfileAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: intuneBrandingProfileAssignment - name: $select in: query description: Select properties to be returned @@ -7514,6 +8129,41 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfile-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.intuneBrandingProfile + summary: Invoke action assign + operationId: deviceManagement.intuneBrandingProfile_assign + parameters: + - name: intuneBrandingProfile-id + in: path + description: The unique identifier of intuneBrandingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: intuneBrandingProfile + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfileAssignment' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/intuneBrandingProfiles/$count: get: tags: @@ -8278,6 +8928,50 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/remoteAssistancePartners/{remoteAssistancePartner-id}/microsoft.graph.beginOnboarding': + post: + tags: + - deviceManagement.remoteAssistancePartner + summary: Invoke action beginOnboarding + description: A request to start onboarding. Must be coupled with the appropriate TeamViewer account information + operationId: deviceManagement.remoteAssistancePartner_beginOnboarding + parameters: + - name: remoteAssistancePartner-id + in: path + description: The unique identifier of remoteAssistancePartner + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteAssistancePartner + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/remoteAssistancePartners/{remoteAssistancePartner-id}/microsoft.graph.disconnect': + post: + tags: + - deviceManagement.remoteAssistancePartner + summary: Invoke action disconnect + description: A request to remove the active TeamViewer connector + operationId: deviceManagement.remoteAssistancePartner_disconnect + parameters: + - name: remoteAssistancePartner-id + in: path + description: The unique identifier of remoteAssistancePartner + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteAssistancePartner + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/remoteAssistancePartners/$count: get: tags: @@ -8469,6 +9163,58 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/resourceOperations/{resourceOperation-id}/microsoft.graph.getScopesForUser(userid=''{userid}'')': + get: + tags: + - deviceManagement.resourceOperation + summary: Invoke function getScopesForUser + operationId: deviceManagement.resourceOperation_getScopesGraphFPreUser + parameters: + - name: resourceOperation-id + in: path + description: The unique identifier of resourceOperation + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: resourceOperation + - name: userid + in: path + description: 'Usage: userid=''{userid}''' + required: true + style: simple + schema: + type: string + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + type: string + nullable: true + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/resourceOperations/$count: get: tags: @@ -9758,160 +10504,93 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /deviceManagement/roleScopeTags/$count: - get: + '/deviceManagement/roleScopeTags/{roleScopeTag-id}/microsoft.graph.assign': + post: tags: - deviceManagement.roleScopeTag - summary: Get the number of the resource - operationId: deviceManagement.roleScopeTag_GetCount + summary: Invoke action assign + operationId: deviceManagement.roleScopeTag_assign parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/telecomExpenseManagementPartners: - get: - tags: - - deviceManagement.telecomExpenseManagementPartner - summary: Get telecomExpenseManagementPartners from deviceManagement - description: The telecom expense management partners. - operationId: deviceManagement_ListTelecomExpenseManagementPartner - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: roleScopeTag-id + in: path + description: The unique identifier of roleScopeTag + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.telecomExpenseManagementPartnerCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - deviceManagement.telecomExpenseManagementPartner - summary: Create new navigation property to telecomExpenseManagementPartners for deviceManagement - operationId: deviceManagement_CreateTelecomExpenseManagementPartner + type: string + x-ms-docs-key-type: roleScopeTag requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.telecomExpenseManagementPartner' + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleScopeTagAutoAssignment' + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.telecomExpenseManagementPartner' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/telecomExpenseManagementPartners/{telecomExpenseManagementPartner-id}': + title: Collection of roleScopeTagAutoAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleScopeTagAutoAssignment' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/roleScopeTags/$count: get: tags: - - deviceManagement.telecomExpenseManagementPartner - summary: Get telecomExpenseManagementPartners from deviceManagement - description: The telecom expense management partners. - operationId: deviceManagement_GetTelecomExpenseManagementPartner + - deviceManagement.roleScopeTag + summary: Get the number of the resource + operationId: deviceManagement.roleScopeTag_GetCount parameters: - - name: telecomExpenseManagementPartner-id - in: path - description: The unique identifier of telecomExpenseManagementPartner - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: telecomExpenseManagementPartner - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.telecomExpenseManagementPartner' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + /deviceManagement/roleScopeTags/microsoft.graph.getRoleScopeTagsById: + post: tags: - - deviceManagement.telecomExpenseManagementPartner - summary: Update the navigation property telecomExpenseManagementPartners in deviceManagement - operationId: deviceManagement_UpdateTelecomExpenseManagementPartner - parameters: - - name: telecomExpenseManagementPartner-id - in: path - description: The unique identifier of telecomExpenseManagementPartner - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: telecomExpenseManagementPartner + - deviceManagement.roleScopeTag + summary: Invoke action getRoleScopeTagsById + operationId: deviceManagement.roleScopeTag_getRoleScopeTagsGraphBPreId requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.telecomExpenseManagementPartner' + type: object + properties: + roleScopeTagIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: @@ -9919,57 +10598,53 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.telecomExpenseManagementPartner' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + title: Collection of roleScopeTag + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleScopeTag' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/roleScopeTags/microsoft.graph.hasCustomRoleScopeTag(): + get: tags: - - deviceManagement.telecomExpenseManagementPartner - summary: Delete navigation property telecomExpenseManagementPartners for deviceManagement - operationId: deviceManagement_DeleteTelecomExpenseManagementPartner - parameters: - - name: telecomExpenseManagementPartner-id - in: path - description: The unique identifier of telecomExpenseManagementPartner - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: telecomExpenseManagementPartner - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - deviceManagement.roleScopeTag + summary: Invoke function hasCustomRoleScopeTag + operationId: deviceManagement.roleScopeTag_hasCustomRoleScopeTag responses: 2XX: description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: boolean + default: false + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /deviceManagement/telecomExpenseManagementPartners/$count: + x-ms-docs-operation-type: function + /deviceManagement/telecomExpenseManagementPartners: get: tags: - deviceManagement.telecomExpenseManagementPartner - summary: Get the number of the resource - operationId: deviceManagement.telecomExpenseManagementPartner_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/termsAndConditions: - get: - tags: - - deviceManagement.termsAndConditions - summary: Get termsAndConditions from deviceManagement - description: The terms and conditions associated with device management of the company. - operationId: deviceManagement_ListTermsAndCondition + summary: Get telecomExpenseManagementPartners from deviceManagement + description: The telecom expense management partners. + operationId: deviceManagement_ListTelecomExpenseManagementPartner parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -10008,7 +10683,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.termsAndConditionsCollectionResponse' + $ref: '#/components/responses/microsoft.graph.telecomExpenseManagementPartnerCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -10017,15 +10692,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.termsAndConditions - summary: Create new navigation property to termsAndConditions for deviceManagement - operationId: deviceManagement_CreateTermsAndCondition + - deviceManagement.telecomExpenseManagementPartner + summary: Create new navigation property to telecomExpenseManagementPartners for deviceManagement + operationId: deviceManagement_CreateTelecomExpenseManagementPartner requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.termsAndConditions' + $ref: '#/components/schemas/microsoft.graph.telecomExpenseManagementPartner' required: true responses: 2XX: @@ -10033,26 +10708,217 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.termsAndConditions' + $ref: '#/components/schemas/microsoft.graph.telecomExpenseManagementPartner' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/termsAndConditions/{termsAndConditions-id}': + '/deviceManagement/telecomExpenseManagementPartners/{telecomExpenseManagementPartner-id}': get: tags: - - deviceManagement.termsAndConditions - summary: Get termsAndConditions from deviceManagement - description: The terms and conditions associated with device management of the company. - operationId: deviceManagement_GetTermsAndCondition + - deviceManagement.telecomExpenseManagementPartner + summary: Get telecomExpenseManagementPartners from deviceManagement + description: The telecom expense management partners. + operationId: deviceManagement_GetTelecomExpenseManagementPartner parameters: - - name: termsAndConditions-id + - name: telecomExpenseManagementPartner-id in: path - description: The unique identifier of termsAndConditions + description: The unique identifier of telecomExpenseManagementPartner required: true style: simple schema: type: string - x-ms-docs-key-type: termsAndConditions + x-ms-docs-key-type: telecomExpenseManagementPartner + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.telecomExpenseManagementPartner' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.telecomExpenseManagementPartner + summary: Update the navigation property telecomExpenseManagementPartners in deviceManagement + operationId: deviceManagement_UpdateTelecomExpenseManagementPartner + parameters: + - name: telecomExpenseManagementPartner-id + in: path + description: The unique identifier of telecomExpenseManagementPartner + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: telecomExpenseManagementPartner + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.telecomExpenseManagementPartner' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.telecomExpenseManagementPartner' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.telecomExpenseManagementPartner + summary: Delete navigation property telecomExpenseManagementPartners for deviceManagement + operationId: deviceManagement_DeleteTelecomExpenseManagementPartner + parameters: + - name: telecomExpenseManagementPartner-id + in: path + description: The unique identifier of telecomExpenseManagementPartner + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: telecomExpenseManagementPartner + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/telecomExpenseManagementPartners/$count: + get: + tags: + - deviceManagement.telecomExpenseManagementPartner + summary: Get the number of the resource + operationId: deviceManagement.telecomExpenseManagementPartner_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/termsAndConditions: + get: + tags: + - deviceManagement.termsAndConditions + summary: Get termsAndConditions from deviceManagement + description: The terms and conditions associated with device management of the company. + operationId: deviceManagement_ListTermsAndCondition + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.termsAndConditionsCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.termsAndConditions + summary: Create new navigation property to termsAndConditions for deviceManagement + operationId: deviceManagement_CreateTermsAndCondition + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.termsAndConditions' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.termsAndConditions' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/termsAndConditions/{termsAndConditions-id}': + get: + tags: + - deviceManagement.termsAndConditions + summary: Get termsAndConditions from deviceManagement + description: The terms and conditions associated with device management of the company. + operationId: deviceManagement_GetTermsAndCondition + parameters: + - name: termsAndConditions-id + in: path + description: The unique identifier of termsAndConditions + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: termsAndConditions - name: $select in: query description: Select properties to be returned @@ -11447,217 +12313,257 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /deviceManagement/virtualEndpoint/bulkActions: + /deviceManagement/virtualEndpoint/auditEvents/microsoft.graph.getAuditActivityTypes(): get: tags: - deviceManagement.virtualEndpoint - summary: List bulkActions - description: Get a list of the cloudPcBulkAction objects and their properties. + summary: Invoke function getAuditActivityTypes + description: Get audit activity types by tenant ID. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/virtualendpoint-list-bulkactions?view=graph-rest-beta - operationId: deviceManagement.virtualEndpoint_ListBulkAction + url: https://learn.microsoft.com/graph/api/cloudpcauditevent-getauditactivitytypes?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.auditEvent_getAuditActivityType parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.cloudPcBulkActionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - deviceManagement.virtualEndpoint - summary: Create cloudPcBulkAction - description: Create a new cloudPcBulkAction object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/virtualendpoint-post-bulkactions?view=graph-rest-beta - operationId: deviceManagement.virtualEndpoint_CreateBulkAction - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcBulkAction' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcBulkAction' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/virtualEndpoint/bulkActions/{cloudPcBulkAction-id}': - get: - tags: - - deviceManagement.virtualEndpoint - summary: Get cloudPcBulkAction - description: Read the properties and relationships of a cloudPcBulkAction object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/cloudpcbulkaction-get?view=graph-rest-beta - operationId: deviceManagement.virtualEndpoint_GetBulkAction - parameters: - - name: cloudPcBulkAction-id - in: path - description: The unique identifier of cloudPcBulkAction - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: cloudPcBulkAction - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcBulkAction' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - deviceManagement.virtualEndpoint - summary: Update the navigation property bulkActions in deviceManagement - operationId: deviceManagement.virtualEndpoint_UpdateBulkAction - parameters: - - name: cloudPcBulkAction-id - in: path - description: The unique identifier of cloudPcBulkAction - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: cloudPcBulkAction - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcBulkAction' - required: true responses: 2XX: description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcBulkAction' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - deviceManagement.virtualEndpoint - summary: Delete navigation property bulkActions for deviceManagement - operationId: deviceManagement.virtualEndpoint_DeleteBulkAction - parameters: - - name: cloudPcBulkAction-id - in: path - description: The unique identifier of cloudPcBulkAction - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: cloudPcBulkAction - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /deviceManagement/virtualEndpoint/bulkActions/$count: - get: - tags: - - deviceManagement.virtualEndpoint - summary: Get the number of the resource - operationId: deviceManagement.virtualEndpoint.bulkAction_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/virtualEndpoint/cloudPCs: + type: object + properties: + value: + type: array + items: + type: string + nullable: true + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/virtualEndpoint/bulkActions: get: tags: - deviceManagement.virtualEndpoint - summary: List cloudPCs - description: List the cloudPC devices in a tenant. + summary: List bulkActions + description: Get a list of the cloudPcBulkAction objects and their properties. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/virtualendpoint-list-cloudpcs?view=graph-rest-beta - operationId: deviceManagement.virtualEndpoint_ListCloudPC + url: https://learn.microsoft.com/graph/api/virtualendpoint-list-bulkactions?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint_ListBulkAction + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.cloudPcBulkActionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.virtualEndpoint + summary: Create cloudPcBulkAction + description: Create a new cloudPcBulkAction object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/virtualendpoint-post-bulkactions?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint_CreateBulkAction + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcBulkAction' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcBulkAction' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/virtualEndpoint/bulkActions/{cloudPcBulkAction-id}': + get: + tags: + - deviceManagement.virtualEndpoint + summary: Get cloudPcBulkAction + description: Read the properties and relationships of a cloudPcBulkAction object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcbulkaction-get?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint_GetBulkAction + parameters: + - name: cloudPcBulkAction-id + in: path + description: The unique identifier of cloudPcBulkAction + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPcBulkAction + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcBulkAction' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.virtualEndpoint + summary: Update the navigation property bulkActions in deviceManagement + operationId: deviceManagement.virtualEndpoint_UpdateBulkAction + parameters: + - name: cloudPcBulkAction-id + in: path + description: The unique identifier of cloudPcBulkAction + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPcBulkAction + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcBulkAction' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcBulkAction' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.virtualEndpoint + summary: Delete navigation property bulkActions for deviceManagement + operationId: deviceManagement.virtualEndpoint_DeleteBulkAction + parameters: + - name: cloudPcBulkAction-id + in: path + description: The unique identifier of cloudPcBulkAction + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPcBulkAction + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/virtualEndpoint/bulkActions/$count: + get: + tags: + - deviceManagement.virtualEndpoint + summary: Get the number of the resource + operationId: deviceManagement.virtualEndpoint.bulkAction_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/virtualEndpoint/cloudPCs: + get: + tags: + - deviceManagement.virtualEndpoint + summary: List cloudPCs + description: List the cloudPC devices in a tenant. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/virtualendpoint-list-cloudpcs?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint_ListCloudPC parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -11702,39 +12608,680 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - post: + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.virtualEndpoint + summary: Create new navigation property to cloudPCs for deviceManagement + operationId: deviceManagement.virtualEndpoint_CreateCloudPC + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPC' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPC' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}': + get: + tags: + - deviceManagement.virtualEndpoint + summary: Get cloudPC + description: Read the properties and relationships of a specific cloudPC object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-get?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint_GetCloudPC + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPC' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.virtualEndpoint + summary: Update the navigation property cloudPCs in deviceManagement + operationId: deviceManagement.virtualEndpoint_UpdateCloudPC + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPC' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPC' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.virtualEndpoint + summary: Delete navigation property cloudPCs for deviceManagement + operationId: deviceManagement.virtualEndpoint_DeleteCloudPC + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.changeUserAccountType': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action changeUserAccountType + description: Change the account type of the user on a specific Cloud PC. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-changeuseraccounttype?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_changeUserAccountType + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userAccountType: + $ref: '#/components/schemas/microsoft.graph.cloudPcUserAccountType' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.createSnapshot': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action createSnapshot + description: Create a snapshot for a specific Cloud PC device. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-createsnapshot?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_createSnapshot + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.endGracePeriod': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action endGracePeriod + description: End the grace period for a specific Cloud PC. The grace period is triggered when the Cloud PC license is removed or the provisioning policy is unassigned. It allows users to access Cloud PCs for up to seven days before deprovisioning occurs. Ending the grace period immediately deprovisions the Cloud PC without waiting the seven days. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-endgraceperiod?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_endGracePeriod + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.getCloudPcConnectivityHistory()': + get: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke function getCloudPcConnectivityHistory + description: Get the connectivity history of a specific Cloud PC. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-getcloudpcconnectivityhistory?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_getCloudPcConnectivityHistory + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityEvent' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.getCloudPcLaunchInfo()': + get: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke function getCloudPcLaunchInfo + description: Get the cloudPCLaunchInfo for the signed-in user. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-getcloudpclaunchinfo?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_getCloudPcLaunchInfo + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcLaunchInfo' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.getFrontlineCloudPcAccessState()': + get: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke function getFrontlineCloudPcAccessState + description: 'Get the frontlineCloudPcAccessState of a frontline Cloud PC. This API only supports shared-use licenses. For more information, see cloudPcProvisioningPolicy. Shared-use licenses allow three users per license, with one user signed in at a time. Callers can get the latest frontline Cloud PC accessState and determine whether the frontline Cloud PC is accessible to a user. If a web client needs to connect to a frontline Cloud PC, the sharedCloudPcAccessState validates the bookmark scenario. If sharedCloudPcAccessState isn''t active/activating/standbyMode, the web client shows a bad bookmark.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-getfrontlinecloudpcaccessstate?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_getFrontlineCloudPcAccessState + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.frontlineCloudPcAccessState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.getSupportedCloudPcRemoteActions()': + get: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke function getSupportedCloudPcRemoteActions + description: 'Get a list of supported Cloud PC remote actions for a specific Cloud PC device, including the action names and capabilities.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-getsupportedcloudpcremoteactions?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_getSupportedCloudPcRemoteAction + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionCapability' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.powerOff': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action powerOff + description: 'Power off a Windows 365 Frontline Cloud PC. This action supports Microsoft Endpoint Manager (MEM) admin scenarios. After a Windows 365 Frontline Cloud PC is powered off, it''s deallocated, and licenses are revoked immediately. Only IT admin users can perform this action. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-poweroff?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_powerOff + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.powerOn': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action powerOn + description: 'Power on a Windows 365 Frontline Cloud PC. This action supports Microsoft Endpoint Manager (MEM) admin scenarios. After a Windows 365 Frontline Cloud PC is powered on, it is allocated to a user, and licenses are assigned immediately. Only IT admin users can perform this action. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-poweron?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_powerOn + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.reboot': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action reboot + description: Reboot a specific Cloud PC. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-reboot?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_reboot + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.rename': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action rename + description: Rename a specific Cloud PC. Use this API to update the displayName for the Cloud PC entity. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-rename?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_rename + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + displayName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.reprovision': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action reprovision + description: Reprovision a specific Cloud PC. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-reprovision?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_reprovision + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userAccountType: + $ref: '#/components/schemas/microsoft.graph.cloudPcUserAccountType' + osVersion: + $ref: '#/components/schemas/microsoft.graph.cloudPcOperatingSystem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.resize': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action resize + description: Upgrade or downgrade an existing Cloud PC to a configuration with a new virtual CPU (vCPU) and storage size. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-resize?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_resize + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + targetServicePlanId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.restore': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action restore + description: Restore a specific Cloud PC. Use this API to trigger a remote action that restores a Cloud PC device to a previous state. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-restore?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_restore + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + cloudPcSnapshotId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.retrieveCloudPCRemoteActionResults()': + get: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke function retrieveCloudPCRemoteActionResults + description: Retrieve remote action results and check the status of a specific remote action performed on the associated Cloud PC device. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-retrievecloudpcremoteactionresults?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_retrieveCloudPCRemoteActionResult + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.retrieveReviewStatus()': + get: tags: - deviceManagement.virtualEndpoint - summary: Create new navigation property to cloudPCs for deviceManagement - operationId: deviceManagement.virtualEndpoint_CreateCloudPC - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPC' - required: true + summary: Invoke function retrieveReviewStatus + operationId: deviceManagement.virtualEndpoint.cloudPC_retrieveReviewStatus + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPC' + $ref: '#/components/schemas/microsoft.graph.cloudPcReviewStatus' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}': + x-ms-docs-operation-type: function + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.retrieveSnapshots()': get: tags: - deviceManagement.virtualEndpoint - summary: Get cloudPC - description: Read the properties and relationships of a specific cloudPC object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/cloudpc-get?view=graph-rest-beta - operationId: deviceManagement.virtualEndpoint_GetCloudPC + summary: Invoke function retrieveSnapshots + operationId: deviceManagement.virtualEndpoint.cloudPC_retrieveSnapshot parameters: - name: cloudPC-id in: path @@ -11744,6 +13291,11 @@ paths: schema: type: string x-ms-docs-key-type: cloudPC + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -11754,6 +13306,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -11766,19 +13328,59 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPC' + title: Collection of cloudPcSnapshot + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcSnapshot' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.retryPartnerAgentInstallation': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action retryPartnerAgentInstallation + description: Retry installation for the partner agents that failed to install on the Cloud PC. Service side checks which agent installation failed firstly and retry. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-retrypartneragentinstallation?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_retryPartnerAgentInstallation + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + responses: + 2XX: + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.setReviewStatus': + post: tags: - deviceManagement.virtualEndpoint - summary: Update the navigation property cloudPCs in deviceManagement - operationId: deviceManagement.virtualEndpoint_UpdateCloudPC + summary: Invoke action setReviewStatus + operationId: deviceManagement.virtualEndpoint.cloudPC_setReviewStatus parameters: - name: cloudPC-id in: path @@ -11789,27 +13391,33 @@ paths: type: string x-ms-docs-key-type: cloudPC requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPC' + type: object + properties: + reviewStatus: + $ref: '#/components/schemas/microsoft.graph.cloudPcReviewStatus' + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPC' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.start': + post: tags: - deviceManagement.virtualEndpoint - summary: Delete navigation property cloudPCs for deviceManagement - operationId: deviceManagement.virtualEndpoint_DeleteCloudPC + summary: Invoke action start + description: 'Start a specific Cloud PC for a user. Currently, only Windows 365 Frontline Cloud PCs are supported.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-start?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_start parameters: - name: cloudPC-id in: path @@ -11819,18 +13427,62 @@ paths: schema: type: string x-ms-docs-key-type: cloudPC - - name: If-Match - in: header - description: ETag + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.stop': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action stop + description: 'Stop a specific Cloud PC for a user. Currently, only Windows 365 Frontline Cloud PCs are supported.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-stop?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_stop + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true style: simple schema: type: string + x-ms-docs-key-type: cloudPC responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.troubleshoot': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action troubleshoot + description: Troubleshoot a specific Cloud PC. Use this API to check the health status of the Cloud PC and the session host. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-troubleshoot?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_troubleshoot + parameters: + - name: cloudPC-id + in: path + description: The unique identifier of cloudPC + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPC + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/virtualEndpoint/cloudPCs/$count: get: tags: @@ -11845,6 +13497,200 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /deviceManagement/virtualEndpoint/cloudPCs/microsoft.graph.bulkResize: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action bulkResize + description: 'Perform a bulk resize action to resize a group of cloudPCs that successfully pass validation. If any devices can''t be resized, those devices indicate ''resize failed''. The remaining devices are provisioned for the resize process.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-bulkresize?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_bulkResize + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + cloudPcIds: + type: array + items: + type: string + nullable: true + targetServicePlanId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-09-24' + date: '2023-05-24' + version: 2023-05/bulkResize + description: 'The bulkResize action is deprecated and will stop supporting on September 24, 2023. Please use bulk action entity api.' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/virtualEndpoint/cloudPCs/microsoft.graph.getProvisionedCloudPCs(groupId=''{groupId}'',servicePlanId=''{servicePlanId}'')': + get: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke function getProvisionedCloudPCs + description: Get all provisioned Cloud PCs of a specific service plan for users under a Microsoft Entra user group. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-getprovisionedcloudpcs?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_getProvisionedCloudPC + parameters: + - name: groupId + in: path + description: 'Usage: groupId=''{groupId}''' + required: true + style: simple + schema: + type: string + nullable: true + - name: servicePlanId + in: path + description: 'Usage: servicePlanId=''{servicePlanId}''' + required: true + style: simple + schema: + type: string + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of cloudPC + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPC' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/virtualEndpoint/cloudPCs/microsoft.graph.validateBulkResize: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action validateBulkResize + description: Validate that a set of cloudPC devices meet the requirements to be bulk resized. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpc-validatebulkresize?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.cloudPC_validateBulkResize + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + cloudPcIds: + type: array + items: + type: string + nullable: true + targetServicePlanId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcResizeValidationResult' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/virtualEndpoint/crossCloudGovernmentOrganizationMapping: get: tags: @@ -12052,30 +13898,303 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcDeviceImage' + $ref: '#/components/schemas/microsoft.graph.cloudPcDeviceImage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.virtualEndpoint + summary: Update the navigation property deviceImages in deviceManagement + operationId: deviceManagement.virtualEndpoint_UpdateDeviceImage + parameters: + - name: cloudPcDeviceImage-id + in: path + description: The unique identifier of cloudPcDeviceImage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPcDeviceImage + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcDeviceImage' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcDeviceImage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.virtualEndpoint + summary: Delete cloudPcDeviceImage + description: Delete a cloudPcDeviceImage object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcdeviceimage-delete?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint_DeleteDeviceImage + parameters: + - name: cloudPcDeviceImage-id + in: path + description: The unique identifier of cloudPcDeviceImage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPcDeviceImage + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/virtualEndpoint/deviceImages/{cloudPcDeviceImage-id}/microsoft.graph.reupload': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action reupload + description: Reupload a cloudPcDeviceImage object that failed to upload. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcdeviceimage-reupload?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.deviceImage_reupload + parameters: + - name: cloudPcDeviceImage-id + in: path + description: The unique identifier of cloudPcDeviceImage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPcDeviceImage + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/deviceImages/$count: + get: + tags: + - deviceManagement.virtualEndpoint + summary: Get the number of the resource + operationId: deviceManagement.virtualEndpoint.deviceImage_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/virtualEndpoint/deviceImages/microsoft.graph.getSourceImages(): + get: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke function getSourceImages + description: Get cloudPcSourceDeviceImage objects that can be uploaded and used on Cloud PCs. View a list of all the managed image resources from your Microsoft Entra subscriptions. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcdeviceimage-getsourceimages?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.deviceImage_getSourceImage + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcSourceDeviceImage' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/virtualEndpoint/externalPartnerSettings: + get: + tags: + - deviceManagement.virtualEndpoint + summary: List cloudPcExternalPartnerSettings + description: Get a list of the cloudPcExternalPartnerSetting objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/virtualendpoint-list-externalpartnersettings?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint_ListExternalPartnerSetting + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.cloudPcExternalPartnerSettingCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.virtualEndpoint + summary: Create cloudPcExternalPartnerSetting + description: Create a new cloudPcExternalPartnerSetting object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/virtualendpoint-post-externalpartnersettings?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint_CreateExternalPartnerSetting + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcExternalPartnerSetting' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcExternalPartnerSetting' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/virtualEndpoint/externalPartnerSettings/{cloudPcExternalPartnerSetting-id}': + get: + tags: + - deviceManagement.virtualEndpoint + summary: Get cloudPcExternalPartnerSetting + description: Read the properties and relationships of a cloudPcExternalPartnerSetting object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcexternalpartnersetting-get?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint_GetExternalPartnerSetting + parameters: + - name: cloudPcExternalPartnerSetting-id + in: path + description: The unique identifier of cloudPcExternalPartnerSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPcExternalPartnerSetting + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcExternalPartnerSetting' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.virtualEndpoint - summary: Update the navigation property deviceImages in deviceManagement - operationId: deviceManagement.virtualEndpoint_UpdateDeviceImage + summary: Update cloudPcExternalPartnerSetting + description: Update the properties of a cloudPcExternalPartnerSetting object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcexternalpartnersetting-update?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint_UpdateExternalPartnerSetting parameters: - - name: cloudPcDeviceImage-id + - name: cloudPcExternalPartnerSetting-id in: path - description: The unique identifier of cloudPcDeviceImage + description: The unique identifier of cloudPcExternalPartnerSetting required: true style: simple schema: type: string - x-ms-docs-key-type: cloudPcDeviceImage + x-ms-docs-key-type: cloudPcExternalPartnerSetting requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcDeviceImage' + $ref: '#/components/schemas/microsoft.graph.cloudPcExternalPartnerSetting' required: true responses: 2XX: @@ -12083,28 +14202,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcDeviceImage' + $ref: '#/components/schemas/microsoft.graph.cloudPcExternalPartnerSetting' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.virtualEndpoint - summary: Delete cloudPcDeviceImage - description: Delete a cloudPcDeviceImage object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/cloudpcdeviceimage-delete?view=graph-rest-beta - operationId: deviceManagement.virtualEndpoint_DeleteDeviceImage + summary: Delete navigation property externalPartnerSettings for deviceManagement + operationId: deviceManagement.virtualEndpoint_DeleteExternalPartnerSetting parameters: - - name: cloudPcDeviceImage-id + - name: cloudPcExternalPartnerSetting-id in: path - description: The unique identifier of cloudPcDeviceImage + description: The unique identifier of cloudPcExternalPartnerSetting required: true style: simple schema: type: string - x-ms-docs-key-type: cloudPcDeviceImage + x-ms-docs-key-type: cloudPcExternalPartnerSetting - name: If-Match in: header description: ETag @@ -12117,12 +14232,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /deviceManagement/virtualEndpoint/deviceImages/$count: + /deviceManagement/virtualEndpoint/externalPartnerSettings/$count: get: tags: - deviceManagement.virtualEndpoint summary: Get the number of the resource - operationId: deviceManagement.virtualEndpoint.deviceImage_GetCount + operationId: deviceManagement.virtualEndpoint.externalPartnerSetting_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -12131,16 +14246,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /deviceManagement/virtualEndpoint/externalPartnerSettings: + /deviceManagement/virtualEndpoint/frontLineServicePlans: get: tags: - deviceManagement.virtualEndpoint - summary: List cloudPcExternalPartnerSettings - description: Get a list of the cloudPcExternalPartnerSetting objects and their properties. + summary: List cloudPcFrontLineServicePlans + description: Get a list of the cloudPcFrontLineServicePlan objects and their properties. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/virtualendpoint-list-externalpartnersettings?view=graph-rest-beta - operationId: deviceManagement.virtualEndpoint_ListExternalPartnerSetting + url: https://learn.microsoft.com/graph/api/virtualendpoint-list-frontlineserviceplans?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint_ListFrontLineServicePlan parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -12179,7 +14294,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.cloudPcExternalPartnerSettingCollectionResponse' + $ref: '#/components/responses/microsoft.graph.cloudPcFrontLineServicePlanCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -12189,18 +14304,14 @@ paths: post: tags: - deviceManagement.virtualEndpoint - summary: Create cloudPcExternalPartnerSetting - description: Create a new cloudPcExternalPartnerSetting object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/virtualendpoint-post-externalpartnersettings?view=graph-rest-beta - operationId: deviceManagement.virtualEndpoint_CreateExternalPartnerSetting + summary: Create new navigation property to frontLineServicePlans for deviceManagement + operationId: deviceManagement.virtualEndpoint_CreateFrontLineServicePlan requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcExternalPartnerSetting' + $ref: '#/components/schemas/microsoft.graph.cloudPcFrontLineServicePlan' required: true responses: 2XX: @@ -12208,29 +14319,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcExternalPartnerSetting' + $ref: '#/components/schemas/microsoft.graph.cloudPcFrontLineServicePlan' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/virtualEndpoint/externalPartnerSettings/{cloudPcExternalPartnerSetting-id}': + '/deviceManagement/virtualEndpoint/frontLineServicePlans/{cloudPcFrontLineServicePlan-id}': get: tags: - deviceManagement.virtualEndpoint - summary: Get cloudPcExternalPartnerSetting - description: Read the properties and relationships of a cloudPcExternalPartnerSetting object. + summary: Get cloudPcFrontLineServicePlan + description: Get the properties and relationships of a cloudPcFrontLineServicePlan object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/cloudpcexternalpartnersetting-get?view=graph-rest-beta - operationId: deviceManagement.virtualEndpoint_GetExternalPartnerSetting + url: https://learn.microsoft.com/graph/api/cloudpcfrontlineserviceplan-get?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint_GetFrontLineServicePlan parameters: - - name: cloudPcExternalPartnerSetting-id + - name: cloudPcFrontLineServicePlan-id in: path - description: The unique identifier of cloudPcExternalPartnerSetting + description: The unique identifier of cloudPcFrontLineServicePlan required: true style: simple schema: type: string - x-ms-docs-key-type: cloudPcExternalPartnerSetting + x-ms-docs-key-type: cloudPcFrontLineServicePlan - name: $select in: query description: Select properties to be returned @@ -12257,34 +14368,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcExternalPartnerSetting' + $ref: '#/components/schemas/microsoft.graph.cloudPcFrontLineServicePlan' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.virtualEndpoint - summary: Update cloudPcExternalPartnerSetting - description: Update the properties of a cloudPcExternalPartnerSetting object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/cloudpcexternalpartnersetting-update?view=graph-rest-beta - operationId: deviceManagement.virtualEndpoint_UpdateExternalPartnerSetting + summary: Update the navigation property frontLineServicePlans in deviceManagement + operationId: deviceManagement.virtualEndpoint_UpdateFrontLineServicePlan parameters: - - name: cloudPcExternalPartnerSetting-id + - name: cloudPcFrontLineServicePlan-id in: path - description: The unique identifier of cloudPcExternalPartnerSetting + description: The unique identifier of cloudPcFrontLineServicePlan required: true style: simple schema: type: string - x-ms-docs-key-type: cloudPcExternalPartnerSetting + x-ms-docs-key-type: cloudPcFrontLineServicePlan requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcExternalPartnerSetting' + $ref: '#/components/schemas/microsoft.graph.cloudPcFrontLineServicePlan' required: true responses: 2XX: @@ -12292,24 +14399,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcExternalPartnerSetting' + $ref: '#/components/schemas/microsoft.graph.cloudPcFrontLineServicePlan' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.virtualEndpoint - summary: Delete navigation property externalPartnerSettings for deviceManagement - operationId: deviceManagement.virtualEndpoint_DeleteExternalPartnerSetting + summary: Delete navigation property frontLineServicePlans for deviceManagement + operationId: deviceManagement.virtualEndpoint_DeleteFrontLineServicePlan parameters: - - name: cloudPcExternalPartnerSetting-id + - name: cloudPcFrontLineServicePlan-id in: path - description: The unique identifier of cloudPcExternalPartnerSetting + description: The unique identifier of cloudPcFrontLineServicePlan required: true style: simple schema: type: string - x-ms-docs-key-type: cloudPcExternalPartnerSetting + x-ms-docs-key-type: cloudPcFrontLineServicePlan - name: If-Match in: header description: ETag @@ -12322,12 +14429,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /deviceManagement/virtualEndpoint/externalPartnerSettings/$count: + /deviceManagement/virtualEndpoint/frontLineServicePlans/$count: get: tags: - deviceManagement.virtualEndpoint summary: Get the number of the resource - operationId: deviceManagement.virtualEndpoint.externalPartnerSetting_GetCount + operationId: deviceManagement.virtualEndpoint.frontLineServicePlan_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -12336,16 +14443,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /deviceManagement/virtualEndpoint/frontLineServicePlans: + /deviceManagement/virtualEndpoint/galleryImages: get: tags: - deviceManagement.virtualEndpoint - summary: List cloudPcFrontLineServicePlans - description: Get a list of the cloudPcFrontLineServicePlan objects and their properties. + summary: List galleryImages + description: List the properties and relationships of the cloudPcGalleryImage objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/virtualendpoint-list-frontlineserviceplans?view=graph-rest-beta - operationId: deviceManagement.virtualEndpoint_ListFrontLineServicePlan + url: https://learn.microsoft.com/graph/api/virtualendpoint-list-galleryimages?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint_ListGalleryImage parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -12384,7 +14491,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.cloudPcFrontLineServicePlanCollectionResponse' + $ref: '#/components/responses/microsoft.graph.cloudPcGalleryImageCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -12394,14 +14501,14 @@ paths: post: tags: - deviceManagement.virtualEndpoint - summary: Create new navigation property to frontLineServicePlans for deviceManagement - operationId: deviceManagement.virtualEndpoint_CreateFrontLineServicePlan + summary: Create new navigation property to galleryImages for deviceManagement + operationId: deviceManagement.virtualEndpoint_CreateGalleryImage requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcFrontLineServicePlan' + $ref: '#/components/schemas/microsoft.graph.cloudPcGalleryImage' required: true responses: 2XX: @@ -12409,29 +14516,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcFrontLineServicePlan' + $ref: '#/components/schemas/microsoft.graph.cloudPcGalleryImage' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/virtualEndpoint/frontLineServicePlans/{cloudPcFrontLineServicePlan-id}': + '/deviceManagement/virtualEndpoint/galleryImages/{cloudPcGalleryImage-id}': get: tags: - deviceManagement.virtualEndpoint - summary: Get cloudPcFrontLineServicePlan - description: Get the properties and relationships of a cloudPcFrontLineServicePlan object. + summary: Get cloudPcGalleryImage + description: Read the properties and relationships of a specific cloudPcGalleryImage object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/cloudpcfrontlineserviceplan-get?view=graph-rest-beta - operationId: deviceManagement.virtualEndpoint_GetFrontLineServicePlan + url: https://learn.microsoft.com/graph/api/cloudpcgalleryimage-get?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint_GetGalleryImage parameters: - - name: cloudPcFrontLineServicePlan-id + - name: cloudPcGalleryImage-id in: path - description: The unique identifier of cloudPcFrontLineServicePlan + description: The unique identifier of cloudPcGalleryImage required: true style: simple schema: type: string - x-ms-docs-key-type: cloudPcFrontLineServicePlan + x-ms-docs-key-type: cloudPcGalleryImage - name: $select in: query description: Select properties to be returned @@ -12458,30 +14565,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcFrontLineServicePlan' + $ref: '#/components/schemas/microsoft.graph.cloudPcGalleryImage' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.virtualEndpoint - summary: Update the navigation property frontLineServicePlans in deviceManagement - operationId: deviceManagement.virtualEndpoint_UpdateFrontLineServicePlan + summary: Update the navigation property galleryImages in deviceManagement + operationId: deviceManagement.virtualEndpoint_UpdateGalleryImage parameters: - - name: cloudPcFrontLineServicePlan-id + - name: cloudPcGalleryImage-id in: path - description: The unique identifier of cloudPcFrontLineServicePlan + description: The unique identifier of cloudPcGalleryImage required: true style: simple schema: type: string - x-ms-docs-key-type: cloudPcFrontLineServicePlan + x-ms-docs-key-type: cloudPcGalleryImage requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcFrontLineServicePlan' + $ref: '#/components/schemas/microsoft.graph.cloudPcGalleryImage' required: true responses: 2XX: @@ -12489,24 +14596,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcFrontLineServicePlan' + $ref: '#/components/schemas/microsoft.graph.cloudPcGalleryImage' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.virtualEndpoint - summary: Delete navigation property frontLineServicePlans for deviceManagement - operationId: deviceManagement.virtualEndpoint_DeleteFrontLineServicePlan + summary: Delete navigation property galleryImages for deviceManagement + operationId: deviceManagement.virtualEndpoint_DeleteGalleryImage parameters: - - name: cloudPcFrontLineServicePlan-id + - name: cloudPcGalleryImage-id in: path - description: The unique identifier of cloudPcFrontLineServicePlan + description: The unique identifier of cloudPcGalleryImage required: true style: simple schema: type: string - x-ms-docs-key-type: cloudPcFrontLineServicePlan + x-ms-docs-key-type: cloudPcGalleryImage - name: If-Match in: header description: ETag @@ -12519,12 +14626,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /deviceManagement/virtualEndpoint/frontLineServicePlans/$count: + /deviceManagement/virtualEndpoint/galleryImages/$count: get: tags: - deviceManagement.virtualEndpoint summary: Get the number of the resource - operationId: deviceManagement.virtualEndpoint.frontLineServicePlan_GetCount + operationId: deviceManagement.virtualEndpoint.galleryImage_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -12533,16 +14640,111 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /deviceManagement/virtualEndpoint/galleryImages: + /deviceManagement/virtualEndpoint/microsoft.graph.getEffectivePermissions(): get: tags: - deviceManagement.virtualEndpoint - summary: List galleryImages - description: List the properties and relationships of the cloudPcGalleryImage objects. + summary: Invoke function getEffectivePermissions + description: 'Get the effective permissions of the currently authenticated user, helping UX hide or disable content that the current user doesn''t have access to.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/virtualendpoint-list-galleryimages?view=graph-rest-beta - operationId: deviceManagement.virtualEndpoint_ListGalleryImage + url: https://learn.microsoft.com/graph/api/virtualendpoint-geteffectivepermissions?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint_getEffectivePermission + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + type: string + nullable: true + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/virtualEndpoint/microsoft.graph.retrieveScopedPermissions(): + get: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke function retrieveScopedPermissions + description: Get the permissions and corresponding scope IDs for which the authenticated user has access. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/virtualendpoint-retrievescopedpermissions?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint_retrieveScopedPermission + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcScopedPermission' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/virtualEndpoint/microsoft.graph.retrieveTenantEncryptionSetting(): + get: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke function retrieveTenantEncryptionSetting + operationId: deviceManagement.virtualEndpoint_retrieveTenantEncryptionSetting + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcTenantEncryptionSetting' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /deviceManagement/virtualEndpoint/onPremisesConnections: + get: + tags: + - deviceManagement.virtualEndpoint + summary: List onPremisesConnections + description: Get a list of the cloudPcOnPremisesConnection objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/virtualendpoint-list-onpremisesconnections?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint_ListOnPremisesConnection parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -12581,7 +14783,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.cloudPcGalleryImageCollectionResponse' + $ref: '#/components/responses/microsoft.graph.cloudPcOnPremisesConnectionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -12591,14 +14793,18 @@ paths: post: tags: - deviceManagement.virtualEndpoint - summary: Create new navigation property to galleryImages for deviceManagement - operationId: deviceManagement.virtualEndpoint_CreateGalleryImage + summary: Create cloudPcOnPremisesConnection + description: Create a new cloudPcOnPremisesConnection object for provisioning Cloud PCs. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/virtualendpoint-post-onpremisesconnections?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint_CreateOnPremisesConnection requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcGalleryImage' + $ref: '#/components/schemas/microsoft.graph.cloudPcOnPremisesConnection' required: true responses: 2XX: @@ -12606,29 +14812,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcGalleryImage' + $ref: '#/components/schemas/microsoft.graph.cloudPcOnPremisesConnection' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/virtualEndpoint/galleryImages/{cloudPcGalleryImage-id}': + '/deviceManagement/virtualEndpoint/onPremisesConnections/{cloudPcOnPremisesConnection-id}': get: tags: - deviceManagement.virtualEndpoint - summary: Get cloudPcGalleryImage - description: Read the properties and relationships of a specific cloudPcGalleryImage object. + summary: Get cloudPcOnPremisesConnection + description: Read the properties and relationships of the cloudPcOnPremisesConnection object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/cloudpcgalleryimage-get?view=graph-rest-beta - operationId: deviceManagement.virtualEndpoint_GetGalleryImage + url: https://learn.microsoft.com/graph/api/cloudpconpremisesconnection-get?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint_GetOnPremisesConnection parameters: - - name: cloudPcGalleryImage-id + - name: cloudPcOnPremisesConnection-id in: path - description: The unique identifier of cloudPcGalleryImage + description: The unique identifier of cloudPcOnPremisesConnection required: true style: simple schema: type: string - x-ms-docs-key-type: cloudPcGalleryImage + x-ms-docs-key-type: cloudPcOnPremisesConnection - name: $select in: query description: Select properties to be returned @@ -12655,30 +14861,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcGalleryImage' + $ref: '#/components/schemas/microsoft.graph.cloudPcOnPremisesConnection' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.virtualEndpoint - summary: Update the navigation property galleryImages in deviceManagement - operationId: deviceManagement.virtualEndpoint_UpdateGalleryImage + summary: Update cloudPcOnPremisesConnection + description: Update the properties of a cloudPcOnPremisesConnection object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpconpremisesconnection-update?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint_UpdateOnPremisesConnection parameters: - - name: cloudPcGalleryImage-id + - name: cloudPcOnPremisesConnection-id in: path - description: The unique identifier of cloudPcGalleryImage + description: The unique identifier of cloudPcOnPremisesConnection required: true style: simple schema: type: string - x-ms-docs-key-type: cloudPcGalleryImage + x-ms-docs-key-type: cloudPcOnPremisesConnection requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcGalleryImage' + $ref: '#/components/schemas/microsoft.graph.cloudPcOnPremisesConnection' required: true responses: 2XX: @@ -12686,24 +14896,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcGalleryImage' + $ref: '#/components/schemas/microsoft.graph.cloudPcOnPremisesConnection' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.virtualEndpoint - summary: Delete navigation property galleryImages for deviceManagement - operationId: deviceManagement.virtualEndpoint_DeleteGalleryImage + summary: Delete cloudPcOnPremisesConnection + description: 'Delete a specific cloudPcOnPremisesConnection object. When you delete an Azure network connection, permissions to the service are removed from the specified Azure resources. You can''t delete an Azure network connection when it''s in use, as indicated by the inUse property.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpconpremisesconnection-delete?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint_DeleteOnPremisesConnection parameters: - - name: cloudPcGalleryImage-id + - name: cloudPcOnPremisesConnection-id in: path - description: The unique identifier of cloudPcGalleryImage + description: The unique identifier of cloudPcOnPremisesConnection required: true style: simple schema: type: string - x-ms-docs-key-type: cloudPcGalleryImage + x-ms-docs-key-type: cloudPcOnPremisesConnection - name: If-Match in: header description: ETag @@ -12716,111 +14930,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /deviceManagement/virtualEndpoint/galleryImages/$count: - get: - tags: - - deviceManagement.virtualEndpoint - summary: Get the number of the resource - operationId: deviceManagement.virtualEndpoint.galleryImage_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/virtualEndpoint/onPremisesConnections: - get: - tags: - - deviceManagement.virtualEndpoint - summary: List onPremisesConnections - description: Get a list of the cloudPcOnPremisesConnection objects and their properties. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/virtualendpoint-list-onpremisesconnections?view=graph-rest-beta - operationId: deviceManagement.virtualEndpoint_ListOnPremisesConnection - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.cloudPcOnPremisesConnectionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + '/deviceManagement/virtualEndpoint/onPremisesConnections/{cloudPcOnPremisesConnection-id}/microsoft.graph.runHealthChecks': post: tags: - deviceManagement.virtualEndpoint - summary: Create cloudPcOnPremisesConnection - description: Create a new cloudPcOnPremisesConnection object for provisioning Cloud PCs. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/virtualendpoint-post-onpremisesconnections?view=graph-rest-beta - operationId: deviceManagement.virtualEndpoint_CreateOnPremisesConnection - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcOnPremisesConnection' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcOnPremisesConnection' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/virtualEndpoint/onPremisesConnections/{cloudPcOnPremisesConnection-id}': - get: - tags: - - deviceManagement.virtualEndpoint - summary: Get cloudPcOnPremisesConnection - description: Read the properties and relationships of the cloudPcOnPremisesConnection object. + summary: Invoke action runHealthChecks + description: Run health checks on the cloudPcOnPremisesConnection object. It triggers a new health check for this cloudPcOnPremisesConnection object and change the healthCheckStatus and healthCheckStatusDetails properties when check finished. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/cloudpconpremisesconnection-get?view=graph-rest-beta - operationId: deviceManagement.virtualEndpoint_GetOnPremisesConnection + url: https://learn.microsoft.com/graph/api/cloudpconpremisesconnection-runhealthcheck?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.onPremisesConnection_runHealthCheck parameters: - name: cloudPcOnPremisesConnection-id in: path @@ -12830,45 +14949,22 @@ paths: schema: type: string x-ms-docs-key-type: cloudPcOnPremisesConnection - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcOnPremisesConnection' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/onPremisesConnections/{cloudPcOnPremisesConnection-id}/microsoft.graph.updateAdDomainPassword': + post: tags: - deviceManagement.virtualEndpoint - summary: Update cloudPcOnPremisesConnection - description: Update the properties of a cloudPcOnPremisesConnection object. + summary: Invoke action updateAdDomainPassword + description: Update the Active Directory domain password for a cloudPcOnPremisesConnection object. This API is supported when the type of the cloudPcOnPremisesConnection object is hybridAzureADJoin. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/cloudpconpremisesconnection-update?view=graph-rest-beta - operationId: deviceManagement.virtualEndpoint_UpdateOnPremisesConnection + url: https://learn.microsoft.com/graph/api/cloudpconpremisesconnection-updateaddomainpassword?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.onPremisesConnection_updateAdDomainPassword parameters: - name: cloudPcOnPremisesConnection-id in: path @@ -12879,52 +14975,24 @@ paths: type: string x-ms-docs-key-type: cloudPcOnPremisesConnection requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcOnPremisesConnection' + type: object + properties: + adDomainPassword: + type: string + nullable: true + additionalProperties: + type: object required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcOnPremisesConnection' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - deviceManagement.virtualEndpoint - summary: Delete cloudPcOnPremisesConnection - description: 'Delete a specific cloudPcOnPremisesConnection object. When you delete an Azure network connection, permissions to the service are removed from the specified Azure resources. You can''t delete an Azure network connection when it''s in use, as indicated by the inUse property.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/cloudpconpremisesconnection-delete?view=graph-rest-beta - operationId: deviceManagement.virtualEndpoint_DeleteOnPremisesConnection - parameters: - - name: cloudPcOnPremisesConnection-id - in: path - description: The unique identifier of cloudPcOnPremisesConnection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: cloudPcOnPremisesConnection - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action /deviceManagement/virtualEndpoint/onPremisesConnections/$count: get: tags: @@ -13501,11 +15569,6 @@ paths: $ref: '#/components/responses/microsoft.graph.userCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -13571,11 +15634,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.user' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/assignments/{cloudPcProvisioningPolicyAssignment-id}/assignedUsers/{user-id}/mailboxSettings': get: @@ -13638,11 +15696,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI patch: tags: - deviceManagement.virtualEndpoint @@ -13689,11 +15742,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/assignments/{cloudPcProvisioningPolicyAssignment-id}/assignedUsers/{user-id}/serviceProvisioningErrors': get: tags: @@ -13766,11 +15814,6 @@ paths: $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -13812,11 +15855,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/assignments/{cloudPcProvisioningPolicyAssignment-id}/assignedUsers/$count': get: tags: @@ -13847,11 +15885,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/assignments/$count': get: tags: @@ -13874,6 +15907,82 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/microsoft.graph.apply': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action apply + description: 'Apply the current provisioning policy configuration to all Cloud PC devices under a specified policy. Currently, the region is the only policy setting that you can apply.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcprovisioningpolicy-apply?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.provisioningPolicy_apply + parameters: + - name: cloudPcProvisioningPolicy-id + in: path + description: The unique identifier of cloudPcProvisioningPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPcProvisioningPolicy + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + policySettings: + $ref: '#/components/schemas/microsoft.graph.cloudPcPolicySettingType' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action assign + description: Assign cloudPcProvisioningPolicy to user groups. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcprovisioningpolicy-assign?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.provisioningPolicy_assign + parameters: + - name: cloudPcProvisioningPolicy-id + in: path + description: The unique identifier of cloudPcProvisioningPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPcProvisioningPolicy + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcProvisioningPolicyAssignment' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/virtualEndpoint/provisioningPolicies/$count: get: tags: @@ -13888,6 +15997,39 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /deviceManagement/virtualEndpoint/provisioningPolicies/microsoft.graph.applyConfig: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action applyConfig + description: Update the provisioning policy configuration for a set of Cloud PC devices by their IDs. This method supports retry and allows you to apply the configuration to a subset of Cloud PCs initially to test. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcprovisioningpolicy-applyconfig?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.provisioningPolicy_applyConfig + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + cloudPcIds: + type: array + items: + type: string + nullable: true + policySettings: + $ref: '#/components/schemas/microsoft.graph.cloudPcPolicySettingType' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/virtualEndpoint/reports: get: tags: @@ -14164,6 +16306,1004 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /deviceManagement/virtualEndpoint/reports/microsoft.graph.getActionStatusReports: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action getActionStatusReports + description: 'Get the remote action status reports, including data such as the Cloud PC ID, Cloud PC device display name, initiating user''s principal name, device owner''s user principal name, action taken, and action state.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-getactionstatusreports?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.report_getActionStatusReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.getCloudPcPerformanceReport: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action getCloudPcPerformanceReport + operationId: deviceManagement.virtualEndpoint.report_getCloudPcPerformanceReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reportName: + $ref: '#/components/schemas/microsoft.graph.cloudPCPerformanceReportName' + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.getCloudPcRecommendationReports: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action getCloudPcRecommendationReports + description: 'Get the device recommendation reports for Cloud PCs, such as the usage category report. The usage category report categorizes a Cloud PC as Undersized, Oversized, Rightsized, or Underutilized, and also provides the recommended SKU when the Cloud PC isn''t Rightsized.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-getcloudpcrecommendationreports?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.report_getCloudPcRecommendationReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reportName: + $ref: '#/components/schemas/microsoft.graph.cloudPcReportName' + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.getConnectionQualityReports: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action getConnectionQualityReports + description: 'Get the overall connection quality reports for all devices within a current tenant during a given time period, including metrics like the average round trip time (P50), average available bandwidth, and UDP connection percentage. Get also other real-time metrics such as last connection round trip time, last connection client IP, last connection gateway, and last connection protocol.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-getconnectionqualityreports?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.report_getConnectionQualityReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-31' + date: '2024-09-10' + version: 2024-09/getConnectionQualityReports + description: 'Starting from December 31, 2024, this API (''getConnectionQualityReports'') will be deprecated and no longer supported. Please use the retrieveConnectionQualityReports API.' + x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.getDailyAggregatedRemoteConnectionReports: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action getDailyAggregatedRemoteConnectionReports + description: 'Get the daily aggregated remote connection reports, such as round trip time, available bandwidth, and so on, in a given period.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-getdailyaggregatedremoteconnectionreports?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.report_getDailyAggregatedRemoteConnectionReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.getFrontlineReport: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action getFrontlineReport + description: 'Get the Windows 365 Frontline reports, such as real-time or historical data reports.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-getfrontlinereport?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.report_getFrontlineReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reportName: + $ref: '#/components/schemas/microsoft.graph.cloudPcReportName' + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.getInaccessibleCloudPcReports: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action getInaccessibleCloudPcReports + description: 'Get inaccessible Cloud PCs with details, including the latest health state, failed connection count, failed health check count, and system status. An inaccessible Cloud PC represents a Cloud PC that is in an unavailable state (at least one of the health checks failed) or has consecutive user connections failure.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-getinaccessiblecloudpcreports?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.report_getInaccessibleCloudPcReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reportName: + $ref: '#/components/schemas/microsoft.graph.cloudPCInaccessibleReportName' + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.getRawRemoteConnectionReports: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action getRawRemoteConnectionReports + description: 'Get the raw real-time remote connection report for a Cloud PC without any calculation, such as roundTripTime or available bandwidth, which are aggregated hourly from the raw event data.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-getrawremoteconnectionreports?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.report_getRawRemoteConnectionReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/reports/microsoft.graph.getRealTimeRemoteConnectionLatency(cloudPcId=''{cloudPcId}'')': + get: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke function getRealTimeRemoteConnectionLatency + description: Get the real-time connection latency information for a Cloud PC. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-getrealtimeremoteconnectionlatency?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.report_getRealTimeRemoteConnectionLatency + parameters: + - name: cloudPcId + in: path + description: 'Usage: cloudPcId=''{cloudPcId}''' + required: true + style: simple + schema: + type: string + nullable: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/virtualEndpoint/reports/microsoft.graph.getRealTimeRemoteConnectionStatus(cloudPcId=''{cloudPcId}'')': + get: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke function getRealTimeRemoteConnectionStatus + description: 'Get the real-time connection status information, such as signInStatus or daysSinceLastUse, for a Cloud PC.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-getrealtimeremoteconnectionstatus?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.report_getRealTimeRemoteConnectionStatus + parameters: + - name: cloudPcId + in: path + description: 'Usage: cloudPcId=''{cloudPcId}''' + required: true + style: simple + schema: + type: string + nullable: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /deviceManagement/virtualEndpoint/reports/microsoft.graph.getRemoteConnectionHistoricalReports: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action getRemoteConnectionHistoricalReports + description: 'Get the remote connection history records of a Cloud PC during a given period. This report contains data such as signInDateTime, signOutDateTime, usageInHour, remoteSignInTimeInSec and roundTripTimeInMsP50, and so on. This data is aggregated hourly for a specified time period, such as the last seven days.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-getremoteconnectionhistoricalreports?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.report_getRemoteConnectionHistoricalReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.getSharedUseLicenseUsageReport: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action getSharedUseLicenseUsageReport + description: 'Get a usage report on shared-use licenses, such as servicePlanId, licenseCount, and claimedLicenseCount, for real-time, 7 days, or 28 days trend.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-getshareduselicenseusagereport?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.report_getSharedUseLicenseUsageReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reportName: + $ref: '#/components/schemas/microsoft.graph.cloudPcReportName' + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-10-17' + date: '2023-05-17' + version: 2023-05/getSharedUseLicenseUsageReport + description: 'The getSharedUseLicenseUsageReport API is deprecated and will stop returning on Oct 17, 2023. Please use getFrontlineReport instead.' + x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.getTotalAggregatedRemoteConnectionReports: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action getTotalAggregatedRemoteConnectionReports + description: Get the total aggregated remote connection usage of a Cloud PC during a given time span. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-gettotalaggregatedremoteconnectionreports?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.report_getTotalAggregatedRemoteConnectionReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.retrieveConnectionQualityReports: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action retrieveConnectionQualityReports + operationId: deviceManagement.virtualEndpoint.report_retrieveConnectionQualityReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reportName: + $ref: '#/components/schemas/microsoft.graph.cloudPCConnectionQualityReportType' + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.retrieveCrossRegionDisasterRecoveryReport: + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action retrieveCrossRegionDisasterRecoveryReport + description: 'Retrieve the Windows 365 cross-region disaster recovery report, including CloudPcId, UserId, DeviceId, CloudPCDeviceDisplayName, UserPrincipalName, IsCrossRegionEnabled, CrossRegionHealthStatus, LicenseType, DisasterRecoveryStatus, CurrentRestorePointDateTime, and ActivationExpirationDateTime.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-retrievecrossregiondisasterrecoveryreport?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.report_retrieveCrossRegionDisasterRecoveryReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/virtualEndpoint/servicePlans: get: tags: @@ -14362,7 +17502,7 @@ paths: get: tags: - deviceManagement.virtualEndpoint - summary: List snapshots + summary: List snapshots (deprecated) description: Get a list of cloudPcSnapshot objects and their properties. externalDocs: description: Find more info here @@ -14555,6 +17695,92 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/virtualEndpoint/snapshots/microsoft.graph.getStorageAccounts(subscriptionId=''{subscriptionId}'')': + get: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke function getStorageAccounts + description: List all storage accounts cloudPcForensicStorageAccount that can be used to store a snapshot or snapshots of a Cloud PC for forensic analysis. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcsnapshot-getstorageaccounts?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.snapshot_getStorageAccount + parameters: + - name: subscriptionId + in: path + description: 'Usage: subscriptionId=''{subscriptionId}''' + required: true + style: simple + schema: + type: string + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcForensicStorageAccount' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/virtualEndpoint/snapshots/microsoft.graph.getSubscriptions(): + get: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke function getSubscriptions + description: List all subscriptions cloudPcSubscription that can be used to store a snapshot or snapshots of a Cloud PC for forensic analysis. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcsnapshot-getsubscriptions?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.snapshot_getSubscription + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcSubscription' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/virtualEndpoint/supportedRegions: get: tags: @@ -15184,6 +18410,45 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/virtualEndpoint/userSettings/{cloudPcUserSetting-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action assign + description: Assign a cloudPcUserSetting to user groups. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcusersetting-assign?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.userSetting_assign + parameters: + - name: cloudPcUserSetting-id + in: path + description: The unique identifier of cloudPcUserSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: cloudPcUserSetting + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcUserSettingAssignment' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/virtualEndpoint/userSettings/$count: get: tags: @@ -15336,12 +18601,104 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Version of the CartToClassAssociation. format: int32 additionalProperties: type: object description: CartToClassAssociation for associating device carts with classrooms. + microsoft.graph.cloudCertificationAuthorityLeafCertificate: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudCertificationAuthorityLeafCertificate + type: object + properties: + certificateStatus: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificateStatus' + certificationAuthorityIssuerUri: + type: string + description: The URI of the certification authority that issued the certificate. Read-only. + nullable: true + crlDistributionPointUrl: + type: string + description: URL to find the relevant Certificate Revocation List for this certificate. Read-only. + nullable: true + deviceId: + type: string + description: The unique identifier of the managed device for which the certificate was created. This ID is assigned at device enrollment time. Read-only. Supports $select. + nullable: true + deviceName: + type: string + description: Name of the device for which the certificate was created. Read-only. Supports $select. + nullable: true + devicePlatform: + type: string + description: 'The platform of the device for which the certificate was created. Possible values are: Android, AndroidForWork, iOS, MacOS, WindowsPhone81, Windows81AndLater, Windows10AndLater, AndroidWorkProfile, Unknown, AndroidAOSP, AndroidMobileApplicationManagement, iOSMobileApplicationManagement. Default value: Unknown. Read-only. Supports $select.' + nullable: true + extendedKeyUsages: + type: array + items: + type: string + nullable: true + description: Certificate extensions that further define the purpose of the public key contained in a certificate. Data is formatted as a comma-separated list of object identifiers (OID). For example a possible value is '1.3.6.1.5.5.7.3.2'. Read-only. Nullable. + issuerId: + type: string + description: The globally unique identifier of the certification authority that issued the leaf certificate. Read-only. + nullable: true + issuerName: + type: string + description: The name of the certification authority that issued the leaf certificate. Read-only. + nullable: true + keyUsages: + type: array + items: + type: string + nullable: true + description: Certificate extensions that define the purpose of the public key contained in a certificate. For example possible values are 'Key Encipherment' and 'Digital Signature'. Read-only. Nullable. + ocspResponderUri: + type: string + description: The Online Certificate Status Protocol (OCSP) responder URI that can be used to determine certificate status. Read-only. + nullable: true + revocationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time a certificate was revoked. If the certificate was not revoked, this will be null. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Nullable. Read-only.' + format: date-time + nullable: true + serialNumber: + type: string + description: The serial number used to uniquely identify a certificate with its issuing certification authority. Read-only. Supports $select. + subjectName: + type: string + description: 'The subject name of the certificate. The subject is the target or intended beneficiary of the security being provided, such as a user or device. Read-only. Supports $select and $orderby.' + nullable: true + thumbprint: + type: string + description: Secure Hash Algorithm 1 digest of the certificate that can be used to identify it. Read-only. Supports $select. + nullable: true + userId: + type: string + description: The unique identifier of the user for which the certificate was created. Null for userless devices. This is an Intune user ID. Nullable. Read-only. Supports $select. + nullable: true + userPrincipalName: + type: string + description: User principal name of the user for which the certificate was created. Null for userless devices. Nullable. Read-only. Supports $select. + nullable: true + validityEndDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The end date time of the validity period of a certificate. Certificates cannot be used after this date time as they are longer valid. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Nullable. Read-only. Supports $orderby.' + format: date-time + nullable: true + validityStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The start date time of the validity period of a certificate. Certificates cannot be used before this date time as they are not yet valid. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Nullable. Read-only. Supports $orderby.' + format: date-time + nullable: true + additionalProperties: + type: object + description: Entity that represents a leaf certificate issued by a cloud certification authority. microsoft.graph.comanagementEligibleDevice: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -15359,7 +18716,7 @@ components: entitySource: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: EntitySource format: int32 managementAgents: @@ -15527,7 +18884,7 @@ components: certificateKeyUsages: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Key Usage format: int32 nullable: true @@ -15671,6 +19028,23 @@ components: additionalProperties: type: object description: Entity which represents a connection to an Exchange environment. + microsoft.graph.deviceManagementExchangeConnectorSyncType: + title: deviceManagementExchangeConnectorSyncType + enum: + - fullSync + - deltaSync + type: string + description: The type of Exchange Connector sync requested. + x-ms-enum: + name: deviceManagementExchangeConnectorSyncType + modelAsString: false + values: + - value: fullSync + description: Discover all the device in Exchange. + name: fullSync + - value: deltaSync + description: Discover only the device in Exchange which have updated during the delta sync window. + name: deltaSync microsoft.graph.deviceManagementExchangeOnPremisesPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -15957,13 +19331,13 @@ components: supportedSettingsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of Group Policy Settings supported by Intune. format: int32 supportedSettingsPercent: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The Percentage of Group Policy Settings supported by Intune. format: int32 targetedInActiveDirectory: @@ -15972,7 +19346,7 @@ components: totalSettingsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The total number of Group Policy Settings from GPO file. format: int32 groupPolicySettingMappings: @@ -16026,7 +19400,7 @@ components: mdmMinimumOSVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The minimum OS version this mdm setting supports. format: int32 mdmSettingUri: @@ -16195,6 +19569,35 @@ components: additionalProperties: type: object description: The entity represents an group policy operation. + microsoft.graph.groupPolicyUploadedLanguageFile: + title: groupPolicyUploadedLanguageFile + type: object + properties: + content: + type: string + description: The contents of the uploaded ADML file. + format: base64url + nullable: true + fileName: + type: string + description: The file name of the uploaded ADML file. + nullable: true + id: + type: string + description: Key of the entity. + nullable: true + languageCode: + type: string + description: The language code of the uploaded ADML file. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the entity was last modified. + format: date-time + additionalProperties: + type: object + description: The entity represents an ADML (Administrative Template language) XML file uploaded by Administrator. microsoft.graph.intuneBrandingProfile: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -16374,7 +19777,7 @@ components: platform: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Platform of the device that is being reported format: int32 status: @@ -16442,7 +19845,7 @@ components: partnerUnresponsivenessThresholdInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Get or Set days the per tenant tolerance to unresponsiveness for this partner integration format: int32 partnerUnsupportedOsVersionBlocked: @@ -16772,7 +20175,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Integer indicating the current version of the terms. Incremented when an administrator makes a change to the terms and wishes to require users to re-accept the modified T&C policy. format: int32 acceptanceStatuses: @@ -16810,7 +20213,7 @@ components: acceptedVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Most recent version number of the T&C accepted by the user. format: int32 userDisplayName: @@ -17188,6 +20591,210 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.cloudPcUserAccountType: + title: cloudPcUserAccountType + enum: + - standardUser + - administrator + - unknownFutureValue + type: string + microsoft.graph.cloudPcConnectivityEvent: + title: cloudPcConnectivityEvent + type: object + properties: + eventDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Indicates the date and time when this event was created. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as 2014-01-01T00:00:00Z.' + format: date-time + eventName: + type: string + description: Name of the event. + nullable: true + eventResult: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityEventResult' + eventType: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityEventType' + message: + type: string + description: Additional message for this event. + nullable: true + additionalProperties: + type: object + microsoft.graph.cloudPcLaunchInfo: + title: cloudPcLaunchInfo + type: object + properties: + cloudPcId: + type: string + description: The unique identifier of the Cloud PC. + nullable: true + cloudPcLaunchUrl: + type: string + description: The connect URL of the Cloud PC. + nullable: true + windows365SwitchCompatible: + type: boolean + description: 'Indicates whether the Cloud PC supports switch functionality. If the value is true, it supports switch functionality; otherwise, false.' + nullable: true + windows365SwitchNotCompatibleReason: + type: string + description: Indicates the reason the Cloud PC doesn't support switch. CPCOsVersionNotMeetRequirement indicates that the user needs to update their Cloud PC operation system version. CPCHardwareNotMeetRequirement indicates that the Cloud PC needs more CPU or RAM to support the functionality. + nullable: true + additionalProperties: + type: object + microsoft.graph.frontlineCloudPcAccessState: + title: frontlineCloudPcAccessState + enum: + - unassigned + - noLicensesAvailable + - activationFailed + - active + - activating + - standbyMode + - unknownFutureValue + type: string + microsoft.graph.cloudPcRemoteActionCapability: + title: cloudPcRemoteActionCapability + type: object + properties: + actionCapability: + $ref: '#/components/schemas/microsoft.graph.actionCapability' + actionName: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionName' + additionalProperties: + type: object + microsoft.graph.cloudPcOperatingSystem: + title: cloudPcOperatingSystem + enum: + - windows10 + - windows11 + - unknownFutureValue + type: string + microsoft.graph.cloudPcRemoteActionResult: + title: cloudPcRemoteActionResult + type: object + properties: + actionName: + type: string + description: 'The specified action. Supported values in the Microsoft Endpoint Manager portal are: Reprovision, Resize, Restore. Supported values in enterprise Cloud PC devices are: Reboot, Rename, Reprovision, Troubleshoot.' + nullable: true + actionState: + $ref: '#/components/schemas/microsoft.graph.actionState' + cloudPcId: + type: string + description: The ID of the Cloud PC device on which the remote action is performed. Read-only. + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Last update time for action. The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''.' + format: date-time + nullable: true + managedDeviceId: + type: string + description: The ID of the Intune managed device on which the remote action is performed. Read-only. + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Time the action was initiated. The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''.' + format: date-time + nullable: true + statusDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetail' + statusDetails: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' + additionalProperties: + type: object + microsoft.graph.cloudPcReviewStatus: + title: cloudPcReviewStatus + type: object + properties: + azureStorageAccountId: + type: string + description: The resource ID of the Azure Storage account in which the Cloud PC snapshot is being saved. + nullable: true + azureStorageAccountName: + type: string + description: The name of the Azure Storage account in which the Cloud PC snapshot is being saved. + nullable: true + azureStorageContainerName: + type: string + description: The name of the container in an Azure Storage account in which the Cloud PC snapshot is being saved. + nullable: true + inReview: + type: boolean + description: True if the Cloud PC is set to in review by the administrator. + restorePointDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The specific date and time of the Cloud PC snapshot that was taken and saved automatically, when the Cloud PC is set to in review. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + reviewStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The specific date and time when the Cloud PC was set to in review. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + subscriptionId: + type: string + description: 'The ID of the Azure subscription in which the Cloud PC snapshot is being saved, in GUID format.' + nullable: true + subscriptionName: + type: string + description: The name of the Azure subscription in which the Cloud PC snapshot is being saved. + nullable: true + userAccessLevel: + $ref: '#/components/schemas/microsoft.graph.cloudPcUserAccessLevel' + additionalProperties: + type: object + microsoft.graph.cloudPcSnapshot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudPcSnapshot + type: object + properties: + cloudPcId: + type: string + description: The unique identifier for the Cloud PC. + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time at which the snapshot was taken. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the snapshot expires. The time is shown in ISO 8601 format and Coordinated Universal Time (UTC) time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + lastRestoredDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time at which the snapshot was last used to restore the Cloud PC device. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + snapshotType: + $ref: '#/components/schemas/microsoft.graph.cloudPcSnapshotType' + status: + $ref: '#/components/schemas/microsoft.graph.cloudPcSnapshotStatus' + additionalProperties: + type: object + microsoft.graph.cloudPcResizeValidationResult: + title: cloudPcResizeValidationResult + type: object + properties: + cloudPcId: + type: string + description: The cloudPC ID that corresponds to its unique identifier. + nullable: true + validationResult: + $ref: '#/components/schemas/microsoft.graph.cloudPcResizeValidationCode' + additionalProperties: + type: object microsoft.graph.cloudPcCrossCloudGovernmentOrganizationMapping: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -17238,6 +20845,7 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcDeviceImageOsStatus' osVersionNumber: type: string + description: 'The operating system version of this image. For example, 10.0.22000.296. Read-only.' nullable: true scopeIds: type: array @@ -17258,6 +20866,31 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.cloudPcSourceDeviceImage: + title: cloudPcSourceDeviceImage + type: object + properties: + displayName: + type: string + description: The display name for the source image. Read-only. + nullable: true + id: + type: string + description: 'The unique identifier (ID) of the source image. Read-only. The id property is deprecated and will stop returning data on January 31, 2024. Going forward, use the resourceId property.' + nullable: true + resourceId: + type: string + description: 'The fully qualified unique identifier (ID) of the source image resource in Azure. The ID format is: ''/subscriptions/{subscription-id}/resourceGroups/{resourceGroupName}/providers/Microsoft.Compute/images/{imageName}''. Read-only.' + subscriptionDisplayName: + type: string + description: The display name of the subscription that hosts the source image. Read-only. + nullable: true + subscriptionId: + type: string + description: The unique identifier (ID) of the subscription that hosts the source image. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcExternalPartnerSetting: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -17293,7 +20926,7 @@ components: allotmentLicensesCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true displayName: @@ -17303,14 +20936,14 @@ components: totalCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The total number of front-line service plans purchased by the customer. format: int32 nullable: true usedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of service plans that have been used for the account. format: int32 nullable: true @@ -17352,6 +20985,7 @@ components: nullable: true osVersionNumber: type: string + description: 'The operating system version of this gallery image. For example, 10.0.22000.296. Read-only.' nullable: true publisher: type: string @@ -17368,7 +21002,7 @@ components: sizeInGB: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Indicates the size of this image in gigabytes. For example, 64. Read-only.' format: int32 nullable: true @@ -17394,6 +21028,36 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcGalleryImageStatus' additionalProperties: type: object + microsoft.graph.cloudPcScopedPermission: + title: cloudPcScopedPermission + type: object + properties: + permission: + type: string + description: The operations allowed on scoped resources for the authenticated user. Example permission is Microsoft.CloudPC/ProvisioningPolicies/Create. + nullable: true + scopeIds: + type: array + items: + type: string + nullable: true + description: 'The scope IDs of corresponding permission. Currently, it''s Intune scope tag ID.' + additionalProperties: + type: object + microsoft.graph.cloudPcTenantEncryptionSetting: + title: cloudPcTenantEncryptionSetting + type: object + properties: + lastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Indicates the date and time when last sync tenant encryption setting. + format: date-time + nullable: true + tenantDiskEncryptionType: + $ref: '#/components/schemas/microsoft.graph.cloudPcDiskEncryptionType' + additionalProperties: + type: object microsoft.graph.cloudPcOnPremisesConnection: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -17435,7 +21099,7 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcManagementService' organizationalUnit: type: string - description: 'The organizational unit (OU) in which the computer account is created. If left null, the OU that’s configured as the default (a well-known computer object container) in your Active Directory domain (OU) is used. Optional.' + description: 'The organizational unit (OU) in which the computer account is created. If left null, the OU configured as the default (a well-known computer object container) in your Active Directory domain (OU) is used. Optional.' nullable: true resourceGroupId: type: string @@ -17529,7 +21193,7 @@ components: gracePeriodInHours: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of hours to wait before reprovisioning/deprovisioning happens. Read-only. format: int32 nullable: true @@ -17661,7 +21325,7 @@ components: deviceEnrollmentLimit: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The limit on the maximum number of devices that the user is permitted to enroll. Allowed values are 5 or 1000. format: int32 deviceKeys: @@ -17685,7 +21349,7 @@ components: employeeLeaveDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator, Global Reader. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user.' + description: 'The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator (least privilege), Global Reader. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user.' format: date-time nullable: true employeeOrgData: @@ -17792,11 +21456,11 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' @@ -17817,11 +21481,11 @@ components: description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).' onPremisesSamAccountName: type: string - description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith).' nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user synchronized from on-premises to the cloud. Read-only. Supports $filter (eq including on null values). + description: 'Contains the on-premises security identifier (SID) for the user synchronized from on-premises to the cloud. Must be in the format of SID, such as ''S-1-5-21-1180699209-877415012-3182824384-1006''. Supports $filter (eq including on null values).' nullable: true onPremisesSipInfo: $ref: '#/components/schemas/microsoft.graph.onPremisesSipInfo' @@ -17831,7 +21495,7 @@ components: nullable: true onPremisesUserPrincipalName: type: string - description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith).' nullable: true otherMails: type: array @@ -18278,6 +21942,7 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + description: Represents a Microsoft Entra user account. microsoft.graph.mailboxSettings: title: mailboxSettings type: object @@ -18312,6 +21977,15 @@ components: $ref: '#/components/schemas/microsoft.graph.workingHours' additionalProperties: type: object + microsoft.graph.cloudPcPolicySettingType: + title: cloudPcPolicySettingType + enum: + - region + - singleSignOn + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.cloudPcReports: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -18368,6 +22042,51 @@ components: description: The selected columns of the report. additionalProperties: type: object + microsoft.graph.cloudPCPerformanceReportName: + title: cloudPCPerformanceReportName + enum: + - performanceTrendReport + - unknownFutureValue + type: string + microsoft.graph.cloudPcReportName: + title: cloudPcReportName + enum: + - remoteConnectionHistoricalReports + - dailyAggregatedRemoteConnectionReports + - totalAggregatedRemoteConnectionReports + - sharedUseLicenseUsageReport + - sharedUseLicenseUsageRealTimeReport + - unknownFutureValue + - noLicenseAvailableConnectivityFailureReport + - frontlineLicenseUsageReport + - frontlineLicenseUsageRealTimeReport + - remoteConnectionQualityReports + - inaccessibleCloudPcReports + - actionStatusReport + - rawRemoteConnectionReports + - cloudPcUsageCategoryReports + - crossRegionDisasterRecoveryReport + - performanceTrendReport + - inaccessibleCloudPcTrendReport + - regionalConnectionQualityTrendReport + - regionalConnectionQualityInsightsReport + - remoteConnectionQualityReport + type: string + microsoft.graph.cloudPCInaccessibleReportName: + title: cloudPCInaccessibleReportName + enum: + - inaccessibleCloudPcReports + - inaccessibleCloudPcTrendReport + - unknownFutureValue + type: string + microsoft.graph.cloudPCConnectionQualityReportType: + title: cloudPCConnectionQualityReportType + enum: + - remoteConnectionQualityReport + - regionalConnectionQualityTrendReport + - regionalConnectionQualityInsightsReport + - unknownFutureValue + type: string microsoft.graph.cloudPcServicePlan: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -18382,13 +22101,13 @@ components: ramInGB: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The size of the RAM in GB. Read-only. format: int32 storageInGB: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The size of the OS Disk in GB. Read-only. format: int32 supportedSolution: @@ -18398,48 +22117,47 @@ components: userProfileInGB: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The size of the user profile disk in GB. Read-only. format: int32 vCpuCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of vCPUs. Read-only. format: int32 additionalProperties: type: object - microsoft.graph.cloudPcSnapshot: + microsoft.graph.cloudPcForensicStorageAccount: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: cloudPcSnapshot + - title: cloudPcForensicStorageAccount type: object properties: - cloudPcId: + storageAccountId: type: string - description: The unique identifier for the Cloud PC. - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + description: The ID of the storage account. + nullable: true + storageAccountName: type: string - description: 'The date and time at which the snapshot was taken. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time + description: The name of the storage account. nullable: true - expirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + additionalProperties: + type: object + microsoft.graph.cloudPcSubscription: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudPcSubscription + type: object + properties: + subscriptionId: type: string - description: 'The date and time when the snapshot expires. The time is shown in ISO 8601 format and Coordinated Universal Time (UTC) time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time + description: The ID of the subscription. nullable: true - lastRestoredDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + subscriptionName: type: string - description: 'The date and time at which the snapshot was last used to restore the Cloud PC device. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time + description: The name of the subscription. nullable: true - snapshotType: - $ref: '#/components/schemas/microsoft.graph.cloudPcSnapshotType' - status: - $ref: '#/components/schemas/microsoft.graph.cloudPcSnapshotStatus' additionalProperties: type: object microsoft.graph.cloudPcSupportedRegion: @@ -18618,6 +22336,35 @@ components: additionalProperties: type: object description: A class containing the properties for Audit Resource. + microsoft.graph.cloudCertificationAuthorityLeafCertificateStatus: + title: cloudCertificationAuthorityLeafCertificateStatus + enum: + - unknown + - active + - revoked + - expired + - unknownFutureValue + type: string + description: Enum type of possible leaf certificate statuses. These statuses indicate whether certificates are active and usable or unusable if they have been revoked or expired. + x-ms-enum: + name: cloudCertificationAuthorityLeafCertificateStatus + modelAsString: false + values: + - value: unknown + description: Default. Unknown or invalid status. + name: unknown + - value: active + description: 'Certificate is active, indicating it is in its validity period and not revoked.' + name: active + - value: revoked + description: Certificate has been revoked by its issuing certification authority. + name: revoked + - value: expired + description: Certificate has expired. + name: expired + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.deviceRegistrationState: title: deviceRegistrationState enum: @@ -19510,35 +23257,6 @@ components: - value: startMenuSettings description: StartMenuSettings setting type name: startMenuSettings - microsoft.graph.groupPolicyUploadedLanguageFile: - title: groupPolicyUploadedLanguageFile - type: object - properties: - content: - type: string - description: The contents of the uploaded ADML file. - format: base64url - nullable: true - fileName: - type: string - description: The file name of the uploaded ADML file. - nullable: true - id: - type: string - description: Key of the entity. - nullable: true - languageCode: - type: string - description: The language code of the uploaded ADML file. - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time the entity was last modified. - format: date-time - additionalProperties: - type: object - description: The entity represents an ADML (Administrative Template language) XML file uploaded by Administrator. microsoft.graph.groupPolicyUploadedDefinitionFileStatus: title: groupPolicyUploadedDefinitionFileStatus enum: @@ -19693,15 +23411,15 @@ components: type: object properties: b: - type: integer + type: number description: Blue value format: uint8 g: - type: integer + type: number description: Green value format: uint8 r: - type: integer + type: number description: Red value format: uint8 additionalProperties: @@ -19713,7 +23431,7 @@ components: properties: deviceAndAppManagementAssignmentFilterId: type: string - description: The Id of the filter for the target assignment. + description: The ID of the filter for the target assignment. nullable: true deviceAndAppManagementAssignmentFilterType: $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilterType' @@ -20043,31 +23761,31 @@ components: failedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of Cloud PCs where the action failed. format: int32 inProgressCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of Cloud PCs where the action is in progress. format: int32 notSupportedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of Cloud PCs where the action isn't supported. format: int32 pendingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of Cloud PCs where the action is pending. format: int32 successfulCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of Cloud PCs where the action is successful. format: int32 additionalProperties: @@ -20158,49 +23876,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.cloudPcRemoteActionResult: - title: cloudPcRemoteActionResult - type: object - properties: - actionName: - type: string - description: 'The specified action. Supported values in the Microsoft Endpoint Manager portal are: Reprovision, Resize, Restore. Supported values in enterprise Cloud PC devices are: Reboot, Rename, Reprovision, Troubleshoot.' - nullable: true - actionState: - $ref: '#/components/schemas/microsoft.graph.actionState' - cloudPcId: - type: string - description: The ID of the Cloud PC device on which the remote action is performed. Read-only. - nullable: true - lastUpdatedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Last update time for action. The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''.' - format: date-time - nullable: true - managedDeviceId: - type: string - description: The ID of the Intune managed device on which the remote action is performed. Read-only. - nullable: true - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Time the action was initiated. The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''.' - format: date-time - nullable: true - statusDetail: - $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetail' - statusDetails: - $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' - additionalProperties: - type: object - microsoft.graph.cloudPcOperatingSystem: - title: cloudPcOperatingSystem - enum: - - windows10 - - windows11 - - unknownFutureValue - type: string microsoft.graph.cloudPcPartnerAgentInstallResult: title: cloudPcPartnerAgentInstallResult type: object @@ -20303,11 +23978,88 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.cloudPcUserAccountType: - title: cloudPcUserAccountType + microsoft.graph.cloudPcConnectivityEventResult: + title: cloudPcConnectivityEventResult enum: - - standardUser - - administrator + - unknown + - success + - failure + - unknownFutureValue + type: string + microsoft.graph.cloudPcConnectivityEventType: + title: cloudPcConnectivityEventType + enum: + - unknown + - userConnection + - userTroubleshooting + - deviceHealthCheck + - unknownFutureValue + type: string + microsoft.graph.actionCapability: + title: actionCapability + enum: + - enabled + - disabled + - unknownFutureValue + type: string + microsoft.graph.cloudPcRemoteActionName: + title: cloudPcRemoteActionName + enum: + - unknown + - restart + - rename + - resize + - restore + - reprovision + - changeUserAccountType + - troubleshoot + - placeUnderReview + - unknownFutureValue + - createSnapshot + - powerOn + - powerOff + - moveRegion + type: string + microsoft.graph.actionState: + title: actionState + enum: + - none + - pending + - canceled + - active + - done + - failed + - notSupported + type: string + microsoft.graph.cloudPcUserAccessLevel: + title: cloudPcUserAccessLevel + enum: + - unrestricted + - restricted + - unknownFutureValue + type: string + microsoft.graph.cloudPcSnapshotType: + title: cloudPcSnapshotType + enum: + - automatic + - manual + - unknownFutureValue + type: string + microsoft.graph.cloudPcSnapshotStatus: + title: cloudPcSnapshotStatus + enum: + - ready + - unknownFutureValue + type: string + microsoft.graph.cloudPcResizeValidationCode: + title: cloudPcResizeValidationCode + enum: + - success + - cloudPcNotFound + - operationConflict + - operationNotSupported + - targetLicenseHasAssigned + - internalServerError - unknownFutureValue type: string microsoft.graph.cloudPcDeviceImageErrorCode: @@ -20371,6 +24123,13 @@ components: - notSupported - unknownFutureValue type: string + microsoft.graph.cloudPcDiskEncryptionType: + title: cloudPcDiskEncryptionType + enum: + - platformManagedKey + - customerManagedKey + - unknownFutureValue + type: string microsoft.graph.cloudPcOnPremisesConnectionType: title: cloudPcOnPremisesConnectionType enum: @@ -20468,12 +24227,15 @@ components: applicationTimeoutInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number + description: 'Indicates the number of minutes allowed for the Autopilot application to apply the device preparation profile (DPP) configurations to the device. If the Autopilot application doesn''t finish within the specified time (applicationTimeoutInMinutes), the application error is added to the statusDetail property of the cloudPC object. The supported value is an integer between 10 and 360. Required.' format: int32 devicePreparationProfileId: type: string + description: The unique identifier (ID) of the Autopilot device preparation profile (DPP) that links a Windows Autopilot device preparation policy to ensure that devices are ready for users after provisioning. Required. onFailureDeviceAccessDenied: type: boolean + description: 'Indicates whether the access to the device is allowed when the application of Autopilot device preparation profile (DPP) configurations fails or times out. If true, the status of the device is failed and the device is unable to access; otherwise, the status of the device is provisionedWithWarnings and the device is allowed to access. The default value is false. Required.' additionalProperties: type: object microsoft.graph.cloudPcDomainJoinConfiguration: @@ -21734,7 +25496,7 @@ components: reminderMinutesBeforeStart: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of minutes before the event start time that the reminder alert occurs. format: int32 nullable: true @@ -22155,7 +25917,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: @@ -22167,7 +25929,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the device enrollment configuration format: int32 assignments: @@ -22254,7 +26016,7 @@ components: deviceVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: For internal use only. format: int32 nullable: true @@ -22866,21 +26628,21 @@ components: unseenConversationsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of conversations delivered one or more new posts since the signed-in user's last visit to the group. This property is the same as unseenCount. Returned only on $select. format: int32 nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of new posts that have been delivered to the group's conversations since the signed-in user's last visit to the group. Returned only on $select. format: int32 nullable: true @@ -23032,6 +26794,7 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + description: Represents a Microsoft Entra group. microsoft.graph.team: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -23050,7 +26813,7 @@ components: nullable: true description: type: string - description: 'An optional description for the team. Maximum length: 1024 characters.' + description: 'An optional description for the team. Maximum length: 1,024 characters.' nullable: true discoverySettings: $ref: '#/components/schemas/microsoft.graph.teamDiscoverySettings' @@ -23090,7 +26853,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamVisibilityType' webUrl: type: string - description: 'A hyperlink that goes to the team in the Microsoft Teams client. It is the URL you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' + description: 'A hyperlink that goes to the team in the Microsoft Teams client. It''s the URL you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' nullable: true allChannels: type: array @@ -23192,7 +26955,7 @@ components: childFolderCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of immediate child mailFolders in the current mailFolder. format: int32 nullable: true @@ -23211,14 +26974,14 @@ components: totalItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of items in the mailFolder. format: int32 nullable: true unreadItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of items in the mailFolder marked as unread. format: int32 nullable: true @@ -23497,7 +27260,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device. Supports $filter operator 'eq' and 'contains'. This property is read-only. nullable: true readOnly: true deviceRegistrationState: @@ -23556,7 +27319,7 @@ components: format: date-time readOnly: true freeStorageSpaceInBytes: - type: integer + type: number description: Free Storage in Bytes. Default value is 0. Read-only. This property is read-only. format: int64 readOnly: true @@ -23652,7 +27415,7 @@ components: nullable: true readOnly: true physicalMemoryInBytes: - type: integer + type: number description: 'Total Memory in Bytes. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. Supports: $select. Read-only. This property is read-only.' format: int64 readOnly: true @@ -23708,7 +27471,7 @@ components: skuNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Device sku number, see also: https://learn.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 readOnly: true @@ -23723,7 +27486,7 @@ components: nullable: true readOnly: true totalStorageSpaceInBytes: - type: integer + type: number description: Total Storage in Bytes. This property is read-only. format: int64 readOnly: true @@ -23761,14 +27524,14 @@ components: windowsActiveMalwareCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of active malware for this windows device. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. This property is read-only.' format: int32 readOnly: true windowsRemediatedMalwareCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of remediated malware for this windows device. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. This property is read-only.' format: int32 readOnly: true @@ -24036,7 +27799,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -24050,7 +27813,7 @@ components: displayTimeToLive: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Sets how long (in seconds) this notification content stays in each platform''s notification viewer. For example, when the notification is delivered to a Windows device, the value of this property is passed on to ToastNotification.ExpirationTime, which determines how long the toast notification stays in the user''s Windows Action Center.' format: int32 nullable: true @@ -24470,14 +28233,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The height of the photo. Read-only. format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The width of the photo. Read-only. format: int32 nullable: true @@ -24947,43 +28710,6 @@ components: - failed - unknownFutureValue type: string - microsoft.graph.cloudPcReportName: - title: cloudPcReportName - enum: - - remoteConnectionHistoricalReports - - dailyAggregatedRemoteConnectionReports - - totalAggregatedRemoteConnectionReports - - sharedUseLicenseUsageReport - - sharedUseLicenseUsageRealTimeReport - - unknownFutureValue - - noLicenseAvailableConnectivityFailureReport - - frontlineLicenseUsageReport - - frontlineLicenseUsageRealTimeReport - - remoteConnectionQualityReports - - inaccessibleCloudPcReports - - actionStatusReport - - rawRemoteConnectionReports - - cloudPcUsageCategoryReports - - crossRegionDisasterRecoveryReport - - performanceTrendReport - - inaccessibleCloudPcTrendReport - - regionalConnectionQualityTrendReport - - regionalConnectionQualityInsightsReport - - remoteConnectionQualityReport - type: string - microsoft.graph.cloudPcSnapshotType: - title: cloudPcSnapshotType - enum: - - automatic - - manual - - unknownFutureValue - type: string - microsoft.graph.cloudPcSnapshotStatus: - title: cloudPcSnapshotStatus - enum: - - ready - - unknownFutureValue - type: string microsoft.graph.cloudPcRegionGroup: title: cloudPcRegionGroup enum: @@ -25040,6 +28766,7 @@ components: properties: restartPromptsDisabled: type: boolean + description: 'If true, doesn''t prompt the user to restart the Cloud PC. If false, prompts the user to restart Cloud PC. The default value is false.' nullable: true additionalProperties: type: object @@ -25050,7 +28777,7 @@ components: frequencyInHours: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The time interval in hours to take snapshots (restore points) of a Cloud PC automatically. Possible values are 4, 6, 12, 16, and 24. The default frequency is 12 hours. The frequencyInHours property is deprecated and will stop returning data on January 31, 2024. Going forward, use the frequencyType property.' format: int32 nullable: true @@ -25100,6 +28827,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.cloudCertificationAuthorityLeafCertificateCollectionResponse: + title: Collection of cloudCertificationAuthorityLeafCertificate + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.comanagementEligibleDeviceCollectionResponse: title: Collection of comanagementEligibleDevice type: object @@ -26053,17 +29793,6 @@ components: - failback - unknownFutureValue type: string - microsoft.graph.actionState: - title: actionState - enum: - - none - - pending - - canceled - - active - - done - - failed - - notSupported - type: string microsoft.graph.cloudPcPartnerAgentInstallStatus: title: cloudPcPartnerAgentInstallStatus enum: @@ -26228,7 +29957,7 @@ components: activeDurationSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. The duration of active user engagement. if not supplied, this is calculated from the startedDateTime and lastActiveDateTime.' format: int32 nullable: true @@ -26438,7 +30167,7 @@ components: nullable: true displayName: type: string - description: Friendly name for the key. Optional. + description: 'The friendly name for the key, with a maximum length of 90 characters. Longer values are accepted but shortened. Optional.' nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -26448,7 +30177,7 @@ components: nullable: true key: type: string - description: 'Value for the key credential. Should be a Base64 encoded value. Returned only on $select for a single object, that is, GET applications/{applicationId}?$select=keyCredentials or GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it is always null. From a .cer certificate, you can read the key using the Convert.ToBase64String() method. For more information, see Get the certificate key.' + description: 'Value for the key credential. Should be a Base64 encoded value. Returned only on $select for a single object, that is, GET applications/{applicationId}?$select=keyCredentials or GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it''s always null. From a .cer certificate, you can read the key using the Convert.ToBase64String() method. For more information, see Get the certificate key.' format: base64url nullable: true keyId: @@ -26959,6 +30688,7 @@ components: nullable: true additionalProperties: type: object + description: The status of a long-running operation. microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' @@ -27050,7 +30780,7 @@ components: lifetimeInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The lifetime of the Temporary Access Pass in minutes starting at startDateTime. Must be between 10 and 43200 inclusive (equivalent to 30 days). format: int32 nullable: true @@ -27391,7 +31121,7 @@ components: size: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The length of the attachment in bytes. format: int32 additionalProperties: @@ -27630,7 +31360,7 @@ components: attemptsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of times the operation was attempted before being marked successful or failed. format: int32 createdDateTime: @@ -27937,7 +31667,7 @@ components: type: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: For internal use only. format: int32 nullable: true @@ -28025,12 +31755,12 @@ components: type: object properties: deleted: - type: integer + type: number description: 'Total space consumed by files in the recycle bin, in bytes. Read-only.' format: int64 nullable: true remaining: - type: integer + type: number description: 'Total space remaining before reaching the quota limit, in bytes. Read-only.' format: int64 nullable: true @@ -28041,12 +31771,12 @@ components: storagePlanInformation: $ref: '#/components/schemas/microsoft.graph.storagePlanInformation' total: - type: integer + type: number description: 'Total allowed storage space, in bytes. Read-only.' format: int64 nullable: true used: - type: integer + type: number description: 'Total space used, in bytes. Read-only.' format: int64 nullable: true @@ -28168,7 +31898,7 @@ components: sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' size: - type: integer + type: number description: Size of the item in bytes. Read-only. format: int64 nullable: true @@ -28307,7 +32037,7 @@ components: completionPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The percentage completion value of the course activity. Optional. format: int32 nullable: true @@ -28636,7 +32366,7 @@ components: percentageComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: A value between 0 and 100 that indicates the progress of the operation. format: int32 nullable: true @@ -28650,6 +32380,7 @@ components: nullable: true additionalProperties: type: object + description: The status of a long-running operation. microsoft.graph.baseSitePage: allOf: - $ref: '#/components/schemas/microsoft.graph.baseItem' @@ -28738,6 +32469,8 @@ components: - title: recycleBin type: object properties: + settings: + $ref: '#/components/schemas/microsoft.graph.recycleBinSettings' items: type: array items: @@ -28862,7 +32595,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true toolTip: @@ -29059,7 +32792,7 @@ components: groupLifetimeInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Number of days before a group expires and needs to be renewed. Once renewed, the group expiration is extended by the number of days defined.' format: int32 nullable: true @@ -29268,21 +33001,21 @@ components: guestsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of guests in a team. format: int32 nullable: true membersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of members in a team. format: int32 nullable: true ownersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of owners in a team. format: int32 nullable: true @@ -29523,7 +33256,7 @@ components: memberCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of users assigned to the tag. format: int32 nullable: true @@ -29657,7 +33390,7 @@ components: sequence: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Indicates the order in which the rule is executed, among other rules.' format: int32 nullable: true @@ -29956,7 +33689,7 @@ components: errorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Error code for failed state. format: int32 lastSyncDateTime: @@ -30032,6 +33765,8 @@ components: - androidEnterpriseCorporateWorkProfile - androidAOSPUserOwnedDeviceEnrollment - androidAOSPUserlessDeviceEnrollment + - appleAccountDrivenUserEnrollment + - unknownFutureValue type: string description: Possible ways of adding a mobile device to management. x-ms-enum: @@ -30095,6 +33830,12 @@ components: - value: androidAOSPUserlessDeviceEnrollment description: Indicates the device enrollment is for user less android device using Android Open Source Project (AOSP) on a non-Google mobile services. name: androidAOSPUserlessDeviceEnrollment + - value: appleAccountDrivenUserEnrollment + description: 'Indicates the device is enrolled via Apple Account Driven User Enrollment, a form of enrollment where the user enrolls via iOS Settings without using the iOS Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities.' + name: appleAccountDrivenUserEnrollment + - value: unknownFutureValue + description: Evolvable enum member + name: unknownFutureValue microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState type: object @@ -30199,11 +33940,11 @@ components: description: Informational attribute that identifies the HASH algorithm that was used by TPM nullable: true resetCount: - type: integer + type: number description: The number of times a PC device has hibernated or resumed format: int64 restartCount: - type: integer + type: number description: The number of times a PC device has rebooted format: int64 safeMode: @@ -30351,13 +34092,13 @@ components: batteryChargeCycles: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of charge cycles the device’s current battery has gone through. Valid values 0 to 2147483647 format: int32 batteryHealthPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 batteryLevelPercentage: @@ -30386,7 +34127,7 @@ components: deviceLicensingLastErrorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'A standard error code indicating the last error, or 0 indicating no error (default). The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. Valid values 0 to 2147483647' format: int32 deviceLicensingLastErrorDescription: @@ -30400,7 +34141,7 @@ components: description: eSIM identifier nullable: true freeStorageSpace: - type: integer + type: number description: Free storage space of the device. format: int64 imei: @@ -30443,7 +34184,7 @@ components: operatingSystemProductType: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Int that specifies the Windows Operating System ProductType. More details here https://go.microsoft.com/fwlink/?linkid=2126950. Valid values 0 to 2147483647 format: int32 osBuildNumber: @@ -30461,7 +34202,7 @@ components: residentUsersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of users currently on this device, or null (default) if the value of this property cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 13.4 and later, and is available only when Device Information access right is obtained. Valid values 0 to 2147483647' format: int32 nullable: true @@ -30487,7 +34228,7 @@ components: description: BIOS version as reported by SMBIOS nullable: true totalStorageSpace: - type: integer + type: number description: Total storage space of the device. format: int64 tpmManufacturer: @@ -30711,7 +34452,7 @@ components: deviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of devices that have installed this application format: int32 displayName: @@ -30725,7 +34466,7 @@ components: description: 'Indicates the publisher of the discovered application. For example: ''Microsoft''. The default value is an empty string.' nullable: true sizeInByte: - type: integer + type: number description: Discovered application size in bytes. Read-only format: int64 version: @@ -30779,7 +34520,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -30799,7 +34540,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: @@ -30820,7 +34561,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -30840,7 +34581,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: @@ -30935,7 +34676,7 @@ components: description: The User Principal Name (UPN) of the user that enrolled the device. nullable: true errorCode: - type: integer + type: number description: 'The error code, if any. Valid values -9.22337203685478E+18 to 9.22337203685478E+18' format: int64 expirationDateTimeUTC: @@ -30969,10 +34710,12 @@ components: type: number description: The size of the logs. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true sizeInKB: type: number description: The size of the logs in KB. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true status: $ref: '#/components/schemas/microsoft.graph.appLogUploadState' additionalProperties: @@ -30993,7 +34736,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -31013,7 +34756,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: @@ -31404,7 +35147,7 @@ components: level: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The indentation level of the page. Read-only. format: int32 nullable: true @@ -31413,7 +35156,7 @@ components: order: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The order of the page within its parent section. Read-only. format: int32 nullable: true @@ -31719,7 +35462,7 @@ components: totalParticipantCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total number of participants. Read-only. format: int32 nullable: true @@ -31793,7 +35536,7 @@ components: registrationPageViewCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times the registration page has been visited. Read-only. format: int32 nullable: true @@ -32371,7 +36114,7 @@ components: activeChecklistItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of checklist items with value set to false, representing incomplete items.' format: int32 nullable: true @@ -32392,7 +36135,7 @@ components: checklistItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of checklist items that are present on the task. format: int32 nullable: true @@ -32456,7 +36199,7 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The percentage of task completion. When set to 100, the task is completed.' format: int32 nullable: true @@ -32469,7 +36212,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The priority of the task. Valid values are between 0 and 10, inclusive. Larger values indicate lower priority. For example, 0 has the highest priority and 10 has the lowest priority. Currently, planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' format: int32 nullable: true @@ -32478,7 +36221,7 @@ components: referenceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of external references that exist on the task. format: int32 nullable: true @@ -33374,14 +37117,6 @@ components: $ref: '#/components/schemas/microsoft.graph.ODataErrors.InnerError' additionalProperties: type: object - microsoft.graph.cloudPcConnectivityEventResult: - title: cloudPcConnectivityEventResult - enum: - - unknown - - success - - failure - - unknownFutureValue - type: string microsoft.graph.cloudPcOnPremisesConnectionHealthCheckErrorType: title: cloudPcOnPremisesConnectionHealthCheckErrorType enum: @@ -33618,11 +37353,11 @@ components: properties: key: type: string - description: Key. + description: Contains the name of the field that a value is associated with. nullable: true value: type: string - description: Value. + description: Contains the corresponding value for the specified key. nullable: true additionalProperties: type: object @@ -33667,6 +37402,9 @@ components: - $ref: '#/components/schemas/microsoft.graph.appManagementConfiguration' - title: customAppManagementConfiguration type: object + properties: + applicationRestrictions: + $ref: '#/components/schemas/microsoft.graph.customAppManagementApplicationConfiguration' additionalProperties: type: object microsoft.graph.stsPolicy: @@ -33997,7 +37735,7 @@ components: dayOfMonth: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly. format: int32 daysOfWeek: @@ -34012,13 +37750,13 @@ components: interval: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required.' format: int32 month: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The month in which the event occurs. This is a number from 1 to 12. format: int32 type: @@ -34038,7 +37776,7 @@ components: numberOfOccurrences: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times to repeat the event. Required and must be positive if type is numbered. format: int32 recurrenceTimeZone: @@ -34256,7 +37994,7 @@ components: id: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Index of an entity being mentioned in the specified chatMessage. Matches the {index} value in the corresponding tag in the message body.' format: int32 nullable: true @@ -34651,7 +38389,7 @@ components: description: The performing artist for the audio file. nullable: true bitrate: - type: integer + type: number description: Bitrate expressed in kbps. format: int64 nullable: true @@ -34666,19 +38404,19 @@ components: disc: maximum: 32767 minimum: -32768 - type: integer + type: number description: The number of the disc this audio file came from. format: int16 nullable: true discCount: maximum: 32767 minimum: -32768 - type: integer + type: number description: The total number of discs in this album. format: int16 nullable: true duration: - type: integer + type: number description: 'Duration of the audio file, expressed in milliseconds' format: int64 nullable: true @@ -34701,21 +38439,21 @@ components: track: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of the track on the original disc for this audio file. format: int32 nullable: true trackCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The total number of tracks on the original disc for this audio file. format: int32 nullable: true year: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The year the audio file was recorded. format: int32 nullable: true @@ -34730,7 +38468,7 @@ components: childCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of children contained immediately within this container. format: int32 nullable: true @@ -34782,7 +38520,7 @@ components: childCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of children contained immediately within this container. format: int32 nullable: true @@ -34797,14 +38535,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. Height of the image, in pixels. Read-only.' format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. Width of the image, in pixels. Read-only.' format: int32 nullable: true @@ -34906,14 +38644,14 @@ components: iso: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The ISO value from the camera. Read-only. format: int32 nullable: true orientation: maximum: 32767 minimum: -32768 - type: integer + type: number description: The orientation value from the camera. Writable on OneDrive Personal. format: int16 nullable: true @@ -34986,7 +38724,7 @@ components: sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' size: - type: integer + type: number description: Size of the remote item. Read-only. format: int64 nullable: true @@ -35063,14 +38801,14 @@ components: audioBitsPerSample: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio bits per sample. format: int32 nullable: true audioChannels: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio channels. format: int32 nullable: true @@ -35081,19 +38819,19 @@ components: audioSamplesPerSecond: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio samples per second. format: int32 nullable: true bitrate: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Bit rate of the video in bits per second. format: int32 nullable: true duration: - type: integer + type: number description: Duration of the file in milliseconds. format: int64 nullable: true @@ -35108,14 +38846,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Height of the video, in pixels.' format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Width of the video, in pixels.' format: int32 nullable: true @@ -35250,7 +38988,7 @@ components: format: base64url nullable: true size: - type: integer + type: number description: Indicates the size of the content stream for this version of the item. format: int64 nullable: true @@ -35589,14 +39327,14 @@ components: linesForEditing: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The size of the text box. format: int32 nullable: true maxLength: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The maximum number of characters for the value. format: int32 nullable: true @@ -35729,7 +39467,7 @@ components: position: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Specifies the position in which the content type appears in the selection UI. format: int32 nullable: true @@ -35924,6 +39662,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.recycleBinSettings: + title: recycleBinSettings + type: object + properties: + retentionPeriodOverrideDays: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Recycle bin retention period override in days for deleted content. The default value is 93; the value range is 93 to 180. The setting applies to newly deleted content only. Setting this property to null reverts to its default value. Read-write. + format: int32 + nullable: true + additionalProperties: + type: object microsoft.graph.recycleBinItem: allOf: - $ref: '#/components/schemas/microsoft.graph.baseItem' @@ -35941,7 +39692,7 @@ components: description: Relative URL of the list or folder that originally contained the item. nullable: true size: - type: integer + type: number description: Size of the item in bytes. format: int64 nullable: true @@ -36077,7 +39828,7 @@ components: sensitivity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: @@ -36235,6 +39986,7 @@ components: type: number description: 'Value indicating how much the document is currently trending. The larger the number, the more the document is currently trending around the user (the more relevant it is). Returned documents are sorted by this value.' format: double + nullable: true resource: $ref: '#/components/schemas/microsoft.graph.entity' additionalProperties: @@ -36396,7 +40148,7 @@ components: guestsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of guests in a channel. format: int32 nullable: true @@ -36407,14 +40159,14 @@ components: membersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of members in a channel. format: int32 nullable: true ownersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of owners in a channel. format: int32 nullable: true @@ -37101,6 +40853,8 @@ components: - '-INF' - INF - NaN + type: string + nullable: true microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState: title: deviceGuardLocalSystemAuthorityCredentialGuardState enum: @@ -37271,7 +41025,7 @@ components: type: object properties: dataQuota: - type: integer + type: number description: Data quota format: int64 nullable: true @@ -37279,7 +41033,7 @@ components: type: boolean description: Data to sync dataUsed: - type: integer + type: number description: Data quota format: int64 userPrincipalName: @@ -37354,7 +41108,7 @@ components: description: Current value of setting on device nullable: true errorCode: - type: integer + type: number description: Error code for the setting format: int64 errorDescription: @@ -37412,7 +41166,7 @@ components: description: Current value of setting on device nullable: true errorCode: - type: integer + type: number description: Error code for the setting format: int64 errorDescription: @@ -37561,7 +41315,7 @@ components: description: Current value of setting on device nullable: true errorCode: - type: integer + type: number description: Error code for the setting format: int64 errorDescription: @@ -37848,7 +41602,7 @@ components: detectionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of times the malware is detected format: int32 nullable: true @@ -38359,7 +42113,7 @@ components: totalAttendanceInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total duration of the attendances in seconds. format: int32 nullable: true @@ -38571,7 +42325,7 @@ components: instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Duration of each recurrence of review (accessReviewInstance) in number of days. NOTE: If the stageSettings of the accessReviewScheduleDefinition object is defined, its durationInDays setting will be used instead of the value of this property.' format: int32 justificationRequiredOnApproval: @@ -38619,7 +42373,7 @@ components: durationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The duration of the stage. Required. NOTE: The cumulative value of this property across all stages 1. Will override the instanceDurationInDays setting on the accessReviewScheduleDefinition object. 2. Can''t exceed the length of one recurrence. That is, if the review recurs weekly, the cumulative durationInDays can''t exceed 7.' format: int32 fallbackReviewers: @@ -38794,7 +42548,7 @@ components: occurrenceId: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The 1-based index of this task within the recurrence series. The first task in a series has the value 1, the next task in the series has the value 2, and so on.' format: int32 previousInSeriesTaskId: @@ -39075,7 +42829,7 @@ components: layer: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The place where the employee is within the organizational hierarchy. format: int32 nullable: true @@ -39221,7 +42975,7 @@ components: sensitivity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: @@ -39335,7 +43089,7 @@ components: type: object properties: deleted: - type: integer + type: number format: int64 nullable: true manageWebUrl: @@ -39343,7 +43097,7 @@ components: description: A URL that can be used in a browser to manage the breakdown. Read-only. nullable: true remaining: - type: integer + type: number description: Total space remaining before reaching the quota limit in bytes. format: int64 nullable: true @@ -39352,12 +43106,12 @@ components: description: 'Indicates the state of the storage space. The possible values are: normal, nearing, critical, full, and overLimit.' nullable: true total: - type: integer + type: number description: Total allowed storage space in bytes. format: int64 nullable: true used: - type: integer + type: number description: Total space used in bytes. format: int64 nullable: true @@ -39668,7 +43422,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported bottom margins(in microns) for the printer. @@ -39694,7 +43448,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: The list of print resolutions in DPI that are supported by the printer. @@ -39736,7 +43490,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported left margins(in microns) for the printer. @@ -39779,7 +43533,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: Supported number of Input Pages to impose upon a single Impression. @@ -39793,7 +43547,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported right margins(in microns) for the printer. @@ -39863,7 +43617,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported top margins(in microns) for the printer. @@ -39882,7 +43636,7 @@ components: copiesPerJob: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default number of copies printed per job. format: int32 nullable: true @@ -39892,7 +43646,7 @@ components: dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default resolution in DPI to use when printing the job. format: int32 nullable: true @@ -39936,7 +43690,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default number of document pages to print on each sheet. format: int32 nullable: true @@ -39962,7 +43716,7 @@ components: altitudeInMeters: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The altitude, in meters, that the printer is located at.' format: int32 nullable: true @@ -39989,7 +43743,7 @@ components: floorNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true latitude: @@ -40023,7 +43777,7 @@ components: roomNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true site: @@ -40109,7 +43863,7 @@ components: errorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true isFetchable: @@ -40198,6 +43952,14 @@ components: description: Collection of password restrictions settings to be applied to an application or service principal. additionalProperties: type: object + microsoft.graph.customAppManagementApplicationConfiguration: + title: customAppManagementApplicationConfiguration + type: object + properties: + identifierUris: + $ref: '#/components/schemas/microsoft.graph.identifierUriConfiguration' + additionalProperties: + type: object microsoft.graph.customClaimConfiguration: title: customClaimConfiguration type: object @@ -40315,7 +44077,7 @@ components: code: $ref: '#/components/schemas/microsoft.graph.synchronizationStatusCode' countSuccessiveCompleteFailures: - type: integer + type: number description: Number of consecutive times this job failed. format: int64 escrowsPruned: @@ -40975,7 +44737,7 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The height of the thumbnail, in pixels.' format: int32 nullable: true @@ -40990,7 +44752,7 @@ components: width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The width of the thumbnail, in pixels.' format: int32 nullable: true @@ -41171,7 +44933,7 @@ components: position: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The zero-based position of the worksheet within the workbook. format: int32 visibility: @@ -41226,14 +44988,14 @@ components: actionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times the action took place. Read-only. format: int32 nullable: true actorCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of distinct actors that performed the action. Read-only. format: int32 nullable: true @@ -41549,7 +45311,7 @@ components: sensitivity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: @@ -41725,7 +45487,7 @@ components: openSlotCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of the number of slots for the given open shift. format: int32 additionalProperties: @@ -41934,14 +45696,14 @@ components: maximumSize: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The maximum size (in kilobytes) that an incoming message must have in order for a condition or exception to apply. format: int32 nullable: true minimumSize: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The minimum size (in kilobytes) that an incoming message must have in order for a condition or exception to apply. format: int32 nullable: true @@ -42415,7 +46177,7 @@ components: durationInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Duration of the meeting interval in seconds; that is, the difference between joinDateTime and leaveDateTime.' format: int32 nullable: true @@ -42862,7 +46624,7 @@ components: size: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The length of the attachment in bytes. format: int32 additionalProperties: @@ -43037,7 +46799,7 @@ components: capacity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total capacity of the virtual event. format: int32 nullable: true @@ -43105,20 +46867,20 @@ components: type: object properties: end: - type: integer + type: number description: The inclusive upper bound of the integer range. format: int64 nullable: true maximum: - type: integer + type: number format: int64 nullable: true minimum: - type: integer + type: number format: int64 nullable: true start: - type: integer + type: number description: The inclusive lower bound of the integer range. format: int64 nullable: true @@ -44189,14 +47951,14 @@ components: copies: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of copies that should be printed. Read-only. format: int32 nullable: true dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The resolution to use when printing the job, expressed in dots per inch (DPI). Read-only.' format: int32 nullable: true @@ -44242,7 +48004,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of document pages to print on each sheet. format: int32 nullable: true @@ -44301,7 +48063,7 @@ components: format: date-time nullable: true size: - type: integer + type: number description: The document's size in bytes. Read-only. format: int64 uploadedDateTime: @@ -44414,6 +48176,14 @@ components: $ref: '#/components/schemas/microsoft.graph.appManagementRestrictionState' additionalProperties: type: object + microsoft.graph.identifierUriConfiguration: + title: identifierUriConfiguration + type: object + properties: + nonDefaultUriAddition: + $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' + additionalProperties: + type: object microsoft.graph.customClaimAttributeBase: title: customClaimAttributeBase type: object @@ -44479,39 +48249,39 @@ components: description: Identifier of the job run. nullable: true countEntitled: - type: integer + type: number description: Count of processed entries that were assigned for this application. format: int64 countEntitledForProvisioning: - type: integer + type: number description: Count of processed entries that were assigned for provisioning. format: int64 countEscrowed: - type: integer + type: number description: Count of entries that were escrowed (errors). format: int64 countEscrowedRaw: - type: integer + type: number description: 'Count of entries that were escrowed, including system-generated escrows.' format: int64 countExported: - type: integer + type: number description: Count of exported entries. format: int64 countExports: - type: integer + type: number description: Count of entries that were expected to be exported. format: int64 countImported: - type: integer + type: number description: Count of imported entries. format: int64 countImportedDeltas: - type: integer + type: number description: Count of imported delta-changes. format: int64 countImportedReferenceDeltas: - type: integer + type: number description: Count of imported delta-changes pertaining to reference changes. format: int64 error: @@ -44535,7 +48305,7 @@ components: type: object properties: completedUnits: - type: integer + type: number description: The numerator of a progress ratio; the number of units of changes already processed. format: int64 progressObservationDateTime: @@ -44544,7 +48314,7 @@ components: description: The time of a progress observation as an offset in minutes from UTC. format: date-time totalUnits: - type: integer + type: number description: The denominator of a progress ratio; a number of units of changes to be processed to accomplish synchronization. format: int64 units: @@ -44577,7 +48347,7 @@ components: description: 'Date and time when the quarantine was first imposed in this series (a series starts when a quarantine is first imposed, and is reset as soon as the quarantine is lifted). The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time seriesCount: - type: integer + type: number description: 'Number of times in this series the quarantine was re-evaluated and left in effect (a series starts when quarantine is first imposed, and is reset as soon as quarantine is lifted).' format: int64 additionalProperties: @@ -44591,7 +48361,7 @@ components: description: The mapping of the user type from the source system to the target system. For example:User to User - For Microsoft Entra ID to Microsoft Entra synchronization worker to user - For Workday to Microsoft Entra synchronization. nullable: true value: - type: integer + type: number description: Total number of synchronized objects. format: int64 additionalProperties: @@ -44628,7 +48398,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Priority relative to other rules in the synchronizationSchema. Rules with the lowest priority number will be processed first. format: int32 sourceDirectoryName: @@ -44857,14 +48627,14 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer value from 0 to 100 that represents the percentage of the completion of the task. 100 means that the task is completed. Nullable. format: int32 nullable: true priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer value from 0 to 10 that represents the priority of the task. A lower value indicates a higher priority. Nullable. format: int32 nullable: true @@ -44917,7 +48687,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the column within the columns collection of the table. Zero-indexed. Read-only. format: int32 name: @@ -44939,7 +48709,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the row within the rows collection of the table. Zero-based. Read-only. format: int32 values: @@ -44975,10 +48745,12 @@ components: type: number description: 'Represents the height, in points, of the chart object.' format: double + nullable: true left: type: number description: 'The distance, in points, from the left side of the chart to the worksheet origin.' format: double + nullable: true name: type: string description: Represents the name of a chart object. @@ -44987,10 +48759,12 @@ components: type: number description: 'Represents the distance, in points, from the top edge of the object to the top of row 1 (on a worksheet) or the top of the chart area (on a chart).' format: double + nullable: true width: type: number description: 'Represents the width, in points, of the chart object.' format: double + nullable: true axes: $ref: '#/components/schemas/microsoft.graph.workbookChartAxes' dataLabels: @@ -45131,7 +48905,7 @@ components: width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Width of the column. A horizontal section is divided into 12 grids. A column should have a value of 1-12 to represent its range spans. For example, there can be two columns both have a width of 6 in a section.' format: int32 nullable: true @@ -45308,7 +49082,7 @@ components: type: string nullable: true used: - type: integer + type: number format: int64 nullable: true additionalProperties: @@ -45378,28 +49152,28 @@ components: bottom: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the bottom edge. format: int32 nullable: true left: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the left edge. format: int32 nullable: true right: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the right edge. format: int32 nullable: true top: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the top edge. format: int32 nullable: true @@ -45442,13 +49216,13 @@ components: copies: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true duplexMode: @@ -45489,7 +49263,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true quality: @@ -45555,6 +49329,28 @@ components: - customPasswordAddition - unknownFutureValue type: string + microsoft.graph.identifierUriRestriction: + title: identifierUriRestriction + type: object + properties: + excludeAppsReceivingV2Tokens: + type: boolean + description: 'If true, the restriction isn''t enforced for applications that are configured to receive V2 tokens in Entra ID; else, the restriction isn''t enforced for those applications.' + nullable: true + excludeSaml: + type: boolean + description: 'If true, the restriction isn''t enforced for SAML applications in Microsoft Entra ID; else, the restriction is enforced for those applications.' + nullable: true + restrictForAppsCreatedAfterDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Specifies the date from which the policy restriction applies to newly created applications. For existing applications, the enforcement date can be retroactively applied.' + format: date-time + nullable: true + state: + $ref: '#/components/schemas/microsoft.graph.appManagementRestrictionState' + additionalProperties: + type: object microsoft.graph.transformationAttribute: title: transformationAttribute type: object @@ -45856,14 +49652,14 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'An integer value from 0 to 100 that represents the percentage of the completion of the task and associated comment. 100 means that the task and associated comment are completed. If you change the completion from 100 to a lower value, the associated task and comment are reactivated. Only present when the type property is setPercentComplete. Nullable.' format: int32 nullable: true priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer value from 0 to 10 that represents the priority of the task. A lower value indicates a higher priority. 5 indicates the default priority if not set. Only present when the type property is setPriority. Nullable. format: int32 nullable: true @@ -45915,7 +49711,7 @@ components: key: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Represents the column (or row, depending on the sort orientation) that the condition is on. Represented as an offset from the first column (or row).' format: int32 sortOn: @@ -46136,7 +49932,7 @@ components: matchingPriority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'If higher than 0, this attribute will be used to perform an initial match of the objects between source and target directories. The synchronization engine will try to find the matching object using attribute with lowest value of matching priority first. If not found, the attribute with the next matching priority will be used, and so on a until match is found or no more matching attributes are left. Only attributes that are expected to have unique values, such as email, should be used as matching attributes.' format: int32 source: @@ -46325,7 +50121,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the icon in the given set. format: int32 set: @@ -46595,7 +50391,7 @@ components: defaultExpirationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Default link expiration in days. Returns -1 if there is no required expiration time. format: int32 nullable: true @@ -46778,6 +50574,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.cartToClassAssociationCollectionResponse' + microsoft.graph.cloudCertificationAuthorityLeafCertificateCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificateCollectionResponse' microsoft.graph.comanagementEligibleDeviceCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/beta/DeviceManagement.Enrollment.yml b/openApiDocs/beta/DeviceManagement.Enrollment.yml index c99035443e3..dc41414c5f8 100644 --- a/openApiDocs/beta/DeviceManagement.Enrollment.yml +++ b/openApiDocs/beta/DeviceManagement.Enrollment.yml @@ -183,6 +183,63 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfile-id}/microsoft.graph.createToken': + post: + tags: + - deviceManagement.androidDeviceOwnerEnrollmentProfile + summary: Invoke action createToken + operationId: deviceManagement.androidDeviceOwnerEnrollmentProfile_createToken + parameters: + - name: androidDeviceOwnerEnrollmentProfile-id + in: path + description: The unique identifier of androidDeviceOwnerEnrollmentProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: androidDeviceOwnerEnrollmentProfile + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + tokenValidityInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfile-id}/microsoft.graph.revokeToken': + post: + tags: + - deviceManagement.androidDeviceOwnerEnrollmentProfile + summary: Invoke action revokeToken + operationId: deviceManagement.androidDeviceOwnerEnrollmentProfile_revokeToken + parameters: + - name: androidDeviceOwnerEnrollmentProfile-id + in: path + description: The unique identifier of androidDeviceOwnerEnrollmentProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: androidDeviceOwnerEnrollmentProfile + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/androidDeviceOwnerEnrollmentProfiles/$count: get: tags: @@ -374,6 +431,63 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/androidForWorkEnrollmentProfiles/{androidForWorkEnrollmentProfile-id}/microsoft.graph.createToken': + post: + tags: + - deviceManagement.androidForWorkEnrollmentProfile + summary: Invoke action createToken + operationId: deviceManagement.androidGraphFPreWorkEnrollmentProfile_createToken + parameters: + - name: androidForWorkEnrollmentProfile-id + in: path + description: The unique identifier of androidForWorkEnrollmentProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: androidForWorkEnrollmentProfile + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + tokenValidityInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/androidForWorkEnrollmentProfiles/{androidForWorkEnrollmentProfile-id}/microsoft.graph.revokeToken': + post: + tags: + - deviceManagement.androidForWorkEnrollmentProfile + summary: Invoke action revokeToken + operationId: deviceManagement.androidGraphFPreWorkEnrollmentProfile_revokeToken + parameters: + - name: androidForWorkEnrollmentProfile-id + in: path + description: The unique identifier of androidForWorkEnrollmentProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: androidForWorkEnrollmentProfile + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/androidForWorkEnrollmentProfiles/$count: get: tags: @@ -805,6 +919,42 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfile-id}/microsoft.graph.setPriority': + post: + tags: + - deviceManagement.appleUserInitiatedEnrollmentProfile + summary: Invoke action setPriority + operationId: deviceManagement.appleUserInitiatedEnrollmentProfile_setPriority + parameters: + - name: appleUserInitiatedEnrollmentProfile-id + in: path + description: The unique identifier of appleUserInitiatedEnrollmentProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: appleUserInitiatedEnrollmentProfile + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + priority: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/appleUserInitiatedEnrollmentProfiles/$count: get: tags: @@ -996,22 +1146,106 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/autopilotEvents/{deviceManagementAutopilotEvent-id}/policyStatusDetails': + /deviceManagement/autopilotEvents/$count: get: tags: - deviceManagement.deviceManagementAutopilotEvent - summary: Get policyStatusDetails from deviceManagement - description: Policy and application status details for this device. - operationId: deviceManagement.autopilotEvent_ListPolicyStatusDetail + summary: Get the number of the resource + operationId: deviceManagement.autopilotEvent_GetCount parameters: - - name: deviceManagementAutopilotEvent-id - in: path - description: The unique identifier of deviceManagementAutopilotEvent - required: true + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/conditionalAccessSettings: + get: + tags: + - deviceManagement.onPremisesConditionalAccessSettings + summary: Get conditionalAccessSettings from deviceManagement + description: The Exchange on premises conditional access settings. On premises conditional access will require devices to be both enrolled and compliant for mail access + operationId: deviceManagement_GetConditionalAccessSetting + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.onPremisesConditionalAccessSettings' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.onPremisesConditionalAccessSettings + summary: Update the navigation property conditionalAccessSettings in deviceManagement + operationId: deviceManagement_UpdateConditionalAccessSetting + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.onPremisesConditionalAccessSettings' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.onPremisesConditionalAccessSettings' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.onPremisesConditionalAccessSettings + summary: Delete navigation property conditionalAccessSettings for deviceManagement + operationId: deviceManagement_DeleteConditionalAccessSetting + parameters: + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: deviceManagementAutopilotEvent + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/depOnboardingSettings: + get: + tags: + - deviceManagement.depOnboardingSetting + summary: Get depOnboardingSettings from deviceManagement + description: This collections of multiple DEP tokens per-tenant. + operationId: deviceManagement_ListDepOnboardingSetting + parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -1049,7 +1283,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementAutopilotPolicyStatusDetailCollectionResponse' + $ref: '#/components/responses/microsoft.graph.depOnboardingSettingCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -1058,24 +1292,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceManagementAutopilotEvent - summary: Create new navigation property to policyStatusDetails for deviceManagement - operationId: deviceManagement.autopilotEvent_CreatePolicyStatusDetail - parameters: - - name: deviceManagementAutopilotEvent-id - in: path - description: The unique identifier of deviceManagementAutopilotEvent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementAutopilotEvent + - deviceManagement.depOnboardingSetting + summary: Create new navigation property to depOnboardingSettings for deviceManagement + operationId: deviceManagement_CreateDepOnboardingSetting requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyStatusDetail' + $ref: '#/components/schemas/microsoft.graph.depOnboardingSetting' required: true responses: 2XX: @@ -1083,34 +1308,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyStatusDetail' + $ref: '#/components/schemas/microsoft.graph.depOnboardingSetting' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/autopilotEvents/{deviceManagementAutopilotEvent-id}/policyStatusDetails/{deviceManagementAutopilotPolicyStatusDetail-id}': + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}': get: tags: - - deviceManagement.deviceManagementAutopilotEvent - summary: Get policyStatusDetails from deviceManagement - description: Policy and application status details for this device. - operationId: deviceManagement.autopilotEvent_GetPolicyStatusDetail + - deviceManagement.depOnboardingSetting + summary: Get depOnboardingSettings from deviceManagement + description: This collections of multiple DEP tokens per-tenant. + operationId: deviceManagement_GetDepOnboardingSetting parameters: - - name: deviceManagementAutopilotEvent-id - in: path - description: The unique identifier of deviceManagementAutopilotEvent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementAutopilotEvent - - name: deviceManagementAutopilotPolicyStatusDetail-id + - name: depOnboardingSetting-id in: path - description: The unique identifier of deviceManagementAutopilotPolicyStatusDetail + description: The unique identifier of depOnboardingSetting required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementAutopilotPolicyStatusDetail + x-ms-docs-key-type: depOnboardingSetting - name: $select in: query description: Select properties to be returned @@ -1137,38 +1354,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyStatusDetail' + $ref: '#/components/schemas/microsoft.graph.depOnboardingSetting' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementAutopilotEvent - summary: Update the navigation property policyStatusDetails in deviceManagement - operationId: deviceManagement.autopilotEvent_UpdatePolicyStatusDetail + - deviceManagement.depOnboardingSetting + summary: Update the navigation property depOnboardingSettings in deviceManagement + operationId: deviceManagement_UpdateDepOnboardingSetting parameters: - - name: deviceManagementAutopilotEvent-id - in: path - description: The unique identifier of deviceManagementAutopilotEvent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementAutopilotEvent - - name: deviceManagementAutopilotPolicyStatusDetail-id + - name: depOnboardingSetting-id in: path - description: The unique identifier of deviceManagementAutopilotPolicyStatusDetail + description: The unique identifier of depOnboardingSetting required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementAutopilotPolicyStatusDetail + x-ms-docs-key-type: depOnboardingSetting requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyStatusDetail' + $ref: '#/components/schemas/microsoft.graph.depOnboardingSetting' required: true responses: 2XX: @@ -1176,32 +1385,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyStatusDetail' + $ref: '#/components/schemas/microsoft.graph.depOnboardingSetting' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementAutopilotEvent - summary: Delete navigation property policyStatusDetails for deviceManagement - operationId: deviceManagement.autopilotEvent_DeletePolicyStatusDetail + - deviceManagement.depOnboardingSetting + summary: Delete navigation property depOnboardingSettings for deviceManagement + operationId: deviceManagement_DeleteDepOnboardingSetting parameters: - - name: deviceManagementAutopilotEvent-id + - name: depOnboardingSetting-id in: path - description: The unique identifier of deviceManagementAutopilotEvent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementAutopilotEvent - - name: deviceManagementAutopilotPolicyStatusDetail-id - in: path - description: The unique identifier of deviceManagementAutopilotPolicyStatusDetail + description: The unique identifier of depOnboardingSetting required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementAutopilotPolicyStatusDetail + x-ms-docs-key-type: depOnboardingSetting - name: If-Match in: header description: ETag @@ -1214,50 +1415,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/autopilotEvents/{deviceManagementAutopilotEvent-id}/policyStatusDetails/$count': + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/defaultIosEnrollmentProfile': get: tags: - - deviceManagement.deviceManagementAutopilotEvent - summary: Get the number of the resource - operationId: deviceManagement.autopilotEvent.policyStatusDetail_GetCount + - deviceManagement.depOnboardingSetting + summary: Get defaultIosEnrollmentProfile from deviceManagement + description: Default iOS Enrollment Profile + operationId: deviceManagement.depOnboardingSetting_GetDefaultIosEnrollmentProfile parameters: - - name: deviceManagementAutopilotEvent-id + - name: depOnboardingSetting-id in: path - description: The unique identifier of deviceManagementAutopilotEvent + description: The unique identifier of depOnboardingSetting required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementAutopilotEvent - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/autopilotEvents/$count: - get: - tags: - - deviceManagement.deviceManagementAutopilotEvent - summary: Get the number of the resource - operationId: deviceManagement.autopilotEvent_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/conditionalAccessSettings: - get: - tags: - - deviceManagement.onPremisesConditionalAccessSettings - summary: Get conditionalAccessSettings from deviceManagement - description: The Exchange on premises conditional access settings. On premises conditional access will require devices to be both enrolled and compliant for mail access - operationId: deviceManagement_GetConditionalAccessSetting - parameters: + x-ms-docs-key-type: depOnboardingSetting - name: $select in: query description: Select properties to be returned @@ -1284,73 +1457,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.onPremisesConditionalAccessSettings' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - deviceManagement.onPremisesConditionalAccessSettings - summary: Update the navigation property conditionalAccessSettings in deviceManagement - operationId: deviceManagement_UpdateConditionalAccessSetting - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onPremisesConditionalAccessSettings' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onPremisesConditionalAccessSettings' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - deviceManagement.onPremisesConditionalAccessSettings - summary: Delete navigation property conditionalAccessSettings for deviceManagement - operationId: deviceManagement_DeleteConditionalAccessSetting - parameters: - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success + $ref: '#/components/schemas/microsoft.graph.depIOSEnrollmentProfile' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /deviceManagement/depOnboardingSettings: + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/defaultMacOsEnrollmentProfile': get: tags: - deviceManagement.depOnboardingSetting - summary: Get depOnboardingSettings from deviceManagement - description: This collections of multiple DEP tokens per-tenant. - operationId: deviceManagement_ListDepOnboardingSetting + summary: Get defaultMacOsEnrollmentProfile from deviceManagement + description: Default MacOs Enrollment Profile + operationId: deviceManagement.depOnboardingSetting_GetDefaultMacOsEnrollmentProfile parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: depOnboardingSetting-id + in: path + description: The unique identifier of depOnboardingSetting + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: depOnboardingSetting - name: $select in: query description: Select properties to be returned @@ -1373,42 +1499,21 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.depOnboardingSettingCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - deviceManagement.depOnboardingSetting - summary: Create new navigation property to depOnboardingSettings for deviceManagement - operationId: deviceManagement_CreateDepOnboardingSetting - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.depOnboardingSetting' - required: true - responses: - 2XX: - description: Created navigation property. + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.depOnboardingSetting' + $ref: '#/components/schemas/microsoft.graph.depMacOSEnrollmentProfile' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}': + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles': get: tags: - deviceManagement.depOnboardingSetting - summary: Get depOnboardingSettings from deviceManagement - description: This collections of multiple DEP tokens per-tenant. - operationId: deviceManagement_GetDepOnboardingSetting + summary: Get enrollmentProfiles from deviceManagement + description: The enrollment profiles. + operationId: deviceManagement.depOnboardingSetting_ListEnrollmentProfile parameters: - name: depOnboardingSetting-id in: path @@ -1418,6 +1523,21 @@ paths: schema: type: string x-ms-docs-key-type: depOnboardingSetting + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -1440,19 +1560,18 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.depOnboardingSetting' + $ref: '#/components/responses/microsoft.graph.enrollmentProfileCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - deviceManagement.depOnboardingSetting - summary: Update the navigation property depOnboardingSettings in deviceManagement - operationId: deviceManagement_UpdateDepOnboardingSetting + summary: Create new navigation property to enrollmentProfiles for deviceManagement + operationId: deviceManagement.depOnboardingSetting_CreateEnrollmentProfile parameters: - name: depOnboardingSetting-id in: path @@ -1463,27 +1582,29 @@ paths: type: string x-ms-docs-key-type: depOnboardingSetting requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.depOnboardingSetting' + $ref: '#/components/schemas/microsoft.graph.enrollmentProfile' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.depOnboardingSetting' + $ref: '#/components/schemas/microsoft.graph.enrollmentProfile' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles/{enrollmentProfile-id}': + get: tags: - deviceManagement.depOnboardingSetting - summary: Delete navigation property depOnboardingSettings for deviceManagement - operationId: deviceManagement_DeleteDepOnboardingSetting + summary: Get enrollmentProfiles from deviceManagement + description: The enrollment profiles. + operationId: deviceManagement.depOnboardingSetting_GetEnrollmentProfile parameters: - name: depOnboardingSetting-id in: path @@ -1493,34 +1614,14 @@ paths: schema: type: string x-ms-docs-key-type: depOnboardingSetting - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/defaultIosEnrollmentProfile': - get: - tags: - - deviceManagement.depOnboardingSetting - summary: Get defaultIosEnrollmentProfile from deviceManagement - description: Default iOS Enrollment Profile - operationId: deviceManagement.depOnboardingSetting_GetDefaultIosEnrollmentProfile - parameters: - - name: depOnboardingSetting-id + - name: enrollmentProfile-id in: path - description: The unique identifier of depOnboardingSetting + description: The unique identifier of enrollmentProfile required: true style: simple schema: type: string - x-ms-docs-key-type: depOnboardingSetting + x-ms-docs-key-type: enrollmentProfile - name: $select in: query description: Select properties to be returned @@ -1547,17 +1648,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.depIOSEnrollmentProfile' + $ref: '#/components/schemas/microsoft.graph.enrollmentProfile' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/defaultMacOsEnrollmentProfile': - get: + patch: tags: - deviceManagement.depOnboardingSetting - summary: Get defaultMacOsEnrollmentProfile from deviceManagement - description: Default MacOs Enrollment Profile - operationId: deviceManagement.depOnboardingSetting_GetDefaultMacOsEnrollmentProfile + summary: Update the navigation property enrollmentProfiles in deviceManagement + operationId: deviceManagement.depOnboardingSetting_UpdateEnrollmentProfile parameters: - name: depOnboardingSetting-id in: path @@ -1567,43 +1666,36 @@ paths: schema: type: string x-ms-docs-key-type: depOnboardingSetting - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: enrollmentProfile-id + in: path + description: The unique identifier of enrollmentProfile + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: enrollmentProfile + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.enrollmentProfile' + required: true responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.depMacOSEnrollmentProfile' + $ref: '#/components/schemas/microsoft.graph.enrollmentProfile' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles': - get: + delete: tags: - deviceManagement.depOnboardingSetting - summary: Get enrollmentProfiles from deviceManagement - description: The enrollment profiles. - operationId: deviceManagement.depOnboardingSetting_ListEnrollmentProfile + summary: Delete navigation property enrollmentProfiles for deviceManagement + operationId: deviceManagement.depOnboardingSetting_DeleteEnrollmentProfile parameters: - name: depOnboardingSetting-id in: path @@ -1613,88 +1705,33 @@ paths: schema: type: string x-ms-docs-key-type: depOnboardingSetting - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.enrollmentProfileCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - deviceManagement.depOnboardingSetting - summary: Create new navigation property to enrollmentProfiles for deviceManagement - operationId: deviceManagement.depOnboardingSetting_CreateEnrollmentProfile - parameters: - - name: depOnboardingSetting-id + - name: enrollmentProfile-id in: path - description: The unique identifier of depOnboardingSetting + description: The unique identifier of enrollmentProfile required: true style: simple schema: type: string - x-ms-docs-key-type: depOnboardingSetting - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.enrollmentProfile' - required: true + x-ms-docs-key-type: enrollmentProfile + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.enrollmentProfile' + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles/{enrollmentProfile-id}': + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles/{enrollmentProfile-id}/microsoft.graph.exportMobileConfig()': get: tags: - deviceManagement.depOnboardingSetting - summary: Get enrollmentProfiles from deviceManagement - description: The enrollment profiles. - operationId: deviceManagement.depOnboardingSetting_GetEnrollmentProfile + summary: Invoke function exportMobileConfig + description: Exports the mobile configuration + operationId: deviceManagement.depOnboardingSetting.enrollmentProfile_exportMobileConfig parameters: - name: depOnboardingSetting-id in: path @@ -1707,46 +1744,33 @@ paths: - name: enrollmentProfile-id in: path description: The unique identifier of enrollmentProfile - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: enrollmentProfile - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: enrollmentProfile responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.enrollmentProfile' + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: function + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles/{enrollmentProfile-id}/microsoft.graph.setDefaultProfile': + post: tags: - deviceManagement.depOnboardingSetting - summary: Update the navigation property enrollmentProfiles in deviceManagement - operationId: deviceManagement.depOnboardingSetting_UpdateEnrollmentProfile + summary: Invoke action setDefaultProfile + operationId: deviceManagement.depOnboardingSetting.enrollmentProfile_setDefaultProfile parameters: - name: depOnboardingSetting-id in: path @@ -1764,28 +1788,18 @@ paths: schema: type: string x-ms-docs-key-type: enrollmentProfile - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.enrollmentProfile' - required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.enrollmentProfile' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles/{enrollmentProfile-id}/microsoft.graph.updateDeviceProfileAssignment': + post: tags: - deviceManagement.depOnboardingSetting - summary: Delete navigation property enrollmentProfiles for deviceManagement - operationId: deviceManagement.depOnboardingSetting_DeleteEnrollmentProfile + summary: Invoke action updateDeviceProfileAssignment + operationId: deviceManagement.depOnboardingSetting.enrollmentProfile_updateDeviceProfileAssignment parameters: - name: depOnboardingSetting-id in: path @@ -1803,18 +1817,27 @@ paths: schema: type: string x-ms-docs-key-type: enrollmentProfile - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles/$count': get: tags: @@ -2077,6 +2100,228 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/importedAppleDeviceIdentities/microsoft.graph.importAppleDeviceIdentityList': + post: + tags: + - deviceManagement.depOnboardingSetting + summary: Invoke action importAppleDeviceIdentityList + operationId: deviceManagement.depOnboardingSetting.importedAppleDeviceIdentity_importAppleDeviceIdentityList + parameters: + - name: depOnboardingSetting-id + in: path + description: The unique identifier of depOnboardingSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + importedAppleDeviceIdentities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.importedAppleDeviceIdentity' + overwriteImportedDeviceIdentities: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of importedAppleDeviceIdentityResult + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.importedAppleDeviceIdentityResult' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/microsoft.graph.generateEncryptionPublicKey': + post: + tags: + - deviceManagement.depOnboardingSetting + summary: Invoke action generateEncryptionPublicKey + description: Generate a public key to use to encrypt the Apple device enrollment program token + operationId: deviceManagement.depOnboardingSetting_generateEncryptionPublicKey + parameters: + - name: depOnboardingSetting-id + in: path + description: The unique identifier of depOnboardingSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/microsoft.graph.getEncryptionPublicKey()': + get: + tags: + - deviceManagement.depOnboardingSetting + summary: Invoke function getEncryptionPublicKey + description: Get a public key to use to encrypt the Apple device enrollment program token + operationId: deviceManagement.depOnboardingSetting_getEncryptionPublicKey + parameters: + - name: depOnboardingSetting-id + in: path + description: The unique identifier of depOnboardingSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/microsoft.graph.shareForSchoolDataSyncService': + post: + tags: + - deviceManagement.depOnboardingSetting + summary: Invoke action shareForSchoolDataSyncService + operationId: deviceManagement.depOnboardingSetting_shareGraphFPreSchoolDataSyncService + parameters: + - name: depOnboardingSetting-id + in: path + description: The unique identifier of depOnboardingSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/microsoft.graph.syncWithAppleDeviceEnrollmentProgram': + post: + tags: + - deviceManagement.depOnboardingSetting + summary: Invoke action syncWithAppleDeviceEnrollmentProgram + description: Synchronizes between Apple Device Enrollment Program and Intune + operationId: deviceManagement.depOnboardingSetting_syncGraphWPreAppleDeviceEnrollmentProgram + parameters: + - name: depOnboardingSetting-id + in: path + description: The unique identifier of depOnboardingSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/microsoft.graph.unshareForSchoolDataSyncService': + post: + tags: + - deviceManagement.depOnboardingSetting + summary: Invoke action unshareForSchoolDataSyncService + operationId: deviceManagement.depOnboardingSetting_unshareGraphFPreSchoolDataSyncService + parameters: + - name: depOnboardingSetting-id + in: path + description: The unique identifier of depOnboardingSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/microsoft.graph.uploadDepToken': + post: + tags: + - deviceManagement.depOnboardingSetting + summary: Invoke action uploadDepToken + description: Uploads a new Device Enrollment Program token + operationId: deviceManagement.depOnboardingSetting_uploadDepToken + parameters: + - name: depOnboardingSetting-id + in: path + description: The unique identifier of depOnboardingSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + appleId: + type: string + nullable: true + depToken: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/depOnboardingSettings/$count: get: tags: @@ -2091,6 +2336,39 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/depOnboardingSettings/microsoft.graph.getExpiringVppTokenCount(expiringBeforeDateTime=''{expiringBeforeDateTime}'')': + get: + tags: + - deviceManagement.depOnboardingSetting + summary: Invoke function getExpiringVppTokenCount + operationId: deviceManagement.depOnboardingSetting_getExpiringVppTokenCount + parameters: + - name: expiringBeforeDateTime + in: path + description: 'Usage: expiringBeforeDateTime=''{expiringBeforeDateTime}''' + required: true + style: simple + schema: + type: string + nullable: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function /deviceManagement/deviceEnrollmentConfigurations: get: tags: @@ -2508,6 +2786,77 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.deviceEnrollmentConfiguration + summary: Invoke action assign + operationId: deviceManagement.deviceEnrollmentConfiguration_assign + parameters: + - name: deviceEnrollmentConfiguration-id + in: path + description: The unique identifier of deviceEnrollmentConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceEnrollmentConfiguration + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + enrollmentConfigurationAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/microsoft.graph.setPriority': + post: + tags: + - deviceManagement.deviceEnrollmentConfiguration + summary: Invoke action setPriority + operationId: deviceManagement.deviceEnrollmentConfiguration_setPriority + parameters: + - name: deviceEnrollmentConfiguration-id + in: path + description: The unique identifier of deviceEnrollmentConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceEnrollmentConfiguration + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + priority: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/deviceEnrollmentConfigurations/$count: get: tags: @@ -2519,9 +2868,79 @@ paths: - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/deviceEnrollmentConfigurations/microsoft.graph.createEnrollmentNotificationConfiguration: + post: + tags: + - deviceManagement.deviceEnrollmentConfiguration + summary: Invoke action createEnrollmentNotificationConfiguration + operationId: deviceManagement.deviceEnrollmentConfiguration_createEnrollmentNotificationConfiguration + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceEnrollmentNotificationConfigurations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/deviceEnrollmentConfigurations/microsoft.graph.hasPayloadLinks: + post: + tags: + - deviceManagement.deviceEnrollmentConfiguration + summary: Invoke action hasPayloadLinks + operationId: deviceManagement.deviceEnrollmentConfiguration_hasPayloadLink + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + payloadIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.hasPayloadLinkResultItem' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/importedDeviceIdentities: get: tags: @@ -2713,6 +3132,97 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /deviceManagement/importedDeviceIdentities/microsoft.graph.importDeviceIdentityList: + post: + tags: + - deviceManagement.importedDeviceIdentity + summary: Invoke action importDeviceIdentityList + operationId: deviceManagement.importedDeviceIdentity_importDeviceIdentityList + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + importedDeviceIdentities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.importedDeviceIdentity' + overwriteImportedDeviceIdentities: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of importedDeviceIdentityResult + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.importedDeviceIdentityResult' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/importedDeviceIdentities/microsoft.graph.searchExistingIdentities: + post: + tags: + - deviceManagement.importedDeviceIdentity + summary: Invoke action searchExistingIdentities + operationId: deviceManagement.importedDeviceIdentity_searchExistingIdentity + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + importedDeviceIdentities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.importedDeviceIdentity' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of importedDeviceIdentity + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.importedDeviceIdentity' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/importedWindowsAutopilotDeviceIdentities: get: tags: @@ -2904,6 +3414,50 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /deviceManagement/importedWindowsAutopilotDeviceIdentities/microsoft.graph.import: + post: + tags: + - deviceManagement.importedWindowsAutopilotDeviceIdentity + summary: Invoke action import + operationId: deviceManagement.importedWindowsAutopilotDeviceIdentity_import + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + importedWindowsAutopilotDeviceIdentities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentity' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of importedWindowsAutopilotDeviceIdentity + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentity' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice: get: tags: @@ -3548,9 +4102,248 @@ paths: get: tags: - deviceManagement.windowsAutopilotDeploymentProfile - summary: Get intendedDeploymentProfile from deviceManagement - description: Deployment profile intended to be assigned to the Windows autopilot device. - operationId: deviceManagement.windowsAutopilotDeploymentProfile.assignedDevice_GetIntendedDeploymentProfile + summary: Get intendedDeploymentProfile from deviceManagement + description: Deployment profile intended to be assigned to the Windows autopilot device. + operationId: deviceManagement.windowsAutopilotDeploymentProfile.assignedDevice_GetIntendedDeploymentProfile + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: The unique identifier of windowsAutopilotDeploymentProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - name: windowsAutopilotDeviceIdentity-id + in: path + description: The unique identifier of windowsAutopilotDeviceIdentity + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.allowNextEnrollment': + post: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Invoke action allowNextEnrollment + description: Unblocks next autopilot enrollment. + operationId: deviceManagement.windowsAutopilotDeploymentProfile.assignedDevice_allowNextEnrollment + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: The unique identifier of windowsAutopilotDeploymentProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - name: windowsAutopilotDeviceIdentity-id + in: path + description: The unique identifier of windowsAutopilotDeviceIdentity + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.assignResourceAccountToDevice': + post: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Invoke action assignResourceAccountToDevice + description: Assigns resource account to Autopilot devices. + operationId: deviceManagement.windowsAutopilotDeploymentProfile.assignedDevice_assignResourceAccountToDevice + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: The unique identifier of windowsAutopilotDeploymentProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - name: windowsAutopilotDeviceIdentity-id + in: path + description: The unique identifier of windowsAutopilotDeviceIdentity + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userPrincipalName: + type: string + nullable: true + addressableUserName: + type: string + nullable: true + resourceAccountName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.assignUserToDevice': + post: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Invoke action assignUserToDevice + description: Assigns user to Autopilot devices. + operationId: deviceManagement.windowsAutopilotDeploymentProfile.assignedDevice_assignUserToDevice + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: The unique identifier of windowsAutopilotDeploymentProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - name: windowsAutopilotDeviceIdentity-id + in: path + description: The unique identifier of windowsAutopilotDeviceIdentity + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userPrincipalName: + type: string + nullable: true + addressableUserName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.unassignResourceAccountFromDevice': + post: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Invoke action unassignResourceAccountFromDevice + description: Unassigns the resource account from an Autopilot device. + operationId: deviceManagement.windowsAutopilotDeploymentProfile.assignedDevice_unassignResourceAccountFromDevice + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: The unique identifier of windowsAutopilotDeploymentProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - name: windowsAutopilotDeviceIdentity-id + in: path + description: The unique identifier of windowsAutopilotDeviceIdentity + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.unassignUserFromDevice': + post: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Invoke action unassignUserFromDevice + description: Unassigns the user from an Autopilot device. + operationId: deviceManagement.windowsAutopilotDeploymentProfile.assignedDevice_unassignUserFromDevice + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: The unique identifier of windowsAutopilotDeploymentProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - name: windowsAutopilotDeviceIdentity-id + in: path + description: The unique identifier of windowsAutopilotDeviceIdentity + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.updateDeviceProperties': + post: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Invoke action updateDeviceProperties + description: Updates properties on Autopilot devices. + operationId: deviceManagement.windowsAutopilotDeploymentProfile.assignedDevice_updateDeviceProperty parameters: - name: windowsAutopilotDeploymentProfile-id in: path @@ -3568,36 +4361,43 @@ paths: schema: type: string x-ms-docs-key-type: windowsAutopilotDeviceIdentity - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userPrincipalName: + type: string + nullable: true + addressableUserName: + type: string + nullable: true + groupTag: + type: string + nullable: true + displayName: + type: string + nullable: true + deviceAccountUpn: + type: string + nullable: true + deviceAccountPassword: + type: string + nullable: true + deviceFriendlyName: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfile' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/$count': get: tags: @@ -3860,6 +4660,42 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Invoke action assign + operationId: deviceManagement.windowsAutopilotDeploymentProfile_assign + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: The unique identifier of windowsAutopilotDeploymentProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/windowsAutopilotDeploymentProfiles/$count: get: tags: @@ -3874,6 +4710,50 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /deviceManagement/windowsAutopilotDeploymentProfiles/microsoft.graph.hasPayloadLinks: + post: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Invoke action hasPayloadLinks + operationId: deviceManagement.windowsAutopilotDeploymentProfile_hasPayloadLink + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + payloadIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.hasPayloadLinkResultItem' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/windowsAutopilotDeviceIdentities: get: tags: @@ -4024,12 +4904,233 @@ paths: $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeviceIdentity' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.windowsAutopilotDeviceIdentity + summary: Delete navigation property windowsAutopilotDeviceIdentities for deviceManagement + operationId: deviceManagement_DeleteWindowsAutopilotDeviceIdentity + parameters: + - name: windowsAutopilotDeviceIdentity-id + in: path + description: The unique identifier of windowsAutopilotDeviceIdentity + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/deploymentProfile': + get: + tags: + - deviceManagement.windowsAutopilotDeviceIdentity + summary: Get deploymentProfile from deviceManagement + description: Deployment profile currently assigned to the Windows autopilot device. + operationId: deviceManagement.windowsAutopilotDeviceIdentity_GetDeploymentProfile + parameters: + - name: windowsAutopilotDeviceIdentity-id + in: path + description: The unique identifier of windowsAutopilotDeviceIdentity + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/intendedDeploymentProfile': + get: + tags: + - deviceManagement.windowsAutopilotDeviceIdentity + summary: Get intendedDeploymentProfile from deviceManagement + description: Deployment profile intended to be assigned to the Windows autopilot device. + operationId: deviceManagement.windowsAutopilotDeviceIdentity_GetIntendedDeploymentProfile + parameters: + - name: windowsAutopilotDeviceIdentity-id + in: path + description: The unique identifier of windowsAutopilotDeviceIdentity + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.allowNextEnrollment': + post: + tags: + - deviceManagement.windowsAutopilotDeviceIdentity + summary: Invoke action allowNextEnrollment + description: Unblocks next autopilot enrollment. + operationId: deviceManagement.windowsAutopilotDeviceIdentity_allowNextEnrollment + parameters: + - name: windowsAutopilotDeviceIdentity-id + in: path + description: The unique identifier of windowsAutopilotDeviceIdentity + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.assignResourceAccountToDevice': + post: + tags: + - deviceManagement.windowsAutopilotDeviceIdentity + summary: Invoke action assignResourceAccountToDevice + description: Assigns resource account to Autopilot devices. + operationId: deviceManagement.windowsAutopilotDeviceIdentity_assignResourceAccountToDevice + parameters: + - name: windowsAutopilotDeviceIdentity-id + in: path + description: The unique identifier of windowsAutopilotDeviceIdentity + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userPrincipalName: + type: string + nullable: true + addressableUserName: + type: string + nullable: true + resourceAccountName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.assignUserToDevice': + post: + tags: + - deviceManagement.windowsAutopilotDeviceIdentity + summary: Invoke action assignUserToDevice + description: Assigns user to Autopilot devices. + operationId: deviceManagement.windowsAutopilotDeviceIdentity_assignUserToDevice + parameters: + - name: windowsAutopilotDeviceIdentity-id + in: path + description: The unique identifier of windowsAutopilotDeviceIdentity + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userPrincipalName: + type: string + nullable: true + addressableUserName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.unassignResourceAccountFromDevice': + post: tags: - deviceManagement.windowsAutopilotDeviceIdentity - summary: Delete navigation property windowsAutopilotDeviceIdentities for deviceManagement - operationId: deviceManagement_DeleteWindowsAutopilotDeviceIdentity + summary: Invoke action unassignResourceAccountFromDevice + description: Unassigns the resource account from an Autopilot device. + operationId: deviceManagement.windowsAutopilotDeviceIdentity_unassignResourceAccountFromDevice parameters: - name: windowsAutopilotDeviceIdentity-id in: path @@ -4039,25 +5140,19 @@ paths: schema: type: string x-ms-docs-key-type: windowsAutopilotDeviceIdentity - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/deploymentProfile': - get: + x-ms-docs-operation-type: action + '/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.unassignUserFromDevice': + post: tags: - deviceManagement.windowsAutopilotDeviceIdentity - summary: Get deploymentProfile from deviceManagement - description: Deployment profile currently assigned to the Windows autopilot device. - operationId: deviceManagement.windowsAutopilotDeviceIdentity_GetDeploymentProfile + summary: Invoke action unassignUserFromDevice + description: Unassigns the user from an Autopilot device. + operationId: deviceManagement.windowsAutopilotDeviceIdentity_unassignUserFromDevice parameters: - name: windowsAutopilotDeviceIdentity-id in: path @@ -4067,43 +5162,19 @@ paths: schema: type: string x-ms-docs-key-type: windowsAutopilotDeviceIdentity - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfile' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/intendedDeploymentProfile': - get: + x-ms-docs-operation-type: action + '/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.updateDeviceProperties': + post: tags: - deviceManagement.windowsAutopilotDeviceIdentity - summary: Get intendedDeploymentProfile from deviceManagement - description: Deployment profile intended to be assigned to the Windows autopilot device. - operationId: deviceManagement.windowsAutopilotDeviceIdentity_GetIntendedDeploymentProfile + summary: Invoke action updateDeviceProperties + description: Updates properties on Autopilot devices. + operationId: deviceManagement.windowsAutopilotDeviceIdentity_updateDeviceProperty parameters: - name: windowsAutopilotDeviceIdentity-id in: path @@ -4113,36 +5184,43 @@ paths: schema: type: string x-ms-docs-key-type: windowsAutopilotDeviceIdentity - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userPrincipalName: + type: string + nullable: true + addressableUserName: + type: string + nullable: true + groupTag: + type: string + nullable: true + displayName: + type: string + nullable: true + deviceAccountUpn: + type: string + nullable: true + deviceAccountPassword: + type: string + nullable: true + deviceFriendlyName: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfile' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action /deviceManagement/windowsAutopilotDeviceIdentities/$count: get: tags: @@ -4235,6 +5313,19 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /deviceManagement/windowsAutopilotSettings/microsoft.graph.sync: + post: + tags: + - deviceManagement.windowsAutopilotSettings + summary: Invoke action sync + description: 'Initiates a sync of all AutoPilot registered devices from Store for Business and other portals. If the sync successful, this action returns a 204 No Content response code. If a sync is already in progress, the action returns a 409 Conflict response code. If this sync action is called within 10 minutes of the previous sync, the action returns a 429 Too Many Requests response code.' + operationId: deviceManagement.windowsAutopilotSetting_sync + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/windowsFeatureUpdateProfiles: get: tags: @@ -4652,6 +5743,41 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfile-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.windowsFeatureUpdateProfile + summary: Invoke action assign + operationId: deviceManagement.windowsFeatureUpdateProfile_assign + parameters: + - name: windowsFeatureUpdateProfile-id + in: path + description: The unique identifier of windowsFeatureUpdateProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: windowsFeatureUpdateProfile + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsFeatureUpdateProfileAssignment' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/windowsFeatureUpdateProfiles/$count: get: tags: @@ -4977,6 +6103,48 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions': + post: + tags: + - roleManagement.rbacApplicationMultiple + summary: Invoke action importResourceActions + operationId: roleManagement.cloudPC.resourceNamespace_importResourceAction + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: The unique identifier of unifiedRbacResourceNamespace + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + format: + type: string + value: + type: string + overwriteResourceNamespace: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions': get: tags: @@ -6526,38 +7694,181 @@ paths: required: true style: simple schema: - type: string - x-ms-docs-key-type: unifiedRoleDefinition - - name: unifiedRoleDefinition-id1 - in: path - description: The unique identifier of unifiedRoleDefinition - required: true - style: simple + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: unifiedRoleDefinition-id1 + in: path + description: The unique identifier of unifiedRoleDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplicationMultiple + summary: Delete navigation property inheritsPermissionsFrom for roleManagement + operationId: roleManagement.cloudPC.roleDefinition_DeleteInheritsPermissionsFrom + parameters: + - name: unifiedRoleDefinition-id + in: path + description: The unique identifier of unifiedRoleDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: unifiedRoleDefinition-id1 + in: path + description: The unique identifier of unifiedRoleDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=''@directoryScopeType'',directoryScopeId=''@directoryScopeId'')': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Invoke function assignedPrincipals + description: 'Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/unifiedroledefinition-assignedprincipals?view=graph-rest-beta + operationId: roleManagement.cloudPC.roleDefinition.inheritsPermissionsFrom_assignedPrincipal + parameters: + - name: unifiedRoleDefinition-id + in: path + description: The unique identifier of unifiedRoleDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: unifiedRoleDefinition-id1 + in: path + description: The unique identifier of unifiedRoleDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: transitive + in: query + description: 'Usage: transitive=@transitive' + style: form + explode: false + schema: + type: boolean + default: false + - name: directoryScopeType + in: query + description: 'Usage: directoryScopeType=''@directoryScopeType''' + style: form + explode: false + schema: + type: string + - name: directoryScopeId + in: query + description: 'Usage: directoryScopeId=''@directoryScopeId''' + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false schema: - type: string - x-ms-docs-key-type: unifiedRoleDefinition - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' - required: true + uniqueItems: true + type: array + items: + type: string responses: 2XX: description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + title: Collection of directoryObject + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/$count': + get: tags: - roleManagement.rbacApplicationMultiple - summary: Delete navigation property inheritsPermissionsFrom for roleManagement - operationId: roleManagement.cloudPC.roleDefinition_DeleteInheritsPermissionsFrom + summary: Get the number of the resource + operationId: roleManagement.cloudPC.roleDefinition.inheritsPermissionsFrom_GetCount parameters: - name: unifiedRoleDefinition-id in: path @@ -6567,32 +7878,23 @@ paths: schema: type: string x-ms-docs-key-type: unifiedRoleDefinition - - name: unifiedRoleDefinition-id1 - in: path - description: The unique identifier of unifiedRoleDefinition - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: unifiedRoleDefinition - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/$count': + '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=''@directoryScopeType'',directoryScopeId=''@directoryScopeId'')': get: tags: - roleManagement.rbacApplicationMultiple - summary: Get the number of the resource - operationId: roleManagement.cloudPC.roleDefinition.inheritsPermissionsFrom_GetCount + summary: Invoke function assignedPrincipals + description: 'Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/unifiedroledefinition-assignedprincipals?view=graph-rest-beta + operationId: roleManagement.cloudPC.roleDefinition_assignedPrincipal parameters: - name: unifiedRoleDefinition-id in: path @@ -6602,13 +7904,87 @@ paths: schema: type: string x-ms-docs-key-type: unifiedRoleDefinition + - name: transitive + in: query + description: 'Usage: transitive=@transitive' + style: form + explode: false + schema: + type: boolean + default: false + - name: directoryScopeType + in: query + description: 'Usage: directoryScopeType=''@directoryScopeType''' + style: form + explode: false + schema: + type: string + - name: directoryScopeId + in: query + description: 'Usage: directoryScopeId=''@directoryScopeId''' + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' + description: Success + content: + application/json: + schema: + title: Collection of directoryObject + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /roleManagement/cloudPC/roleDefinitions/$count: get: tags: @@ -6875,6 +8251,48 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/roleManagement/defender/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions': + post: + tags: + - roleManagement.rbacApplicationMultiple + summary: Invoke action importResourceActions + operationId: roleManagement.defender.resourceNamespace_importResourceAction + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: The unique identifier of unifiedRbacResourceNamespace + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + format: + type: string + value: + type: string + overwriteResourceNamespace: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/roleManagement/defender/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions': get: tags: @@ -8436,24 +9854,158 @@ paths: schema: type: string x-ms-docs-key-type: unifiedRoleDefinition - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/defender/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=''@directoryScopeType'',directoryScopeId=''@directoryScopeId'')': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Invoke function assignedPrincipals + description: 'Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/unifiedroledefinition-assignedprincipals?view=graph-rest-beta + operationId: roleManagement.defender.roleDefinition.inheritsPermissionsFrom_assignedPrincipal + parameters: + - name: unifiedRoleDefinition-id + in: path + description: The unique identifier of unifiedRoleDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: unifiedRoleDefinition-id1 + in: path + description: The unique identifier of unifiedRoleDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: transitive + in: query + description: 'Usage: transitive=@transitive' + style: form + explode: false + schema: + type: boolean + default: false + - name: directoryScopeType + in: query + description: 'Usage: directoryScopeType=''@directoryScopeType''' + style: form + explode: false + schema: + type: string + - name: directoryScopeId + in: query + description: 'Usage: directoryScopeId=''@directoryScopeId''' + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of directoryObject + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/roleManagement/defender/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/$count': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get the number of the resource + operationId: roleManagement.defender.roleDefinition.inheritsPermissionsFrom_GetCount + parameters: + - name: unifiedRoleDefinition-id + in: path + description: The unique identifier of unifiedRoleDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/roleManagement/defender/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/$count': + '/roleManagement/defender/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=''@directoryScopeType'',directoryScopeId=''@directoryScopeId'')': get: tags: - roleManagement.rbacApplicationMultiple - summary: Get the number of the resource - operationId: roleManagement.defender.roleDefinition.inheritsPermissionsFrom_GetCount + summary: Invoke function assignedPrincipals + description: 'Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/unifiedroledefinition-assignedprincipals?view=graph-rest-beta + operationId: roleManagement.defender.roleDefinition_assignedPrincipal parameters: - name: unifiedRoleDefinition-id in: path @@ -8463,13 +10015,87 @@ paths: schema: type: string x-ms-docs-key-type: unifiedRoleDefinition + - name: transitive + in: query + description: 'Usage: transitive=@transitive' + style: form + explode: false + schema: + type: boolean + default: false + - name: directoryScopeType + in: query + description: 'Usage: directoryScopeType=''@directoryScopeType''' + style: form + explode: false + schema: + type: string + - name: directoryScopeId + in: query + description: 'Usage: directoryScopeId=''@directoryScopeId''' + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' + description: Success + content: + application/json: + schema: + title: Collection of directoryObject + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /roleManagement/defender/roleDefinitions/$count: get: tags: @@ -8737,6 +10363,48 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions': + post: + tags: + - roleManagement.rbacApplicationMultiple + summary: Invoke action importResourceActions + operationId: roleManagement.deviceManagement.resourceNamespace_importResourceAction + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: The unique identifier of unifiedRbacResourceNamespace + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + format: + type: string + value: + type: string + overwriteResourceNamespace: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions': get: tags: @@ -9174,11 +10842,11 @@ paths: get: tags: - roleManagement.rbacApplicationMultiple - summary: Get unifiedRoleAssignmentMultiple - description: "Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment." + summary: List unifiedRoleAssignmentMultiple + description: "Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/unifiedroleassignmentmultiple-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/rbacapplicationmultiple-list-roleassignments?view=graph-rest-beta operationId: roleManagement.deviceManagement_ListRoleAssignment parameters: - $ref: '#/components/parameters/top' @@ -10330,6 +11998,114 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=''@directoryScopeType'',directoryScopeId=''@directoryScopeId'')': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Invoke function assignedPrincipals + description: 'Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/unifiedroledefinition-assignedprincipals?view=graph-rest-beta + operationId: roleManagement.deviceManagement.roleDefinition.inheritsPermissionsFrom_assignedPrincipal + parameters: + - name: unifiedRoleDefinition-id + in: path + description: The unique identifier of unifiedRoleDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: unifiedRoleDefinition-id1 + in: path + description: The unique identifier of unifiedRoleDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: transitive + in: query + description: 'Usage: transitive=@transitive' + style: form + explode: false + schema: + type: boolean + default: false + - name: directoryScopeType + in: query + description: 'Usage: directoryScopeType=''@directoryScopeType''' + style: form + explode: false + schema: + type: string + - name: directoryScopeId + in: query + description: 'Usage: directoryScopeId=''@directoryScopeId''' + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of directoryObject + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/$count': get: tags: @@ -10352,6 +12128,106 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=''@directoryScopeType'',directoryScopeId=''@directoryScopeId'')': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Invoke function assignedPrincipals + description: 'Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/unifiedroledefinition-assignedprincipals?view=graph-rest-beta + operationId: roleManagement.deviceManagement.roleDefinition_assignedPrincipal + parameters: + - name: unifiedRoleDefinition-id + in: path + description: The unique identifier of unifiedRoleDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: transitive + in: query + description: 'Usage: transitive=@transitive' + style: form + explode: false + schema: + type: boolean + default: false + - name: directoryScopeType + in: query + description: 'Usage: directoryScopeType=''@directoryScopeType''' + style: form + explode: false + schema: + type: string + - name: directoryScopeId + in: query + description: 'Usage: directoryScopeId=''@directoryScopeId''' + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of directoryObject + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /roleManagement/deviceManagement/roleDefinitions/$count: get: tags: @@ -10829,6 +12705,48 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/roleManagement/exchange/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions': + post: + tags: + - roleManagement.unifiedRbacApplication + summary: Invoke action importResourceActions + operationId: roleManagement.exchange.resourceNamespace_importResourceAction + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: The unique identifier of unifiedRbacResourceNamespace + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + format: + type: string + value: + type: string + overwriteResourceNamespace: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/roleManagement/exchange/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions': get: tags: @@ -12109,6 +14027,114 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/roleManagement/exchange/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=''@directoryScopeType'',directoryScopeId=''@directoryScopeId'')': + get: + tags: + - roleManagement.unifiedRbacApplication + summary: Invoke function assignedPrincipals + description: 'Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/unifiedroledefinition-assignedprincipals?view=graph-rest-beta + operationId: roleManagement.exchange.roleDefinition.inheritsPermissionsFrom_assignedPrincipal + parameters: + - name: unifiedRoleDefinition-id + in: path + description: The unique identifier of unifiedRoleDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: unifiedRoleDefinition-id1 + in: path + description: The unique identifier of unifiedRoleDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: transitive + in: query + description: 'Usage: transitive=@transitive' + style: form + explode: false + schema: + type: boolean + default: false + - name: directoryScopeType + in: query + description: 'Usage: directoryScopeType=''@directoryScopeType''' + style: form + explode: false + schema: + type: string + - name: directoryScopeId + in: query + description: 'Usage: directoryScopeId=''@directoryScopeId''' + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of directoryObject + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/roleManagement/exchange/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/$count': get: tags: @@ -12131,6 +14157,106 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/roleManagement/exchange/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=''@directoryScopeType'',directoryScopeId=''@directoryScopeId'')': + get: + tags: + - roleManagement.unifiedRbacApplication + summary: Invoke function assignedPrincipals + description: 'Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/unifiedroledefinition-assignedprincipals?view=graph-rest-beta + operationId: roleManagement.exchange.roleDefinition_assignedPrincipal + parameters: + - name: unifiedRoleDefinition-id + in: path + description: The unique identifier of unifiedRoleDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: transitive + in: query + description: 'Usage: transitive=@transitive' + style: form + explode: false + schema: + type: boolean + default: false + - name: directoryScopeType + in: query + description: 'Usage: directoryScopeType=''@directoryScopeType''' + style: form + explode: false + schema: + type: string + - name: directoryScopeId + in: query + description: 'Usage: directoryScopeId=''@directoryScopeId''' + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of directoryObject + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /roleManagement/exchange/roleDefinitions/$count: get: tags: @@ -12608,7 +14734,7 @@ components: enrolledDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total number of Android devices that have enrolled using this enrollment profile. format: int32 enrollmentMode: @@ -12618,7 +14744,7 @@ components: enrollmentTokenUsageCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total number of AOSP devices that have enrolled using the current token. Valid values 0 to 20000 format: int32 isTeamsDeviceProfile: @@ -12697,7 +14823,7 @@ components: enrolledDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total number of Android devices that have enrolled using this enrollment profile. format: int32 lastModifiedDateTime: @@ -12759,7 +14885,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Priority, 0 is highest' format: int32 assignments: @@ -12821,11 +14947,6 @@ components: type: string description: Device id associated with the object nullable: true - devicePreparationDuration: - pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' - type: string - description: Time spent in device enrollment. - format: duration deviceRegisteredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -12868,18 +14989,10 @@ components: type: string description: Device operating system version. nullable: true - targetedAppCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Count of applications targeted. - format: int32 - targetedPolicyCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Count of policies targeted. - format: int32 + userId: + type: string + description: UserId id associated with the object + nullable: true userPrincipalName: type: string description: User principal name used to enroll the device. @@ -12896,46 +15009,9 @@ components: type: string description: Autopilot profile name. nullable: true - policyStatusDetails: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyStatusDetail' - description: Policy and application status details for this device. - x-ms-navigationProperty: true additionalProperties: type: object description: Represents an Autopilot flow event. - microsoft.graph.deviceManagementAutopilotPolicyStatusDetail: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: deviceManagementAutopilotPolicyStatusDetail - type: object - properties: - complianceStatus: - $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyComplianceStatus' - displayName: - type: string - description: The friendly name of the policy. - nullable: true - errorCode: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The errorode associated with the compliance or enforcement status of the policy. Error code for enforcement status takes precedence if it exists. - format: int32 - lastReportedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Timestamp of the reported policy status - format: date-time - policyType: - $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyType' - trackedOnEnrollmentStatus: - type: boolean - description: Indicates if this policy was tracked as part of the autopilot bootstrap enrollment sync session - additionalProperties: - type: object - description: Policy status detail item contained by an autopilot event. microsoft.graph.onPremisesConditionalAccessSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -12991,7 +15067,7 @@ components: lastSyncErrorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Error code reported by Apple during last dep sync. format: int32 lastSyncTriggeredDateTime: @@ -13011,7 +15087,7 @@ components: syncedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Gets synced device count format: int32 tokenExpirationDateTime: @@ -13101,7 +15177,7 @@ components: passcodeLockGracePeriodInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates timeout before locked screen requires the user to enter the device passocde to unlock it format: int32 nullable: true @@ -13117,7 +15193,7 @@ components: sharedIPadMaximumUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: This specifies the maximum number of users that can use a shared iPad. Only applicable in shared iPad mode. format: int32 simSetupScreenDisabled: @@ -13129,7 +15205,7 @@ components: temporarySessionTimeoutInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates timeout of temporary session format: int32 updateCompleteScreenDisabled: @@ -13141,7 +15217,7 @@ components: userSessionTimeoutInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates timeout of temporary session format: int32 watchMigrationScreenDisabled: @@ -13313,6 +15389,18 @@ components: additionalProperties: type: object description: The importedAppleDeviceIdentity resource represents the imported device identity of an Apple device . + microsoft.graph.importedAppleDeviceIdentityResult: + allOf: + - $ref: '#/components/schemas/microsoft.graph.importedAppleDeviceIdentity' + - title: importedAppleDeviceIdentityResult + type: object + properties: + status: + type: boolean + description: Status of imported device identity + additionalProperties: + type: object + description: The importedAppleDeviceIdentityResult resource represents the result of attempting to import Apple devices identities. microsoft.graph.deviceEnrollmentConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -13342,7 +15430,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: @@ -13354,7 +15442,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the device enrollment configuration format: int32 assignments: @@ -13383,6 +15471,30 @@ components: additionalProperties: type: object description: Enrollment Configuration Assignment + microsoft.graph.hasPayloadLinkResultItem: + title: hasPayloadLinkResultItem + type: object + properties: + error: + type: string + description: Exception information indicates if check for this item was successful or not.Empty string for no error. + nullable: true + hasLink: + type: boolean + description: Indicate whether a payload has any link or not. + nullable: true + payloadId: + type: string + description: 'Key of the Payload, In the format of Guid.' + nullable: true + sources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentSource' + description: The reason where the link comes from. + additionalProperties: + type: object + description: A class containing the result of HasPayloadLinks action. microsoft.graph.importedDeviceIdentity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -13421,6 +15533,18 @@ components: additionalProperties: type: object description: The importedDeviceIdentity resource represents a unique hardware identity of a device that has been pre-staged for pre-enrollment configuration. + microsoft.graph.importedDeviceIdentityResult: + allOf: + - $ref: '#/components/schemas/microsoft.graph.importedDeviceIdentity' + - title: importedDeviceIdentityResult + type: object + properties: + status: + type: boolean + description: Status of imported device identity + additionalProperties: + type: object + description: The importedDeviceIdentityResult resource represents the result of attempting to import a device identity. microsoft.graph.importedWindowsAutopilotDeviceIdentity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -14372,7 +16496,7 @@ components: properties: deviceAndAppManagementAssignmentFilterId: type: string - description: The Id of the filter for the target assignment. + description: The ID of the filter for the target assignment. nullable: true deviceAndAppManagementAssignmentFilterType: $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilterType' @@ -14465,24 +16589,6 @@ components: - offlineDomainJoinedWithWhiteGlove - offlineDomainJoinedWithOfflineAutopilotProfile type: string - microsoft.graph.deviceManagementAutopilotPolicyComplianceStatus: - title: deviceManagementAutopilotPolicyComplianceStatus - enum: - - unknown - - compliant - - installed - - notCompliant - - notInstalled - - error - type: string - microsoft.graph.deviceManagementAutopilotPolicyType: - title: deviceManagementAutopilotPolicyType - enum: - - unknown - - application - - appModel - - configurationPolicy - type: string microsoft.graph.depTokenType: title: depTokenType enum: @@ -14783,7 +16889,7 @@ components: deviceErrorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Device error code reported by Device Directory Service(DDS). format: int32 deviceErrorName: @@ -14856,7 +16962,7 @@ components: installProgressTimeoutInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Set installation progress timeout in minutes format: int32 nullable: true @@ -15072,7 +17178,7 @@ components: offerIntervalInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of day(s) between each set of offers to be set, updated, and displayed for a feature update profile, for example: if OfferStartDateTimeInUTC is 2020-06-09T10:00:00Z, and OfferIntervalInDays is 1, then the next two sets of offers will be made consecutively on 2020-06-10T10:00:00Z (next day at the same specified time) and 2020-06-11T10:00:00Z (next next day at the same specified time) with 1 day in between each set of offers.' format: int32 nullable: true @@ -15262,19 +17368,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.deviceManagementAutopilotPolicyStatusDetailCollectionResponse: - title: Collection of deviceManagementAutopilotPolicyStatusDetail - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyStatusDetail' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object microsoft.graph.depOnboardingSettingCollectionResponse: title: Collection of depOnboardingSetting type: object @@ -16191,7 +18284,7 @@ components: dayOfMonth: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly. format: int32 daysOfWeek: @@ -16206,13 +18299,13 @@ components: interval: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required.' format: int32 month: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The month in which the event occurs. This is a number from 1 to 12. format: int32 type: @@ -16232,7 +18325,7 @@ components: numberOfOccurrences: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times to repeat the event. Required and must be positive if type is numbered. format: int32 recurrenceTimeZone: @@ -16329,12 +18422,6 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotEventCollectionResponse' - microsoft.graph.deviceManagementAutopilotPolicyStatusDetailCollectionResponse: - description: Retrieved collection - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyStatusDetailCollectionResponse' microsoft.graph.depOnboardingSettingCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/beta/DeviceManagement.yml b/openApiDocs/beta/DeviceManagement.yml index a9da5e8d351..59cfeafeb77 100644 --- a/openApiDocs/beta/DeviceManagement.yml +++ b/openApiDocs/beta/DeviceManagement.yml @@ -357,6 +357,55 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/admin/edge/internetExplorerMode/siteLists/{browserSiteList-id}/microsoft.graph.publish': + post: + tags: + - admin.edge + summary: Invoke action publish + description: Publish the specified browserSiteList for devices to download. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/browsersitelist-publish?view=graph-rest-beta + operationId: admin.edge.internetExplorerMode.siteList_publish + parameters: + - name: browserSiteList-id + in: path + description: The unique identifier of browserSiteList + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: browserSiteList + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + revision: + type: string + sites: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.browserSite' + sharedCookies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.browserSharedCookie' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.browserSiteList' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/admin/edge/internetExplorerMode/siteLists/{browserSiteList-id}/sharedCookies': get: tags: @@ -1482,6 +1531,90 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /deviceManagement/androidForWorkSettings/microsoft.graph.completeSignup: + post: + tags: + - deviceManagement.androidForWorkSettings + summary: Invoke action completeSignup + operationId: deviceManagement.androidGraphFPreWorkSetting_completeSignup + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + enterpriseToken: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidForWorkSettings/microsoft.graph.requestSignupUrl: + post: + tags: + - deviceManagement.androidForWorkSettings + summary: Invoke action requestSignupUrl + operationId: deviceManagement.androidGraphFPreWorkSetting_requestSignupUrl + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + hostName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidForWorkSettings/microsoft.graph.syncApps: + post: + tags: + - deviceManagement.androidForWorkSettings + summary: Invoke action syncApps + operationId: deviceManagement.androidGraphFPreWorkSetting_syncApp + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidForWorkSettings/microsoft.graph.unbind: + post: + tags: + - deviceManagement.androidForWorkSettings + summary: Invoke action unbind + operationId: deviceManagement.androidGraphFPreWorkSetting_unbind + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/androidManagedStoreAccountEnterpriseSettings: get: tags: @@ -1560,6 +1693,209 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.addApps: + post: + tags: + - deviceManagement.androidManagedStoreAccountEnterpriseSettings + summary: Invoke action addApps + operationId: deviceManagement.androidManagedStoreAccountEnterpriseSetting_addApp + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + productIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.approveApps: + post: + tags: + - deviceManagement.androidManagedStoreAccountEnterpriseSettings + summary: Invoke action approveApps + operationId: deviceManagement.androidManagedStoreAccountEnterpriseSetting_approveApp + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + packageIds: + type: array + items: + type: string + nullable: true + approveAllPermissions: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.completeSignup: + post: + tags: + - deviceManagement.androidManagedStoreAccountEnterpriseSettings + summary: Invoke action completeSignup + operationId: deviceManagement.androidManagedStoreAccountEnterpriseSetting_completeSignup + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + enterpriseToken: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.createGooglePlayWebToken: + post: + tags: + - deviceManagement.androidManagedStoreAccountEnterpriseSettings + summary: Invoke action createGooglePlayWebToken + description: Generates a web token that is used in an embeddable component. + operationId: deviceManagement.androidManagedStoreAccountEnterpriseSetting_createGooglePlayWebToken + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + parentUri: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.requestSignupUrl: + post: + tags: + - deviceManagement.androidManagedStoreAccountEnterpriseSettings + summary: Invoke action requestSignupUrl + operationId: deviceManagement.androidManagedStoreAccountEnterpriseSetting_requestSignupUrl + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + hostName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.setAndroidDeviceOwnerFullyManagedEnrollmentState: + post: + tags: + - deviceManagement.androidManagedStoreAccountEnterpriseSettings + summary: Invoke action setAndroidDeviceOwnerFullyManagedEnrollmentState + description: Sets the AndroidManagedStoreAccountEnterpriseSettings AndroidDeviceOwnerFullyManagedEnrollmentEnabled to the given value. + operationId: deviceManagement.androidManagedStoreAccountEnterpriseSetting_setAndroidDeviceOwnerFullyManagedEnrollmentState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + enabled: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.syncApps: + post: + tags: + - deviceManagement.androidManagedStoreAccountEnterpriseSettings + summary: Invoke action syncApps + operationId: deviceManagement.androidManagedStoreAccountEnterpriseSetting_syncApp + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.unbind: + post: + tags: + - deviceManagement.androidManagedStoreAccountEnterpriseSettings + summary: Invoke action unbind + operationId: deviceManagement.androidManagedStoreAccountEnterpriseSetting_unbind + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/androidManagedStoreAppConfigurationSchemas: get: tags: @@ -1928,6 +2264,49 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/assignmentFilters/{deviceAndAppManagementAssignmentFilter-id}/microsoft.graph.getSupportedProperties()': + get: + tags: + - deviceManagement.deviceAndAppManagementAssignmentFilter + summary: Invoke function getSupportedProperties + operationId: deviceManagement.assignmentFilter_getSupportedProperty + parameters: + - name: deviceAndAppManagementAssignmentFilter-id + in: path + description: The unique identifier of deviceAndAppManagementAssignmentFilter + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceAndAppManagementAssignmentFilter + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterSupportedProperty' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/assignmentFilters/$count: get: tags: @@ -1942,6 +2321,117 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /deviceManagement/assignmentFilters/microsoft.graph.enable: + post: + tags: + - deviceManagement.deviceAndAppManagementAssignmentFilter + summary: Invoke action enable + operationId: deviceManagement.assignmentFilter_enable + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + enable: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/assignmentFilters/microsoft.graph.getPlatformSupportedProperties(platform=''{platform}'')': + get: + tags: + - deviceManagement.deviceAndAppManagementAssignmentFilter + summary: Invoke function getPlatformSupportedProperties + operationId: deviceManagement.assignmentFilter_getPlatformSupportedProperty + parameters: + - name: platform + in: path + description: 'Usage: platform=''{platform}''' + required: true + style: simple + schema: + $ref: '#/components/schemas/microsoft.graph.devicePlatformType' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterSupportedProperty' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/assignmentFilters/microsoft.graph.getState(): + get: + tags: + - deviceManagement.deviceAndAppManagementAssignmentFilter + summary: Invoke function getState + operationId: deviceManagement.assignmentFilter_getState + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /deviceManagement/assignmentFilters/microsoft.graph.validateFilter: + post: + tags: + - deviceManagement.deviceAndAppManagementAssignmentFilter + summary: Invoke action validateFilter + operationId: deviceManagement.assignmentFilter_validateFilter + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceAndAppManagementAssignmentFilter: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilter' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterValidationResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/categories: get: tags: @@ -3029,6 +3519,80 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/deviceCategory/$ref': + get: + tags: + - deviceManagement.managedDevice + summary: Get ref of deviceCategory from deviceManagement + description: Device category + operationId: deviceManagement.comanagedDevice_GetDeviceCategoryGraphBPreRef + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.managedDevice + summary: Update the ref of navigation property deviceCategory in deviceManagement + operationId: deviceManagement.comanagedDevice_SetDeviceCategoryGraphBPreRef + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + $ref: '#/components/requestBodies/refPutBody' + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete ref of navigation property deviceCategory for deviceManagement + operationId: deviceManagement.comanagedDevice_DeleteDeviceCategoryGraphBPreRef + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation '/deviceManagement/comanagedDevices/{managedDevice-id}/deviceCompliancePolicyStates': get: tags: @@ -4015,126 +4579,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/comanagedDevices/{managedDevice-id}/logCollectionRequests/$count': - get: - tags: - - deviceManagement.managedDevice - summary: Get the number of the resource - operationId: deviceManagement.comanagedDevice.logCollectionRequest_GetCount - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/deviceManagement/comanagedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates': - get: - tags: - - deviceManagement.managedDevice - summary: Get managedDeviceMobileAppConfigurationStates from deviceManagement - description: Managed device mobile app configuration states for this device. - operationId: deviceManagement.comanagedDevice_ListManagedDeviceMobileAppConfigurationState - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.managedDeviceMobileAppConfigurationStateCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/logCollectionRequests/{deviceLogCollectionResponse-id}/microsoft.graph.createDownloadUrl': post: tags: - deviceManagement.managedDevice - summary: Create new navigation property to managedDeviceMobileAppConfigurationStates for deviceManagement - operationId: deviceManagement.comanagedDevice_CreateManagedDeviceMobileAppConfigurationState - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDevice - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/comanagedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates/{managedDeviceMobileAppConfigurationState-id}': - get: - tags: - - deviceManagement.managedDevice - summary: Get managedDeviceMobileAppConfigurationStates from deviceManagement - description: Managed device mobile app configuration states for this device. - operationId: deviceManagement.comanagedDevice_GetManagedDeviceMobileAppConfigurationState + summary: Invoke action createDownloadUrl + operationId: deviceManagement.comanagedDevice.logCollectionRequest_createDownloadUrl parameters: - name: managedDevice-id in: path @@ -4144,123 +4594,36 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: managedDeviceMobileAppConfigurationState-id - in: path - description: The unique identifier of managedDeviceMobileAppConfigurationState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDeviceMobileAppConfigurationState - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - deviceManagement.managedDevice - summary: Update the navigation property managedDeviceMobileAppConfigurationStates in deviceManagement - operationId: deviceManagement.comanagedDevice_UpdateManagedDeviceMobileAppConfigurationState - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDevice - - name: managedDeviceMobileAppConfigurationState-id + - name: deviceLogCollectionResponse-id in: path - description: The unique identifier of managedDeviceMobileAppConfigurationState + description: The unique identifier of deviceLogCollectionResponse required: true style: simple schema: type: string - x-ms-docs-key-type: managedDeviceMobileAppConfigurationState - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' - required: true + x-ms-docs-key-type: deviceLogCollectionResponse responses: 2XX: description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - deviceManagement.managedDevice - summary: Delete navigation property managedDeviceMobileAppConfigurationStates for deviceManagement - operationId: deviceManagement.comanagedDevice_DeleteManagedDeviceMobileAppConfigurationState - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDevice - - name: managedDeviceMobileAppConfigurationState-id - in: path - description: The unique identifier of managedDeviceMobileAppConfigurationState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDeviceMobileAppConfigurationState - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/comanagedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates/$count': + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/logCollectionRequests/$count': get: tags: - deviceManagement.managedDevice summary: Get the number of the resource - operationId: deviceManagement.comanagedDevice.managedDeviceMobileAppConfigurationState_GetCount + operationId: deviceManagement.comanagedDevice.logCollectionRequest_GetCount parameters: - name: managedDevice-id in: path @@ -4277,13 +4640,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates': + '/deviceManagement/comanagedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates': get: tags: - deviceManagement.managedDevice - summary: Get securityBaselineStates from deviceManagement - description: Security baseline states for this device. - operationId: deviceManagement.comanagedDevice_ListSecurityBaselineState + summary: Get managedDeviceMobileAppConfigurationStates from deviceManagement + description: Managed device mobile app configuration states for this device. + operationId: deviceManagement.comanagedDevice_ListManagedDeviceMobileAppConfigurationState parameters: - name: managedDevice-id in: path @@ -4330,7 +4693,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.securityBaselineStateCollectionResponse' + $ref: '#/components/responses/microsoft.graph.managedDeviceMobileAppConfigurationStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -4340,8 +4703,8 @@ paths: post: tags: - deviceManagement.managedDevice - summary: Create new navigation property to securityBaselineStates for deviceManagement - operationId: deviceManagement.comanagedDevice_CreateSecurityBaselineState + summary: Create new navigation property to managedDeviceMobileAppConfigurationStates for deviceManagement + operationId: deviceManagement.comanagedDevice_CreateManagedDeviceMobileAppConfigurationState parameters: - name: managedDevice-id in: path @@ -4356,7 +4719,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' required: true responses: 2XX: @@ -4364,17 +4727,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}': + '/deviceManagement/comanagedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates/{managedDeviceMobileAppConfigurationState-id}': get: tags: - deviceManagement.managedDevice - summary: Get securityBaselineStates from deviceManagement - description: Security baseline states for this device. - operationId: deviceManagement.comanagedDevice_GetSecurityBaselineState + summary: Get managedDeviceMobileAppConfigurationStates from deviceManagement + description: Managed device mobile app configuration states for this device. + operationId: deviceManagement.comanagedDevice_GetManagedDeviceMobileAppConfigurationState parameters: - name: managedDevice-id in: path @@ -4384,14 +4747,14 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: securityBaselineState-id + - name: managedDeviceMobileAppConfigurationState-id in: path - description: The unique identifier of securityBaselineState + description: The unique identifier of managedDeviceMobileAppConfigurationState required: true style: simple schema: type: string - x-ms-docs-key-type: securityBaselineState + x-ms-docs-key-type: managedDeviceMobileAppConfigurationState - name: $select in: query description: Select properties to be returned @@ -4418,15 +4781,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.managedDevice - summary: Update the navigation property securityBaselineStates in deviceManagement - operationId: deviceManagement.comanagedDevice_UpdateSecurityBaselineState + summary: Update the navigation property managedDeviceMobileAppConfigurationStates in deviceManagement + operationId: deviceManagement.comanagedDevice_UpdateManagedDeviceMobileAppConfigurationState parameters: - name: managedDevice-id in: path @@ -4436,20 +4799,20 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: securityBaselineState-id + - name: managedDeviceMobileAppConfigurationState-id in: path - description: The unique identifier of securityBaselineState + description: The unique identifier of managedDeviceMobileAppConfigurationState required: true style: simple schema: type: string - x-ms-docs-key-type: securityBaselineState + x-ms-docs-key-type: managedDeviceMobileAppConfigurationState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' required: true responses: 2XX: @@ -4457,15 +4820,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.managedDevice - summary: Delete navigation property securityBaselineStates for deviceManagement - operationId: deviceManagement.comanagedDevice_DeleteSecurityBaselineState + summary: Delete navigation property managedDeviceMobileAppConfigurationStates for deviceManagement + operationId: deviceManagement.comanagedDevice_DeleteManagedDeviceMobileAppConfigurationState parameters: - name: managedDevice-id in: path @@ -4475,14 +4838,14 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: securityBaselineState-id + - name: managedDeviceMobileAppConfigurationState-id in: path - description: The unique identifier of securityBaselineState + description: The unique identifier of managedDeviceMobileAppConfigurationState required: true style: simple schema: type: string - x-ms-docs-key-type: securityBaselineState + x-ms-docs-key-type: managedDeviceMobileAppConfigurationState - name: If-Match in: header description: ETag @@ -4495,13 +4858,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}/settingStates': + '/deviceManagement/comanagedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates/$count': get: tags: - deviceManagement.managedDevice - summary: Get settingStates from deviceManagement - description: The security baseline state for different settings for a device - operationId: deviceManagement.comanagedDevice.securityBaselineState_ListSettingState + summary: Get the number of the resource + operationId: deviceManagement.comanagedDevice.managedDeviceMobileAppConfigurationState_GetCount parameters: - name: managedDevice-id in: path @@ -4511,63 +4873,20 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: securityBaselineState-id - in: path - description: The unique identifier of securityBaselineState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: securityBaselineState - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.securityBaselineSettingStateCollectionResponse' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.activateDeviceEsim': post: tags: - deviceManagement.managedDevice - summary: Create new navigation property to settingStates for deviceManagement - operationId: deviceManagement.comanagedDevice.securityBaselineState_CreateSettingState + summary: Invoke action activateDeviceEsim + description: Activate eSIM on the device. + operationId: deviceManagement.comanagedDevice_activateDeviceEsim parameters: - name: managedDevice-id in: path @@ -4577,38 +4896,32 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: securityBaselineState-id - in: path - description: The unique identifier of securityBaselineState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: securityBaselineState requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + type: object + properties: + carrierUrl: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}/settingStates/{securityBaselineSettingState-id}': - get: + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock': + post: tags: - deviceManagement.managedDevice - summary: Get settingStates from deviceManagement - description: The security baseline state for different settings for a device - operationId: deviceManagement.comanagedDevice.securityBaselineState_GetSettingState + summary: Invoke action bypassActivationLock + description: Bypass activation lock + operationId: deviceManagement.comanagedDevice_bypassActivationLock parameters: - name: managedDevice-id in: path @@ -4618,57 +4931,18 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: securityBaselineState-id - in: path - description: The unique identifier of securityBaselineState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: securityBaselineState - - name: securityBaselineSettingState-id - in: path - description: The unique identifier of securityBaselineSettingState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: securityBaselineSettingState - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.changeAssignments': + post: tags: - deviceManagement.managedDevice - summary: Update the navigation property settingStates in deviceManagement - operationId: deviceManagement.comanagedDevice.securityBaselineState_UpdateSettingState + summary: Invoke action changeAssignments + operationId: deviceManagement.comanagedDevice_changeAssignment parameters: - name: managedDevice-id in: path @@ -4678,28 +4952,87 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: securityBaselineState-id + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceAssignmentItems: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceAssignmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.cleanWindowsDevice': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action cleanWindowsDevice + description: Clean Windows device + operationId: deviceManagement.comanagedDevice_cleanWindowsDevice + parameters: + - name: managedDevice-id in: path - description: The unique identifier of securityBaselineState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: securityBaselineState - - name: securityBaselineSettingState-id + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + keepUserData: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.createDeviceLogCollectionRequest': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action createDeviceLogCollectionRequest + operationId: deviceManagement.comanagedDevice_createDeviceLogCollectionRequest + parameters: + - name: managedDevice-id in: path - description: The unique identifier of securityBaselineSettingState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: securityBaselineSettingState + x-ms-docs-key-type: managedDevice requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + type: object + properties: + templateType: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionRequest' + additionalProperties: + type: object required: true responses: 2XX: @@ -4707,15 +5040,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.deleteUserFromSharedAppleDevice': + post: tags: - deviceManagement.managedDevice - summary: Delete navigation property settingStates for deviceManagement - operationId: deviceManagement.comanagedDevice.securityBaselineState_DeleteSettingState + summary: Invoke action deleteUserFromSharedAppleDevice + description: Delete user from shared Apple device + operationId: deviceManagement.comanagedDevice_deleteUserFromSharedAppleDevice parameters: - name: managedDevice-id in: path @@ -4725,40 +5060,86 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: securityBaselineState-id + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userPrincipalName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.deprovision': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action deprovision + operationId: deviceManagement.comanagedDevice_deprovision + parameters: + - name: managedDevice-id in: path - description: The unique identifier of securityBaselineState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: securityBaselineState - - name: securityBaselineSettingState-id + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deprovisionReason: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.disable': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action disable + operationId: deviceManagement.comanagedDevice_disable + parameters: + - name: managedDevice-id in: path - description: The unique identifier of securityBaselineSettingState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: securityBaselineSettingState - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: managedDevice responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}/settingStates/$count': - get: + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.disableLostMode': + post: tags: - deviceManagement.managedDevice - summary: Get the number of the resource - operationId: deviceManagement.comanagedDevice.securityBaselineState.settingState_GetCount + summary: Invoke action disableLostMode + description: Disable lost mode + operationId: deviceManagement.comanagedDevice_disableLostMode parameters: - name: managedDevice-id in: path @@ -4768,27 +5149,60 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: securityBaselineState-id + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.enableLostMode': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action enableLostMode + description: Enable lost mode + operationId: deviceManagement.comanagedDevice_enableLostMode + parameters: + - name: managedDevice-id in: path - description: The unique identifier of securityBaselineState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: securityBaselineState - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + message: + type: string + nullable: true + phoneNumber: + type: string + nullable: true + footer: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates/$count': - get: + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.enrollNowAction': + post: tags: - deviceManagement.managedDevice - summary: Get the number of the resource - operationId: deviceManagement.comanagedDevice.securityBaselineState_GetCount + summary: Invoke action enrollNowAction + description: Trigger comanagement enrollment action on ConfigurationManager client + operationId: deviceManagement.comanagedDevice_enrollNowAction parameters: - name: managedDevice-id in: path @@ -4798,20 +5212,22 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/deviceManagement/comanagedDevices/{managedDevice-id}/users': + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.getCloudPcRemoteActionResults()': get: tags: - deviceManagement.managedDevice - summary: Get users from deviceManagement - description: The primary users associated with the managed device. - operationId: deviceManagement.comanagedDevice_ListUser + summary: Invoke function getCloudPcRemoteActionResults + description: Check the Cloud PC-specified remote action results for a Cloud PC device. Cloud PC supports reprovision and resize remote actions. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/manageddevice-getcloudpcremoteactionresults?view=graph-rest-beta + operationId: deviceManagement.comanagedDevice_getCloudPcRemoteActionResult parameters: - name: managedDevice-id in: path @@ -4826,57 +5242,45 @@ paths: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.userCollectionResponse' + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + removalDate: '2024-09-30' + date: '2024-05-08' + version: 2024-05/getCloudPcRemoteActionResults + description: 'Starting September 30, 2024, getCloudPcRemoteActionResults API bound to managedDevice entity will be deprecated and no longer supported. Please use retrieveCloudPcRemoteActionResults API bound to cloudpc entity instead.' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - '/deviceManagement/comanagedDevices/{managedDevice-id}/windowsProtectionState': + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.getCloudPcReviewStatus()': get: tags: - deviceManagement.managedDevice - summary: Get windowsProtectionState from deviceManagement - description: The device protection status. This property is read-only. - operationId: deviceManagement.comanagedDevice_GetWindowsProtectionState + summary: Invoke function getCloudPcReviewStatus + description: Get the review status of a specific Cloud PC device. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/manageddevice-getcloudpcreviewstatus?view=graph-rest-beta + operationId: deviceManagement.comanagedDevice_getCloudPcReviewStatus parameters: - name: managedDevice-id in: path @@ -4886,41 +5290,28 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' + $ref: '#/components/schemas/microsoft.graph.cloudPcReviewStatus' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + deprecated: true + x-ms-deprecation: + removalDate: '2023-04-30' + date: '2024-01-03' + version: 2024-01/getCloudPcReviewStatus + description: 'The getCloudPcReviewStatus API is deprecated and will stop returning data on Apr 30, 2024. Please use the new retrieveReviewStatus API' + x-ms-docs-operation-type: function + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.getFileVaultKey()': + get: tags: - deviceManagement.managedDevice - summary: Update the navigation property windowsProtectionState in deviceManagement - operationId: deviceManagement.comanagedDevice_UpdateWindowsProtectionState + summary: Invoke function getFileVaultKey + operationId: deviceManagement.comanagedDevice_getFileVaultKey parameters: - name: managedDevice-id in: path @@ -4930,28 +5321,28 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' - required: true responses: 2XX: description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: function + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.getNonCompliantSettings()': + get: tags: - deviceManagement.managedDevice - summary: Delete navigation property windowsProtectionState for deviceManagement - operationId: deviceManagement.comanagedDevice_DeleteWindowsProtectionState + summary: Invoke function getNonCompliantSettings + operationId: deviceManagement.comanagedDevice_getNonCompliantSetting parameters: - name: managedDevice-id in: path @@ -4961,25 +5352,63 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: If-Match - in: header - description: ETag + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingState' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.initiateDeviceAttestation': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action initiateDeviceAttestation + description: Perform Device Attestation + operationId: deviceManagement.comanagedDevice_initiateDeviceAttestation + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true style: simple schema: type: string + x-ms-docs-key-type: managedDevice responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/comanagedDevices/{managedDevice-id}/windowsProtectionState/detectedMalwareState': - get: + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.initiateMobileDeviceManagementKeyRecovery': + post: tags: - deviceManagement.managedDevice - summary: Get detectedMalwareState from deviceManagement - description: Device malware list - operationId: deviceManagement.comanagedDevice.windowsProtectionState_ListDetectedMalwareState + summary: Invoke action initiateMobileDeviceManagementKeyRecovery + description: Perform MDM key recovery and TPM attestation + operationId: deviceManagement.comanagedDevice_initiateMobileDeviceManagementKeyRecovery parameters: - name: managedDevice-id in: path @@ -4989,55 +5418,19 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.windowsDeviceMalwareStateCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.initiateOnDemandProactiveRemediation': post: tags: - deviceManagement.managedDevice - summary: Create new navigation property to detectedMalwareState for deviceManagement - operationId: deviceManagement.comanagedDevice.windowsProtectionState_CreateDetectedMalwareState + summary: Invoke action initiateOnDemandProactiveRemediation + description: Perform On Demand Proactive Remediation + operationId: deviceManagement.comanagedDevice_initiateOnDemandProactiveRemediation parameters: - name: managedDevice-id in: path @@ -5048,29 +5441,30 @@ paths: type: string x-ms-docs-key-type: managedDevice requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + type: object + properties: + scriptPolicyId: + type: string + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/comanagedDevices/{managedDevice-id}/windowsProtectionState/detectedMalwareState/{windowsDeviceMalwareState-id}': - get: + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.locateDevice': + post: tags: - deviceManagement.managedDevice - summary: Get detectedMalwareState from deviceManagement - description: Device malware list - operationId: deviceManagement.comanagedDevice.windowsProtectionState_GetDetectedMalwareState + summary: Invoke action locateDevice + description: Locate a device + operationId: deviceManagement.comanagedDevice_locateDevice parameters: - name: managedDevice-id in: path @@ -5080,18 +5474,3918 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: windowsDeviceMalwareState-id + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.logoutSharedAppleDeviceActiveUser': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action logoutSharedAppleDeviceActiveUser + description: Logout shared Apple device active user + operationId: deviceManagement.comanagedDevice_logoutSharedAppleDeviceActiveUser + parameters: + - name: managedDevice-id in: path - description: The unique identifier of windowsDeviceMalwareState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: windowsDeviceMalwareState - - name: $select - in: query - description: Select properties to be returned - style: form + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.overrideComplianceState': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action overrideComplianceState + operationId: deviceManagement.comanagedDevice_overrideComplianceState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + complianceState: + $ref: '#/components/schemas/microsoft.graph.administratorConfiguredDeviceComplianceState' + remediationUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.pauseConfigurationRefresh': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action pauseConfigurationRefresh + description: Initiates a command to pause config refresh for the device. + operationId: deviceManagement.comanagedDevice_pauseConfigurationRefresh + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + pauseTimePeriodInMinutes: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.playLostModeSound': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action playLostModeSound + description: Play lost mode sound + operationId: deviceManagement.comanagedDevice_playLostModeSound + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + durationInMinutes: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.rebootNow': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action rebootNow + description: Reboot device + operationId: deviceManagement.comanagedDevice_rebootNow + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.recoverPasscode': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action recoverPasscode + description: Recover passcode + operationId: deviceManagement.comanagedDevice_recoverPasscode + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.reenable': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action reenable + operationId: deviceManagement.comanagedDevice_reenable + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.remoteLock': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action remoteLock + description: Remote lock + operationId: deviceManagement.comanagedDevice_remoteLock + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.removeDeviceFirmwareConfigurationInterfaceManagement': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action removeDeviceFirmwareConfigurationInterfaceManagement + description: Remove device from Device Firmware Configuration Interface management + operationId: deviceManagement.comanagedDevice_removeDeviceFirmwareConfigurationInterfaceManagement + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action reprovisionCloudPc + operationId: deviceManagement.comanagedDevice_reprovisionCloudPc + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-09-30' + date: '2023-07-17' + version: 2023-07/reprovisionCloudPc + description: 'The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action requestRemoteAssistance + description: Request remote assistance + operationId: deviceManagement.comanagedDevice_requestRemoteAssistance + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.resetPasscode': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action resetPasscode + description: Reset passcode + operationId: deviceManagement.comanagedDevice_resetPasscode + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action resizeCloudPc + operationId: deviceManagement.comanagedDevice_resizeCloudPc + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + targetServicePlanId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-10-30' + date: '2023-07-24' + version: 2023-05/resizeCloudPc + description: 'The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.restoreCloudPc': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action restoreCloudPc + operationId: deviceManagement.comanagedDevice_restoreCloudPc + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + cloudPcSnapshotId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-10-30' + date: '2023-08-22' + version: 2023-07/restoreCloudPc + description: 'The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.retire': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action retire + description: Retire a device + operationId: deviceManagement.comanagedDevice_retire + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.revokeAppleVppLicenses': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action revokeAppleVppLicenses + description: Revoke all Apple Vpp licenses for a device + operationId: deviceManagement.comanagedDevice_revokeAppleVppLicense + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.rotateBitLockerKeys': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action rotateBitLockerKeys + description: Rotate BitLockerKeys + operationId: deviceManagement.comanagedDevice_rotateBitLockerKey + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.rotateFileVaultKey': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action rotateFileVaultKey + operationId: deviceManagement.comanagedDevice_rotateFileVaultKey + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.rotateLocalAdminPassword': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action rotateLocalAdminPassword + description: Initiates a manual rotation for the local admin password on the device + operationId: deviceManagement.comanagedDevice_rotateLocalAdminPassword + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.sendCustomNotificationToCompanyPortal': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action sendCustomNotificationToCompanyPortal + operationId: deviceManagement.comanagedDevice_sendCustomNotificationToCompanyPortal + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + notificationTitle: + type: string + notificationBody: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.setCloudPcReviewStatus': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action setCloudPcReviewStatus + description: 'Set the review status of a specific Cloud PC device. Use this API to set the review status of a Cloud PC to in review if you consider a Cloud PC as suspicious. After the review is completed, use this API again to set the Cloud PC back to a normal state.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/manageddevice-setcloudpcreviewstatus?view=graph-rest-beta + operationId: deviceManagement.comanagedDevice_setCloudPcReviewStatus + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reviewStatus: + $ref: '#/components/schemas/microsoft.graph.cloudPcReviewStatus' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-04-30' + date: '2024-01-03' + version: 2024-01/setCloudPcReviewStatus + description: 'The setCloudPcReviewStatus API is deprecated and will stop returning data on Apr 30, 2024. Please use the new setReviewStatus API' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.setDeviceName': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action setDeviceName + description: Set device name of the device. + operationId: deviceManagement.comanagedDevice_setDeviceName + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.shutDown': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action shutDown + description: Shut down device + operationId: deviceManagement.comanagedDevice_shutDown + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.syncDevice': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action syncDevice + operationId: deviceManagement.comanagedDevice_syncDevice + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.triggerConfigurationManagerAction': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action triggerConfigurationManagerAction + description: Trigger action on ConfigurationManager client + operationId: deviceManagement.comanagedDevice_triggerConfigurationManagerAction + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + configurationManagerAction: + $ref: '#/components/schemas/microsoft.graph.configurationManagerAction' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.updateWindowsDeviceAccount': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action updateWindowsDeviceAccount + operationId: deviceManagement.comanagedDevice_updateWindowsDeviceAccount + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateWindowsDeviceAccountActionParameter: + $ref: '#/components/schemas/microsoft.graph.updateWindowsDeviceAccountActionParameter' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderScan': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action windowsDefenderScan + operationId: deviceManagement.comanagedDevice_windowsDefenderScan + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + quickScan: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderUpdateSignatures': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action windowsDefenderUpdateSignatures + operationId: deviceManagement.comanagedDevice_windowsDefenderUpdateSignature + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.wipe': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action wipe + description: Wipe a device + operationId: deviceManagement.comanagedDevice_wipe + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + keepEnrollmentData: + type: boolean + default: false + nullable: true + keepUserData: + type: boolean + default: false + nullable: true + macOsUnlockCode: + type: string + nullable: true + obliterationBehavior: + $ref: '#/components/schemas/microsoft.graph.obliterationBehavior' + persistEsimDataPlan: + type: boolean + default: false + nullable: true + useProtectedWipe: + type: boolean + default: false + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates': + get: + tags: + - deviceManagement.managedDevice + summary: Get securityBaselineStates from deviceManagement + description: Security baseline states for this device. + operationId: deviceManagement.comanagedDevice_ListSecurityBaselineState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.securityBaselineStateCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property to securityBaselineStates for deviceManagement + operationId: deviceManagement.comanagedDevice_CreateSecurityBaselineState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}': + get: + tags: + - deviceManagement.managedDevice + summary: Get securityBaselineStates from deviceManagement + description: Security baseline states for this device. + operationId: deviceManagement.comanagedDevice_GetSecurityBaselineState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: The unique identifier of securityBaselineState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: securityBaselineState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property securityBaselineStates in deviceManagement + operationId: deviceManagement.comanagedDevice_UpdateSecurityBaselineState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: The unique identifier of securityBaselineState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: securityBaselineState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property securityBaselineStates for deviceManagement + operationId: deviceManagement.comanagedDevice_DeleteSecurityBaselineState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: The unique identifier of securityBaselineState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: securityBaselineState + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}/settingStates': + get: + tags: + - deviceManagement.managedDevice + summary: Get settingStates from deviceManagement + description: The security baseline state for different settings for a device + operationId: deviceManagement.comanagedDevice.securityBaselineState_ListSettingState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: The unique identifier of securityBaselineState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: securityBaselineState + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.securityBaselineSettingStateCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property to settingStates for deviceManagement + operationId: deviceManagement.comanagedDevice.securityBaselineState_CreateSettingState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: The unique identifier of securityBaselineState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: securityBaselineState + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}/settingStates/{securityBaselineSettingState-id}': + get: + tags: + - deviceManagement.managedDevice + summary: Get settingStates from deviceManagement + description: The security baseline state for different settings for a device + operationId: deviceManagement.comanagedDevice.securityBaselineState_GetSettingState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: The unique identifier of securityBaselineState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: securityBaselineState + - name: securityBaselineSettingState-id + in: path + description: The unique identifier of securityBaselineSettingState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: securityBaselineSettingState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property settingStates in deviceManagement + operationId: deviceManagement.comanagedDevice.securityBaselineState_UpdateSettingState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: The unique identifier of securityBaselineState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: securityBaselineState + - name: securityBaselineSettingState-id + in: path + description: The unique identifier of securityBaselineSettingState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: securityBaselineSettingState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property settingStates for deviceManagement + operationId: deviceManagement.comanagedDevice.securityBaselineState_DeleteSettingState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: The unique identifier of securityBaselineState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: securityBaselineState + - name: securityBaselineSettingState-id + in: path + description: The unique identifier of securityBaselineSettingState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: securityBaselineSettingState + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}/settingStates/$count': + get: + tags: + - deviceManagement.managedDevice + summary: Get the number of the resource + operationId: deviceManagement.comanagedDevice.securityBaselineState.settingState_GetCount + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: The unique identifier of securityBaselineState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: securityBaselineState + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates/$count': + get: + tags: + - deviceManagement.managedDevice + summary: Get the number of the resource + operationId: deviceManagement.comanagedDevice.securityBaselineState_GetCount + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/comanagedDevices/{managedDevice-id}/users': + get: + tags: + - deviceManagement.managedDevice + summary: Get users from deviceManagement + description: The primary users associated with the managed device. + operationId: deviceManagement.comanagedDevice_ListUser + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.userCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/windowsProtectionState': + get: + tags: + - deviceManagement.managedDevice + summary: Get windowsProtectionState from deviceManagement + description: The device protection status. This property is read-only. + operationId: deviceManagement.comanagedDevice_GetWindowsProtectionState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property windowsProtectionState in deviceManagement + operationId: deviceManagement.comanagedDevice_UpdateWindowsProtectionState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property windowsProtectionState for deviceManagement + operationId: deviceManagement.comanagedDevice_DeleteWindowsProtectionState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/windowsProtectionState/detectedMalwareState': + get: + tags: + - deviceManagement.managedDevice + summary: Get detectedMalwareState from deviceManagement + description: Device malware list + operationId: deviceManagement.comanagedDevice.windowsProtectionState_ListDetectedMalwareState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.windowsDeviceMalwareStateCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property to detectedMalwareState for deviceManagement + operationId: deviceManagement.comanagedDevice.windowsProtectionState_CreateDetectedMalwareState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/windowsProtectionState/detectedMalwareState/{windowsDeviceMalwareState-id}': + get: + tags: + - deviceManagement.managedDevice + summary: Get detectedMalwareState from deviceManagement + description: Device malware list + operationId: deviceManagement.comanagedDevice.windowsProtectionState_GetDetectedMalwareState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: windowsDeviceMalwareState-id + in: path + description: The unique identifier of windowsDeviceMalwareState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: windowsDeviceMalwareState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property detectedMalwareState in deviceManagement + operationId: deviceManagement.comanagedDevice.windowsProtectionState_UpdateDetectedMalwareState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: windowsDeviceMalwareState-id + in: path + description: The unique identifier of windowsDeviceMalwareState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: windowsDeviceMalwareState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property detectedMalwareState for deviceManagement + operationId: deviceManagement.comanagedDevice.windowsProtectionState_DeleteDetectedMalwareState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: windowsDeviceMalwareState-id + in: path + description: The unique identifier of windowsDeviceMalwareState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: windowsDeviceMalwareState + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/windowsProtectionState/detectedMalwareState/$count': + get: + tags: + - deviceManagement.managedDevice + summary: Get the number of the resource + operationId: deviceManagement.comanagedDevice.windowsProtectionState.detectedMalwareState_GetCount + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/comanagedDevices/$count: + get: + tags: + - deviceManagement.managedDevice + summary: Get the number of the resource + operationId: deviceManagement.comanagedDevice_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/comanagedDevices/microsoft.graph.appDiagnostics(upn=''{upn}'')': + get: + tags: + - deviceManagement.managedDevice + summary: Invoke function appDiagnostics + operationId: deviceManagement.comanagedDevice_appDiagnostic + parameters: + - name: upn + in: path + description: 'Usage: upn=''{upn}''' + required: true + style: simple + schema: + type: string + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.powerliftIncidentMetadata' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/comanagedDevices/microsoft.graph.bulkReprovisionCloudPc: + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action bulkReprovisionCloudPc + description: Bulk reprovision a set of Cloud PC devices with Intune managed device IDs. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/manageddevice-bulkreprovisioncloudpc?view=graph-rest-beta + operationId: deviceManagement.comanagedDevice_bulkReprovisionCloudPc + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + managedDeviceIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcBulkRemoteActionResult' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-09-24' + date: '2023-05-24' + version: 2023-05/bulkReprovisionCloudPc + description: 'The bulkReprovisionCloudPc action is deprecated and will stop supporting on September 24, 2023. Please use bulk action entity api.' + x-ms-docs-operation-type: action + /deviceManagement/comanagedDevices/microsoft.graph.bulkRestoreCloudPc: + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action bulkRestoreCloudPc + description: Restore multiple Cloud PC devices with a single request that includes the IDs of Intune managed devices and a restore point date and time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/manageddevice-bulkrestorecloudpc?view=graph-rest-beta + operationId: deviceManagement.comanagedDevice_bulkRestoreCloudPc + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + managedDeviceIds: + type: array + items: + type: string + nullable: true + restorePointDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + timeRange: + $ref: '#/components/schemas/microsoft.graph.restoreTimeRange' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcBulkRemoteActionResult' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-09-24' + date: '2023-05-24' + version: 2023-05/bulkRestoreCloudPc + description: 'The bulkRestoreCloudPc action is deprecated and will stop supporting on September 24, 2023. Please use bulk action entity api.' + x-ms-docs-operation-type: action + /deviceManagement/comanagedDevices/microsoft.graph.bulkSetCloudPcReviewStatus: + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action bulkSetCloudPcReviewStatus + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/manageddevice-bulksetcloudpcreviewstatus?view=graph-rest-beta + operationId: deviceManagement.comanagedDevice_bulkSetCloudPcReviewStatus + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + managedDeviceIds: + type: array + items: + type: string + nullable: true + reviewStatus: + $ref: '#/components/schemas/microsoft.graph.cloudPcReviewStatus' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcBulkRemoteActionResult' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-09-30' + date: '2024-05-15' + version: 2024-05/BulkSetCloudPcReviewStatus + description: 'The BulkSetCloudPcReviewStatus action is deprecated and will stop supporting on September 30, 2024. Please use bulk action entity api.' + x-ms-docs-operation-type: action + /deviceManagement/comanagedDevices/microsoft.graph.downloadAppDiagnostics: + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action downloadAppDiagnostics + operationId: deviceManagement.comanagedDevice_downloadAppDiagnostic + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + request: + $ref: '#/components/schemas/microsoft.graph.powerliftDownloadRequest' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/comanagedDevices/microsoft.graph.downloadPowerliftAppDiagnostic: + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action downloadPowerliftAppDiagnostic + operationId: deviceManagement.comanagedDevice_downloadPowerliftAppDiagnostic + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + request: + $ref: '#/components/schemas/microsoft.graph.powerliftAppDiagnosticDownloadRequest' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/comanagedDevices/microsoft.graph.executeAction: + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action executeAction + operationId: deviceManagement.comanagedDevice_executeAction + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + actionName: + $ref: '#/components/schemas/microsoft.graph.managedDeviceRemoteAction' + keepEnrollmentData: + type: boolean + default: false + nullable: true + keepUserData: + type: boolean + default: false + nullable: true + persistEsimDataPlan: + type: boolean + default: false + nullable: true + deviceIds: + type: array + items: + type: string + nullable: true + notificationTitle: + type: string + nullable: true + notificationBody: + type: string + nullable: true + deviceName: + type: string + nullable: true + carrierUrl: + type: string + nullable: true + deprovisionReason: + type: string + nullable: true + organizationalUnitPath: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.bulkManagedDeviceActionResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/comanagedDevices/microsoft.graph.moveDevicesToOU: + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action moveDevicesToOU + operationId: deviceManagement.comanagedDevice_moveDevicesToOU + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceIds: + type: array + items: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + format: uuid + organizationalUnitPath: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/microsoft.graph.retrievePowerliftAppDiagnosticsDetails(userPrincipalName=''{userPrincipalName}'')': + get: + tags: + - deviceManagement.managedDevice + summary: Invoke function retrievePowerliftAppDiagnosticsDetails + operationId: deviceManagement.comanagedDevice_retrievePowerliftAppDiagnosticsDetail + parameters: + - name: userPrincipalName + in: path + description: 'Usage: userPrincipalName=''{userPrincipalName}''' + required: true + style: simple + schema: + type: string + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.powerliftIncidentDetail' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/compliancePolicies: + get: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Get compliancePolicies from deviceManagement + description: List of all compliance policies + operationId: deviceManagement_ListCompliancePolicy + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.deviceManagementCompliancePolicyCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Create new navigation property to compliancePolicies for deviceManagement + operationId: deviceManagement_CreateCompliancePolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementCompliancePolicy' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementCompliancePolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}': + get: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Get compliancePolicies from deviceManagement + description: List of all compliance policies + operationId: deviceManagement_GetCompliancePolicy + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementCompliancePolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Update the navigation property compliancePolicies in deviceManagement + operationId: deviceManagement_UpdateCompliancePolicy + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementCompliancePolicy' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementCompliancePolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Delete navigation property compliancePolicies for deviceManagement + operationId: deviceManagement_DeleteCompliancePolicy + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/assignments': + get: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Get assignments from deviceManagement + description: Policy assignments + operationId: deviceManagement.compliancePolicy_ListAssignment + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.deviceManagementConfigurationPolicyAssignmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.compliancePolicy_CreateAssignment + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/assignments/{deviceManagementConfigurationPolicyAssignment-id}': + get: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Get assignments from deviceManagement + description: Policy assignments + operationId: deviceManagement.compliancePolicy_GetAssignment + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + - name: deviceManagementConfigurationPolicyAssignment-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicyAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicyAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.compliancePolicy_UpdateAssignment + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + - name: deviceManagementConfigurationPolicyAssignment-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicyAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicyAssignment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.compliancePolicy_DeleteAssignment + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + - name: deviceManagementConfigurationPolicyAssignment-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicyAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicyAssignment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/assignments/$count': + get: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Get the number of the resource + operationId: deviceManagement.compliancePolicy.assignment_GetCount + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Invoke action assign + operationId: deviceManagement.compliancePolicy_assign + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of deviceManagementConfigurationPolicyAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/microsoft.graph.setScheduledActions': + post: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Invoke action setScheduledActions + operationId: deviceManagement.compliancePolicy_setScheduledAction + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + scheduledActions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementComplianceScheduledActionForRule' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of deviceManagementComplianceScheduledActionForRule + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementComplianceScheduledActionForRule' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/scheduledActionsForRule': + get: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Get scheduledActionsForRule from deviceManagement + description: The list of scheduled action for this rule + operationId: deviceManagement.compliancePolicy_ListScheduledActionsGraphFPreRule + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.deviceManagementComplianceScheduledActionForRuleCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Create new navigation property to scheduledActionsForRule for deviceManagement + operationId: deviceManagement.compliancePolicy_CreateScheduledActionsGraphFPreRule + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementComplianceScheduledActionForRule' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementComplianceScheduledActionForRule' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/scheduledActionsForRule/{deviceManagementComplianceScheduledActionForRule-id}': + get: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Get scheduledActionsForRule from deviceManagement + description: The list of scheduled action for this rule + operationId: deviceManagement.compliancePolicy_GetScheduledActionsGraphFPreRule + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + - name: deviceManagementComplianceScheduledActionForRule-id + in: path + description: The unique identifier of deviceManagementComplianceScheduledActionForRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementComplianceScheduledActionForRule + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementComplianceScheduledActionForRule' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Update the navigation property scheduledActionsForRule in deviceManagement + operationId: deviceManagement.compliancePolicy_UpdateScheduledActionsGraphFPreRule + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + - name: deviceManagementComplianceScheduledActionForRule-id + in: path + description: The unique identifier of deviceManagementComplianceScheduledActionForRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementComplianceScheduledActionForRule + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementComplianceScheduledActionForRule' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementComplianceScheduledActionForRule' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Delete navigation property scheduledActionsForRule for deviceManagement + operationId: deviceManagement.compliancePolicy_DeleteScheduledActionsGraphFPreRule + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + - name: deviceManagementComplianceScheduledActionForRule-id + in: path + description: The unique identifier of deviceManagementComplianceScheduledActionForRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementComplianceScheduledActionForRule + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/scheduledActionsForRule/{deviceManagementComplianceScheduledActionForRule-id}/scheduledActionConfigurations': + get: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Get scheduledActionConfigurations from deviceManagement + description: The list of scheduled action configurations for this compliance policy. This collection can contain a maximum of 100 elements. + operationId: deviceManagement.compliancePolicy.scheduledActionsGraphFPreRule_ListScheduledActionConfiguration + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + - name: deviceManagementComplianceScheduledActionForRule-id + in: path + description: The unique identifier of deviceManagementComplianceScheduledActionForRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementComplianceScheduledActionForRule + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.deviceManagementComplianceActionItemCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Create new navigation property to scheduledActionConfigurations for deviceManagement + operationId: deviceManagement.compliancePolicy.scheduledActionsGraphFPreRule_CreateScheduledActionConfiguration + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + - name: deviceManagementComplianceScheduledActionForRule-id + in: path + description: The unique identifier of deviceManagementComplianceScheduledActionForRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementComplianceScheduledActionForRule + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementComplianceActionItem' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementComplianceActionItem' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/scheduledActionsForRule/{deviceManagementComplianceScheduledActionForRule-id}/scheduledActionConfigurations/{deviceManagementComplianceActionItem-id}': + get: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Get scheduledActionConfigurations from deviceManagement + description: The list of scheduled action configurations for this compliance policy. This collection can contain a maximum of 100 elements. + operationId: deviceManagement.compliancePolicy.scheduledActionsGraphFPreRule_GetScheduledActionConfiguration + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + - name: deviceManagementComplianceScheduledActionForRule-id + in: path + description: The unique identifier of deviceManagementComplianceScheduledActionForRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementComplianceScheduledActionForRule + - name: deviceManagementComplianceActionItem-id + in: path + description: The unique identifier of deviceManagementComplianceActionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementComplianceActionItem + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementComplianceActionItem' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Update the navigation property scheduledActionConfigurations in deviceManagement + operationId: deviceManagement.compliancePolicy.scheduledActionsGraphFPreRule_UpdateScheduledActionConfiguration + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + - name: deviceManagementComplianceScheduledActionForRule-id + in: path + description: The unique identifier of deviceManagementComplianceScheduledActionForRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementComplianceScheduledActionForRule + - name: deviceManagementComplianceActionItem-id + in: path + description: The unique identifier of deviceManagementComplianceActionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementComplianceActionItem + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementComplianceActionItem' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementComplianceActionItem' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Delete navigation property scheduledActionConfigurations for deviceManagement + operationId: deviceManagement.compliancePolicy.scheduledActionsGraphFPreRule_DeleteScheduledActionConfiguration + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + - name: deviceManagementComplianceScheduledActionForRule-id + in: path + description: The unique identifier of deviceManagementComplianceScheduledActionForRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementComplianceScheduledActionForRule + - name: deviceManagementComplianceActionItem-id + in: path + description: The unique identifier of deviceManagementComplianceActionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementComplianceActionItem + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/scheduledActionsForRule/{deviceManagementComplianceScheduledActionForRule-id}/scheduledActionConfigurations/$count': + get: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Get the number of the resource + operationId: deviceManagement.compliancePolicy.scheduledActionsGraphFPreRule.scheduledActionConfiguration_GetCount + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + - name: deviceManagementComplianceScheduledActionForRule-id + in: path + description: The unique identifier of deviceManagementComplianceScheduledActionForRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementComplianceScheduledActionForRule + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/scheduledActionsForRule/$count': + get: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Get the number of the resource + operationId: deviceManagement.compliancePolicy.scheduledActionsGraphFPreRule_GetCount + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/settings': + get: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Get settings from deviceManagement + description: Policy settings + operationId: deviceManagement.compliancePolicy_ListSetting + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.deviceManagementConfigurationSettingCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Create new navigation property to settings for deviceManagement + operationId: deviceManagement.compliancePolicy_CreateSetting + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSetting' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSetting' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/settings/{deviceManagementConfigurationSetting-id}': + get: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Get settings from deviceManagement + description: Policy settings + operationId: deviceManagement.compliancePolicy_GetSetting + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + - name: deviceManagementConfigurationSetting-id + in: path + description: The unique identifier of deviceManagementConfigurationSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationSetting + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSetting' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Update the navigation property settings in deviceManagement + operationId: deviceManagement.compliancePolicy_UpdateSetting + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + - name: deviceManagementConfigurationSetting-id + in: path + description: The unique identifier of deviceManagementConfigurationSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationSetting + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSetting' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSetting' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Delete navigation property settings for deviceManagement + operationId: deviceManagement.compliancePolicy_DeleteSetting + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + - name: deviceManagementConfigurationSetting-id + in: path + description: The unique identifier of deviceManagementConfigurationSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationSetting + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/settings/{deviceManagementConfigurationSetting-id}/settingDefinitions': + get: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Get settingDefinitions from deviceManagement + description: List of related Setting Definitions. This property is read-only. + operationId: deviceManagement.compliancePolicy.setting_ListSettingDefinition + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + - name: deviceManagementConfigurationSetting-id + in: path + description: The unique identifier of deviceManagementConfigurationSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationSetting + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.deviceManagementConfigurationSettingDefinitionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/settings/{deviceManagementConfigurationSetting-id}/settingDefinitions/{deviceManagementConfigurationSettingDefinition-id}': + get: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Get settingDefinitions from deviceManagement + description: List of related Setting Definitions. This property is read-only. + operationId: deviceManagement.compliancePolicy.setting_GetSettingDefinition + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + - name: deviceManagementConfigurationSetting-id + in: path + description: The unique identifier of deviceManagementConfigurationSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationSetting + - name: deviceManagementConfigurationSettingDefinition-id + in: path + description: The unique identifier of deviceManagementConfigurationSettingDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationSettingDefinition + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/settings/{deviceManagementConfigurationSetting-id}/settingDefinitions/$count': + get: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Get the number of the resource + operationId: deviceManagement.compliancePolicy.setting.settingDefinition_GetCount + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + - name: deviceManagementConfigurationSetting-id + in: path + description: The unique identifier of deviceManagementConfigurationSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationSetting + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/settings/$count': + get: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Get the number of the resource + operationId: deviceManagement.compliancePolicy.setting_GetCount + parameters: + - name: deviceManagementCompliancePolicy-id + in: path + description: The unique identifier of deviceManagementCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementCompliancePolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/compliancePolicies/$count: + get: + tags: + - deviceManagement.deviceManagementCompliancePolicy + summary: Get the number of the resource + operationId: deviceManagement.compliancePolicy_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/complianceSettings: + get: + tags: + - deviceManagement.deviceManagementConfigurationSettingDefinition + summary: Get complianceSettings from deviceManagement + description: List of all ComplianceSettings + operationId: deviceManagement_ListComplianceSetting + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.deviceManagementConfigurationSettingDefinitionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementConfigurationSettingDefinition + summary: Create new navigation property to complianceSettings for deviceManagement + operationId: deviceManagement_CreateComplianceSetting + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/complianceSettings/{deviceManagementConfigurationSettingDefinition-id}': + get: + tags: + - deviceManagement.deviceManagementConfigurationSettingDefinition + summary: Get complianceSettings from deviceManagement + description: List of all ComplianceSettings + operationId: deviceManagement_GetComplianceSetting + parameters: + - name: deviceManagementConfigurationSettingDefinition-id + in: path + description: The unique identifier of deviceManagementConfigurationSettingDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationSettingDefinition + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementConfigurationSettingDefinition + summary: Update the navigation property complianceSettings in deviceManagement + operationId: deviceManagement_UpdateComplianceSetting + parameters: + - name: deviceManagementConfigurationSettingDefinition-id + in: path + description: The unique identifier of deviceManagementConfigurationSettingDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationSettingDefinition + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementConfigurationSettingDefinition + summary: Delete navigation property complianceSettings for deviceManagement + operationId: deviceManagement_DeleteComplianceSetting + parameters: + - name: deviceManagementConfigurationSettingDefinition-id + in: path + description: The unique identifier of deviceManagementConfigurationSettingDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationSettingDefinition + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/complianceSettings/$count: + get: + tags: + - deviceManagement.deviceManagementConfigurationSettingDefinition + summary: Get the number of the resource + operationId: deviceManagement.complianceSetting_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/configurationPolicies: + get: + tags: + - deviceManagement.deviceManagementConfigurationPolicy + summary: Get configurationPolicies from deviceManagement + description: List of all Configuration policies + operationId: deviceManagement_ListConfigurationPolicy + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.deviceManagementConfigurationPolicyCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementConfigurationPolicy + summary: Create new navigation property to configurationPolicies for deviceManagement + operationId: deviceManagement_CreateConfigurationPolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicy' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}': + get: + tags: + - deviceManagement.deviceManagementConfigurationPolicy + summary: Get configurationPolicies from deviceManagement + description: List of all Configuration policies + operationId: deviceManagement_GetConfigurationPolicy + parameters: + - name: deviceManagementConfigurationPolicy-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicy + - name: $select + in: query + description: Select properties to be returned + style: form explode: false schema: uniqueItems: true @@ -5114,127 +9408,573 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.managedDevice - summary: Update the navigation property detectedMalwareState in deviceManagement - operationId: deviceManagement.comanagedDevice.windowsProtectionState_UpdateDetectedMalwareState + - deviceManagement.deviceManagementConfigurationPolicy + summary: Update the navigation property configurationPolicies in deviceManagement + operationId: deviceManagement_UpdateConfigurationPolicy parameters: - - name: managedDevice-id + - name: deviceManagementConfigurationPolicy-id in: path - description: The unique identifier of managedDevice + description: The unique identifier of deviceManagementConfigurationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: managedDevice - - name: windowsDeviceMalwareState-id + x-ms-docs-key-type: deviceManagementConfigurationPolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicy' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementConfigurationPolicy + summary: Delete navigation property configurationPolicies for deviceManagement + operationId: deviceManagement_DeleteConfigurationPolicy + parameters: + - name: deviceManagementConfigurationPolicy-id in: path - description: The unique identifier of windowsDeviceMalwareState + description: The unique identifier of deviceManagementConfigurationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: windowsDeviceMalwareState + x-ms-docs-key-type: deviceManagementConfigurationPolicy + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/assignments': + get: + tags: + - deviceManagement.deviceManagementConfigurationPolicy + summary: Get assignments from deviceManagement + description: Policy assignments + operationId: deviceManagement.configurationPolicy_ListAssignment + parameters: + - name: deviceManagementConfigurationPolicy-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.deviceManagementConfigurationPolicyAssignmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementConfigurationPolicy + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.configurationPolicy_CreateAssignment + parameters: + - name: deviceManagementConfigurationPolicy-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/assignments/{deviceManagementConfigurationPolicyAssignment-id}': + get: + tags: + - deviceManagement.deviceManagementConfigurationPolicy + summary: Get assignments from deviceManagement + description: Policy assignments + operationId: deviceManagement.configurationPolicy_GetAssignment + parameters: + - name: deviceManagementConfigurationPolicy-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicy + - name: deviceManagementConfigurationPolicyAssignment-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicyAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicyAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementConfigurationPolicy + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.configurationPolicy_UpdateAssignment + parameters: + - name: deviceManagementConfigurationPolicy-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicy + - name: deviceManagementConfigurationPolicyAssignment-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicyAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicyAssignment requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementConfigurationPolicy + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.configurationPolicy_DeleteAssignment + parameters: + - name: deviceManagementConfigurationPolicy-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicy + - name: deviceManagementConfigurationPolicyAssignment-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicyAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicyAssignment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/assignments/$count': + get: + tags: + - deviceManagement.deviceManagementConfigurationPolicy + summary: Get the number of the resource + operationId: deviceManagement.configurationPolicy.assignment_GetCount + parameters: + - name: deviceManagementConfigurationPolicy-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.deviceManagementConfigurationPolicy + summary: Invoke action assign + operationId: deviceManagement.configurationPolicy_assign + parameters: + - name: deviceManagementConfigurationPolicy-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicy + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of deviceManagementConfigurationPolicyAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.clearEnrollmentTimeDeviceMembershipTarget': + post: + tags: + - deviceManagement.deviceManagementConfigurationPolicy + summary: Invoke action clearEnrollmentTimeDeviceMembershipTarget + operationId: deviceManagement.configurationPolicy_clearEnrollmentTimeDeviceMembershipTarget + parameters: + - name: deviceManagementConfigurationPolicy-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicy + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: boolean + default: false + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.createCopy': + post: + tags: + - deviceManagement.deviceManagementConfigurationPolicy + summary: Invoke action createCopy + operationId: deviceManagement.configurationPolicy_createCopy + parameters: + - name: deviceManagementConfigurationPolicy-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicy + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + displayName: + type: string + nullable: true + description: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.reorder': + post: + tags: + - deviceManagement.deviceManagementConfigurationPolicy + summary: Invoke action reorder + operationId: deviceManagement.configurationPolicy_reorder + parameters: + - name: deviceManagementConfigurationPolicy-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicy + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + priority: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.retrieveEnrollmentTimeDeviceMembershipTarget': + post: tags: - - deviceManagement.managedDevice - summary: Delete navigation property detectedMalwareState for deviceManagement - operationId: deviceManagement.comanagedDevice.windowsProtectionState_DeleteDetectedMalwareState + - deviceManagement.deviceManagementConfigurationPolicy + summary: Invoke action retrieveEnrollmentTimeDeviceMembershipTarget + operationId: deviceManagement.configurationPolicy_retrieveEnrollmentTimeDeviceMembershipTarget parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDevice - - name: windowsDeviceMalwareState-id + - name: deviceManagementConfigurationPolicy-id in: path - description: The unique identifier of windowsDeviceMalwareState + description: The unique identifier of deviceManagementConfigurationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: windowsDeviceMalwareState - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicy responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.enrollmentTimeDeviceMembershipTargetResult' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/comanagedDevices/{managedDevice-id}/windowsProtectionState/detectedMalwareState/$count': + x-ms-docs-operation-type: action + '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.retrieveLatestUpgradeDefaultBaselinePolicy()': get: tags: - - deviceManagement.managedDevice - summary: Get the number of the resource - operationId: deviceManagement.comanagedDevice.windowsProtectionState.detectedMalwareState_GetCount + - deviceManagement.deviceManagementConfigurationPolicy + summary: Invoke function retrieveLatestUpgradeDefaultBaselinePolicy + operationId: deviceManagement.configurationPolicy_retrieveLatestUpgradeDefaultBaselinePolicy parameters: - - name: managedDevice-id + - name: deviceManagementConfigurationPolicy-id in: path - description: The unique identifier of managedDevice + description: The unique identifier of deviceManagementConfigurationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: deviceManagementConfigurationPolicy responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicy' default: $ref: '#/components/responses/error' - /deviceManagement/comanagedDevices/$count: - get: + x-ms-docs-operation-type: function + '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.setEnrollmentTimeDeviceMembershipTarget': + post: tags: - - deviceManagement.managedDevice - summary: Get the number of the resource - operationId: deviceManagement.comanagedDevice_GetCount + - deviceManagement.deviceManagementConfigurationPolicy + summary: Invoke action setEnrollmentTimeDeviceMembershipTarget + operationId: deviceManagement.configurationPolicy_setEnrollmentTimeDeviceMembershipTarget parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: deviceManagementConfigurationPolicy-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicy + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + enrollmentTimeDeviceMembershipTargets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.enrollmentTimeDeviceMembershipTarget' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.enrollmentTimeDeviceMembershipTargetResult' default: $ref: '#/components/responses/error' - /deviceManagement/compliancePolicies: + x-ms-docs-operation-type: action + '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/settings': get: tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Get compliancePolicies from deviceManagement - description: List of all compliance policies - operationId: deviceManagement_ListCompliancePolicy + - deviceManagement.deviceManagementConfigurationPolicy + summary: Get settings from deviceManagement + description: Policy settings + operationId: deviceManagement.configurationPolicy_ListSetting parameters: + - name: deviceManagementConfigurationPolicy-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -5272,7 +10012,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementCompliancePolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementConfigurationSettingCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -5281,15 +10021,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Create new navigation property to compliancePolicies for deviceManagement - operationId: deviceManagement_CreateCompliancePolicy + - deviceManagement.deviceManagementConfigurationPolicy + summary: Create new navigation property to settings for deviceManagement + operationId: deviceManagement.configurationPolicy_CreateSetting + parameters: + - name: deviceManagementConfigurationPolicy-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementCompliancePolicy' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSetting' required: true responses: 2XX: @@ -5297,26 +10046,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementCompliancePolicy' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSetting' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}': + '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/settings/{deviceManagementConfigurationSetting-id}': get: tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Get compliancePolicies from deviceManagement - description: List of all compliance policies - operationId: deviceManagement_GetCompliancePolicy + - deviceManagement.deviceManagementConfigurationPolicy + summary: Get settings from deviceManagement + description: Policy settings + operationId: deviceManagement.configurationPolicy_GetSetting parameters: - - name: deviceManagementCompliancePolicy-id + - name: deviceManagementConfigurationPolicy-id in: path - description: The unique identifier of deviceManagementCompliancePolicy + description: The unique identifier of deviceManagementConfigurationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy + x-ms-docs-key-type: deviceManagementConfigurationPolicy + - name: deviceManagementConfigurationSetting-id + in: path + description: The unique identifier of deviceManagementConfigurationSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationSetting - name: $select in: query description: Select properties to be returned @@ -5343,30 +10100,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementCompliancePolicy' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSetting' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Update the navigation property compliancePolicies in deviceManagement - operationId: deviceManagement_UpdateCompliancePolicy + - deviceManagement.deviceManagementConfigurationPolicy + summary: Update the navigation property settings in deviceManagement + operationId: deviceManagement.configurationPolicy_UpdateSetting parameters: - - name: deviceManagementCompliancePolicy-id + - name: deviceManagementConfigurationPolicy-id in: path - description: The unique identifier of deviceManagementCompliancePolicy + description: The unique identifier of deviceManagementConfigurationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy + x-ms-docs-key-type: deviceManagementConfigurationPolicy + - name: deviceManagementConfigurationSetting-id + in: path + description: The unique identifier of deviceManagementConfigurationSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationSetting requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementCompliancePolicy' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSetting' required: true responses: 2XX: @@ -5374,24 +10139,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementCompliancePolicy' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSetting' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Delete navigation property compliancePolicies for deviceManagement - operationId: deviceManagement_DeleteCompliancePolicy + - deviceManagement.deviceManagementConfigurationPolicy + summary: Delete navigation property settings for deviceManagement + operationId: deviceManagement.configurationPolicy_DeleteSetting parameters: - - name: deviceManagementCompliancePolicy-id + - name: deviceManagementConfigurationPolicy-id in: path - description: The unique identifier of deviceManagementCompliancePolicy + description: The unique identifier of deviceManagementConfigurationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy + x-ms-docs-key-type: deviceManagementConfigurationPolicy + - name: deviceManagementConfigurationSetting-id + in: path + description: The unique identifier of deviceManagementConfigurationSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationSetting - name: If-Match in: header description: ETag @@ -5404,22 +10177,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/assignments': + '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/settings/{deviceManagementConfigurationSetting-id}/settingDefinitions': get: tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Get assignments from deviceManagement - description: Policy assignments - operationId: deviceManagement.compliancePolicy_ListAssignment + - deviceManagement.deviceManagementConfigurationPolicy + summary: Get settingDefinitions from deviceManagement + description: List of related Setting Definitions. This property is read-only. + operationId: deviceManagement.configurationPolicy.setting_ListSettingDefinition parameters: - - name: deviceManagementCompliancePolicy-id + - name: deviceManagementConfigurationPolicy-id in: path - description: The unique identifier of deviceManagementCompliancePolicy + description: The unique identifier of deviceManagementConfigurationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy + x-ms-docs-key-type: deviceManagementConfigurationPolicy + - name: deviceManagementConfigurationSetting-id + in: path + description: The unique identifier of deviceManagementConfigurationSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationSetting - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -5457,68 +10238,164 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementConfigurationPolicyAssignmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementConfigurationSettingDefinitionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: + '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/settings/{deviceManagementConfigurationSetting-id}/settingDefinitions/{deviceManagementConfigurationSettingDefinition-id}': + get: tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Create new navigation property to assignments for deviceManagement - operationId: deviceManagement.compliancePolicy_CreateAssignment + - deviceManagement.deviceManagementConfigurationPolicy + summary: Get settingDefinitions from deviceManagement + description: List of related Setting Definitions. This property is read-only. + operationId: deviceManagement.configurationPolicy.setting_GetSettingDefinition parameters: - - name: deviceManagementCompliancePolicy-id + - name: deviceManagementConfigurationPolicy-id in: path - description: The unique identifier of deviceManagementCompliancePolicy + description: The unique identifier of deviceManagementConfigurationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' - required: true + x-ms-docs-key-type: deviceManagementConfigurationPolicy + - name: deviceManagementConfigurationSetting-id + in: path + description: The unique identifier of deviceManagementConfigurationSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationSetting + - name: deviceManagementConfigurationSettingDefinition-id + in: path + description: The unique identifier of deviceManagementConfigurationSettingDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationSettingDefinition + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Created navigation property. + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/assignments/{deviceManagementConfigurationPolicyAssignment-id}': + '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/settings/{deviceManagementConfigurationSetting-id}/settingDefinitions/$count': get: tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Get assignments from deviceManagement - description: Policy assignments - operationId: deviceManagement.compliancePolicy_GetAssignment + - deviceManagement.deviceManagementConfigurationPolicy + summary: Get the number of the resource + operationId: deviceManagement.configurationPolicy.setting.settingDefinition_GetCount parameters: - - name: deviceManagementCompliancePolicy-id + - name: deviceManagementConfigurationPolicy-id in: path - description: The unique identifier of deviceManagementCompliancePolicy + description: The unique identifier of deviceManagementConfigurationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy - - name: deviceManagementConfigurationPolicyAssignment-id + x-ms-docs-key-type: deviceManagementConfigurationPolicy + - name: deviceManagementConfigurationSetting-id in: path - description: The unique identifier of deviceManagementConfigurationPolicyAssignment + description: The unique identifier of deviceManagementConfigurationSetting required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicyAssignment + x-ms-docs-key-type: deviceManagementConfigurationSetting + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/settings/$count': + get: + tags: + - deviceManagement.deviceManagementConfigurationPolicy + summary: Get the number of the resource + operationId: deviceManagement.configurationPolicy.setting_GetCount + parameters: + - name: deviceManagementConfigurationPolicy-id + in: path + description: The unique identifier of deviceManagementConfigurationPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/configurationPolicies/$count: + get: + tags: + - deviceManagement.deviceManagementConfigurationPolicy + summary: Get the number of the resource + operationId: deviceManagement.configurationPolicy_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/configurationPolicyTemplates: + get: + tags: + - deviceManagement.deviceManagementConfigurationPolicyTemplate + summary: Get configurationPolicyTemplates from deviceManagement + description: List of all templates + operationId: deviceManagement_ListConfigurationPolicyTemplate + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -5541,42 +10418,101 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + $ref: '#/components/responses/microsoft.graph.deviceManagementConfigurationPolicyTemplateCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementConfigurationPolicyTemplate + summary: Create new navigation property to configurationPolicyTemplates for deviceManagement + operationId: deviceManagement_CreateConfigurationPolicyTemplate + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyTemplate' + required: true + responses: + 2XX: + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyTemplate' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplate-id}': + get: tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Update the navigation property assignments in deviceManagement - operationId: deviceManagement.compliancePolicy_UpdateAssignment + - deviceManagement.deviceManagementConfigurationPolicyTemplate + summary: Get configurationPolicyTemplates from deviceManagement + description: List of all templates + operationId: deviceManagement_GetConfigurationPolicyTemplate parameters: - - name: deviceManagementCompliancePolicy-id + - name: deviceManagementConfigurationPolicyTemplate-id in: path - description: The unique identifier of deviceManagementCompliancePolicy + description: The unique identifier of deviceManagementConfigurationPolicyTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy - - name: deviceManagementConfigurationPolicyAssignment-id + x-ms-docs-key-type: deviceManagementConfigurationPolicyTemplate + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyTemplate' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementConfigurationPolicyTemplate + summary: Update the navigation property configurationPolicyTemplates in deviceManagement + operationId: deviceManagement_UpdateConfigurationPolicyTemplate + parameters: + - name: deviceManagementConfigurationPolicyTemplate-id in: path - description: The unique identifier of deviceManagementConfigurationPolicyAssignment + description: The unique identifier of deviceManagementConfigurationPolicyTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicyAssignment + x-ms-docs-key-type: deviceManagementConfigurationPolicyTemplate requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyTemplate' required: true responses: 2XX: @@ -5584,32 +10520,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyTemplate' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Delete navigation property assignments for deviceManagement - operationId: deviceManagement.compliancePolicy_DeleteAssignment + - deviceManagement.deviceManagementConfigurationPolicyTemplate + summary: Delete navigation property configurationPolicyTemplates for deviceManagement + operationId: deviceManagement_DeleteConfigurationPolicyTemplate parameters: - - name: deviceManagementCompliancePolicy-id - in: path - description: The unique identifier of deviceManagementCompliancePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy - - name: deviceManagementConfigurationPolicyAssignment-id + - name: deviceManagementConfigurationPolicyTemplate-id in: path - description: The unique identifier of deviceManagementConfigurationPolicyAssignment + description: The unique identifier of deviceManagementConfigurationPolicyTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicyAssignment + x-ms-docs-key-type: deviceManagementConfigurationPolicyTemplate - name: If-Match in: header description: ETag @@ -5622,44 +10550,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/assignments/$count': - get: - tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Get the number of the resource - operationId: deviceManagement.compliancePolicy.assignment_GetCount - parameters: - - name: deviceManagementCompliancePolicy-id - in: path - description: The unique identifier of deviceManagementCompliancePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/scheduledActionsForRule': + '/deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplate-id}/settingTemplates': get: tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Get scheduledActionsForRule from deviceManagement - description: The list of scheduled action for this rule - operationId: deviceManagement.compliancePolicy_ListScheduledActionsGraphFPreRule + - deviceManagement.deviceManagementConfigurationPolicyTemplate + summary: Get settingTemplates from deviceManagement + description: Setting templates + operationId: deviceManagement.configurationPolicyTemplate_ListSettingTemplate parameters: - - name: deviceManagementCompliancePolicy-id + - name: deviceManagementConfigurationPolicyTemplate-id in: path - description: The unique identifier of deviceManagementCompliancePolicy + description: The unique identifier of deviceManagementConfigurationPolicyTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy + x-ms-docs-key-type: deviceManagementConfigurationPolicyTemplate - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -5697,7 +10603,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementComplianceScheduledActionForRuleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementConfigurationSettingTemplateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -5706,24 +10612,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Create new navigation property to scheduledActionsForRule for deviceManagement - operationId: deviceManagement.compliancePolicy_CreateScheduledActionsGraphFPreRule + - deviceManagement.deviceManagementConfigurationPolicyTemplate + summary: Create new navigation property to settingTemplates for deviceManagement + operationId: deviceManagement.configurationPolicyTemplate_CreateSettingTemplate parameters: - - name: deviceManagementCompliancePolicy-id + - name: deviceManagementConfigurationPolicyTemplate-id in: path - description: The unique identifier of deviceManagementCompliancePolicy + description: The unique identifier of deviceManagementConfigurationPolicyTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy + x-ms-docs-key-type: deviceManagementConfigurationPolicyTemplate requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementComplianceScheduledActionForRule' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingTemplate' required: true responses: 2XX: @@ -5731,34 +10637,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementComplianceScheduledActionForRule' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingTemplate' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/scheduledActionsForRule/{deviceManagementComplianceScheduledActionForRule-id}': + '/deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplate-id}/settingTemplates/{deviceManagementConfigurationSettingTemplate-id}': get: tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Get scheduledActionsForRule from deviceManagement - description: The list of scheduled action for this rule - operationId: deviceManagement.compliancePolicy_GetScheduledActionsGraphFPreRule + - deviceManagement.deviceManagementConfigurationPolicyTemplate + summary: Get settingTemplates from deviceManagement + description: Setting templates + operationId: deviceManagement.configurationPolicyTemplate_GetSettingTemplate parameters: - - name: deviceManagementCompliancePolicy-id + - name: deviceManagementConfigurationPolicyTemplate-id in: path - description: The unique identifier of deviceManagementCompliancePolicy + description: The unique identifier of deviceManagementConfigurationPolicyTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy - - name: deviceManagementComplianceScheduledActionForRule-id + x-ms-docs-key-type: deviceManagementConfigurationPolicyTemplate + - name: deviceManagementConfigurationSettingTemplate-id in: path - description: The unique identifier of deviceManagementComplianceScheduledActionForRule + description: The unique identifier of deviceManagementConfigurationSettingTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementComplianceScheduledActionForRule + x-ms-docs-key-type: deviceManagementConfigurationSettingTemplate - name: $select in: query description: Select properties to be returned @@ -5785,38 +10691,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementComplianceScheduledActionForRule' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingTemplate' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Update the navigation property scheduledActionsForRule in deviceManagement - operationId: deviceManagement.compliancePolicy_UpdateScheduledActionsGraphFPreRule + - deviceManagement.deviceManagementConfigurationPolicyTemplate + summary: Update the navigation property settingTemplates in deviceManagement + operationId: deviceManagement.configurationPolicyTemplate_UpdateSettingTemplate parameters: - - name: deviceManagementCompliancePolicy-id + - name: deviceManagementConfigurationPolicyTemplate-id in: path - description: The unique identifier of deviceManagementCompliancePolicy + description: The unique identifier of deviceManagementConfigurationPolicyTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy - - name: deviceManagementComplianceScheduledActionForRule-id + x-ms-docs-key-type: deviceManagementConfigurationPolicyTemplate + - name: deviceManagementConfigurationSettingTemplate-id in: path - description: The unique identifier of deviceManagementComplianceScheduledActionForRule + description: The unique identifier of deviceManagementConfigurationSettingTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementComplianceScheduledActionForRule + x-ms-docs-key-type: deviceManagementConfigurationSettingTemplate requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementComplianceScheduledActionForRule' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingTemplate' required: true responses: 2XX: @@ -5824,32 +10730,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementComplianceScheduledActionForRule' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingTemplate' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Delete navigation property scheduledActionsForRule for deviceManagement - operationId: deviceManagement.compliancePolicy_DeleteScheduledActionsGraphFPreRule + - deviceManagement.deviceManagementConfigurationPolicyTemplate + summary: Delete navigation property settingTemplates for deviceManagement + operationId: deviceManagement.configurationPolicyTemplate_DeleteSettingTemplate parameters: - - name: deviceManagementCompliancePolicy-id + - name: deviceManagementConfigurationPolicyTemplate-id in: path - description: The unique identifier of deviceManagementCompliancePolicy + description: The unique identifier of deviceManagementConfigurationPolicyTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy - - name: deviceManagementComplianceScheduledActionForRule-id + x-ms-docs-key-type: deviceManagementConfigurationPolicyTemplate + - name: deviceManagementConfigurationSettingTemplate-id in: path - description: The unique identifier of deviceManagementComplianceScheduledActionForRule + description: The unique identifier of deviceManagementConfigurationSettingTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementComplianceScheduledActionForRule + x-ms-docs-key-type: deviceManagementConfigurationSettingTemplate - name: If-Match in: header description: ETag @@ -5862,30 +10768,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/scheduledActionsForRule/{deviceManagementComplianceScheduledActionForRule-id}/scheduledActionConfigurations': + '/deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplate-id}/settingTemplates/{deviceManagementConfigurationSettingTemplate-id}/settingDefinitions': get: tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Get scheduledActionConfigurations from deviceManagement - description: The list of scheduled action configurations for this compliance policy. This collection can contain a maximum of 100 elements. - operationId: deviceManagement.compliancePolicy.scheduledActionsGraphFPreRule_ListScheduledActionConfiguration + - deviceManagement.deviceManagementConfigurationPolicyTemplate + summary: Get settingDefinitions from deviceManagement + description: List of related Setting Definitions + operationId: deviceManagement.configurationPolicyTemplate.settingTemplate_ListSettingDefinition parameters: - - name: deviceManagementCompliancePolicy-id + - name: deviceManagementConfigurationPolicyTemplate-id in: path - description: The unique identifier of deviceManagementCompliancePolicy + description: The unique identifier of deviceManagementConfigurationPolicyTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy - - name: deviceManagementComplianceScheduledActionForRule-id + x-ms-docs-key-type: deviceManagementConfigurationPolicyTemplate + - name: deviceManagementConfigurationSettingTemplate-id in: path - description: The unique identifier of deviceManagementComplianceScheduledActionForRule + description: The unique identifier of deviceManagementConfigurationSettingTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementComplianceScheduledActionForRule + x-ms-docs-key-type: deviceManagementConfigurationSettingTemplate - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -5923,7 +10829,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementComplianceActionItemCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementConfigurationSettingDefinitionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -5932,32 +10838,32 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Create new navigation property to scheduledActionConfigurations for deviceManagement - operationId: deviceManagement.compliancePolicy.scheduledActionsGraphFPreRule_CreateScheduledActionConfiguration + - deviceManagement.deviceManagementConfigurationPolicyTemplate + summary: Create new navigation property to settingDefinitions for deviceManagement + operationId: deviceManagement.configurationPolicyTemplate.settingTemplate_CreateSettingDefinition parameters: - - name: deviceManagementCompliancePolicy-id + - name: deviceManagementConfigurationPolicyTemplate-id in: path - description: The unique identifier of deviceManagementCompliancePolicy + description: The unique identifier of deviceManagementConfigurationPolicyTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy - - name: deviceManagementComplianceScheduledActionForRule-id + x-ms-docs-key-type: deviceManagementConfigurationPolicyTemplate + - name: deviceManagementConfigurationSettingTemplate-id in: path - description: The unique identifier of deviceManagementComplianceScheduledActionForRule + description: The unique identifier of deviceManagementConfigurationSettingTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementComplianceScheduledActionForRule + x-ms-docs-key-type: deviceManagementConfigurationSettingTemplate requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementComplianceActionItem' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' required: true responses: 2XX: @@ -5965,42 +10871,42 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementComplianceActionItem' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/scheduledActionsForRule/{deviceManagementComplianceScheduledActionForRule-id}/scheduledActionConfigurations/{deviceManagementComplianceActionItem-id}': + '/deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplate-id}/settingTemplates/{deviceManagementConfigurationSettingTemplate-id}/settingDefinitions/{deviceManagementConfigurationSettingDefinition-id}': get: tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Get scheduledActionConfigurations from deviceManagement - description: The list of scheduled action configurations for this compliance policy. This collection can contain a maximum of 100 elements. - operationId: deviceManagement.compliancePolicy.scheduledActionsGraphFPreRule_GetScheduledActionConfiguration + - deviceManagement.deviceManagementConfigurationPolicyTemplate + summary: Get settingDefinitions from deviceManagement + description: List of related Setting Definitions + operationId: deviceManagement.configurationPolicyTemplate.settingTemplate_GetSettingDefinition parameters: - - name: deviceManagementCompliancePolicy-id + - name: deviceManagementConfigurationPolicyTemplate-id in: path - description: The unique identifier of deviceManagementCompliancePolicy + description: The unique identifier of deviceManagementConfigurationPolicyTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy - - name: deviceManagementComplianceScheduledActionForRule-id + x-ms-docs-key-type: deviceManagementConfigurationPolicyTemplate + - name: deviceManagementConfigurationSettingTemplate-id in: path - description: The unique identifier of deviceManagementComplianceScheduledActionForRule + description: The unique identifier of deviceManagementConfigurationSettingTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementComplianceScheduledActionForRule - - name: deviceManagementComplianceActionItem-id + x-ms-docs-key-type: deviceManagementConfigurationSettingTemplate + - name: deviceManagementConfigurationSettingDefinition-id in: path - description: The unique identifier of deviceManagementComplianceActionItem + description: The unique identifier of deviceManagementConfigurationSettingDefinition required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementComplianceActionItem + x-ms-docs-key-type: deviceManagementConfigurationSettingDefinition - name: $select in: query description: Select properties to be returned @@ -6027,46 +10933,46 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementComplianceActionItem' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Update the navigation property scheduledActionConfigurations in deviceManagement - operationId: deviceManagement.compliancePolicy.scheduledActionsGraphFPreRule_UpdateScheduledActionConfiguration + - deviceManagement.deviceManagementConfigurationPolicyTemplate + summary: Update the navigation property settingDefinitions in deviceManagement + operationId: deviceManagement.configurationPolicyTemplate.settingTemplate_UpdateSettingDefinition parameters: - - name: deviceManagementCompliancePolicy-id + - name: deviceManagementConfigurationPolicyTemplate-id in: path - description: The unique identifier of deviceManagementCompliancePolicy + description: The unique identifier of deviceManagementConfigurationPolicyTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy - - name: deviceManagementComplianceScheduledActionForRule-id + x-ms-docs-key-type: deviceManagementConfigurationPolicyTemplate + - name: deviceManagementConfigurationSettingTemplate-id in: path - description: The unique identifier of deviceManagementComplianceScheduledActionForRule + description: The unique identifier of deviceManagementConfigurationSettingTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementComplianceScheduledActionForRule - - name: deviceManagementComplianceActionItem-id + x-ms-docs-key-type: deviceManagementConfigurationSettingTemplate + - name: deviceManagementConfigurationSettingDefinition-id in: path - description: The unique identifier of deviceManagementComplianceActionItem + description: The unique identifier of deviceManagementConfigurationSettingDefinition required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementComplianceActionItem + x-ms-docs-key-type: deviceManagementConfigurationSettingDefinition requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementComplianceActionItem' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' required: true responses: 2XX: @@ -6074,40 +10980,40 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementComplianceActionItem' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Delete navigation property scheduledActionConfigurations for deviceManagement - operationId: deviceManagement.compliancePolicy.scheduledActionsGraphFPreRule_DeleteScheduledActionConfiguration + - deviceManagement.deviceManagementConfigurationPolicyTemplate + summary: Delete navigation property settingDefinitions for deviceManagement + operationId: deviceManagement.configurationPolicyTemplate.settingTemplate_DeleteSettingDefinition parameters: - - name: deviceManagementCompliancePolicy-id + - name: deviceManagementConfigurationPolicyTemplate-id in: path - description: The unique identifier of deviceManagementCompliancePolicy + description: The unique identifier of deviceManagementConfigurationPolicyTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy - - name: deviceManagementComplianceScheduledActionForRule-id + x-ms-docs-key-type: deviceManagementConfigurationPolicyTemplate + - name: deviceManagementConfigurationSettingTemplate-id in: path - description: The unique identifier of deviceManagementComplianceScheduledActionForRule + description: The unique identifier of deviceManagementConfigurationSettingTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementComplianceScheduledActionForRule - - name: deviceManagementComplianceActionItem-id + x-ms-docs-key-type: deviceManagementConfigurationSettingTemplate + - name: deviceManagementConfigurationSettingDefinition-id in: path - description: The unique identifier of deviceManagementComplianceActionItem + description: The unique identifier of deviceManagementConfigurationSettingDefinition required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementComplianceActionItem + x-ms-docs-key-type: deviceManagementConfigurationSettingDefinition - name: If-Match in: header description: ETag @@ -6120,29 +11026,29 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/scheduledActionsForRule/{deviceManagementComplianceScheduledActionForRule-id}/scheduledActionConfigurations/$count': + '/deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplate-id}/settingTemplates/{deviceManagementConfigurationSettingTemplate-id}/settingDefinitions/$count': get: tags: - - deviceManagement.deviceManagementCompliancePolicy + - deviceManagement.deviceManagementConfigurationPolicyTemplate summary: Get the number of the resource - operationId: deviceManagement.compliancePolicy.scheduledActionsGraphFPreRule.scheduledActionConfiguration_GetCount + operationId: deviceManagement.configurationPolicyTemplate.settingTemplate.settingDefinition_GetCount parameters: - - name: deviceManagementCompliancePolicy-id + - name: deviceManagementConfigurationPolicyTemplate-id in: path - description: The unique identifier of deviceManagementCompliancePolicy + description: The unique identifier of deviceManagementConfigurationPolicyTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy - - name: deviceManagementComplianceScheduledActionForRule-id + x-ms-docs-key-type: deviceManagementConfigurationPolicyTemplate + - name: deviceManagementConfigurationSettingTemplate-id in: path - description: The unique identifier of deviceManagementComplianceScheduledActionForRule + description: The unique identifier of deviceManagementConfigurationSettingTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementComplianceScheduledActionForRule + x-ms-docs-key-type: deviceManagementConfigurationSettingTemplate - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -6150,21 +11056,21 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/scheduledActionsForRule/$count': + '/deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplate-id}/settingTemplates/$count': get: tags: - - deviceManagement.deviceManagementCompliancePolicy + - deviceManagement.deviceManagementConfigurationPolicyTemplate summary: Get the number of the resource - operationId: deviceManagement.compliancePolicy.scheduledActionsGraphFPreRule_GetCount + operationId: deviceManagement.configurationPolicyTemplate.settingTemplate_GetCount parameters: - - name: deviceManagementCompliancePolicy-id + - name: deviceManagementConfigurationPolicyTemplate-id in: path - description: The unique identifier of deviceManagementCompliancePolicy + description: The unique identifier of deviceManagementConfigurationPolicyTemplate required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy + x-ms-docs-key-type: deviceManagementConfigurationPolicyTemplate - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -6172,22 +11078,28 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/settings': + /deviceManagement/configurationPolicyTemplates/$count: get: tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Get settings from deviceManagement - description: Policy settings - operationId: deviceManagement.compliancePolicy_ListSetting + - deviceManagement.deviceManagementConfigurationPolicyTemplate + summary: Get the number of the resource + operationId: deviceManagement.configurationPolicyTemplate_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/configurationSettings: + get: + tags: + - deviceManagement.deviceManagementConfigurationSettingDefinition + summary: Get configurationSettings from deviceManagement + description: List of all ConfigurationSettings + operationId: deviceManagement_ListConfigurationSetting parameters: - - name: deviceManagementCompliancePolicy-id - in: path - description: The unique identifier of deviceManagementCompliancePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -6225,7 +11137,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementConfigurationSettingCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementConfigurationSettingDefinitionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -6234,24 +11146,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Create new navigation property to settings for deviceManagement - operationId: deviceManagement.compliancePolicy_CreateSetting - parameters: - - name: deviceManagementCompliancePolicy-id - in: path - description: The unique identifier of deviceManagementCompliancePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy + - deviceManagement.deviceManagementConfigurationSettingDefinition + summary: Create new navigation property to configurationSettings for deviceManagement + operationId: deviceManagement_CreateConfigurationSetting requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSetting' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' required: true responses: 2XX: @@ -6259,34 +11162,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSetting' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/settings/{deviceManagementConfigurationSetting-id}': + '/deviceManagement/configurationSettings/{deviceManagementConfigurationSettingDefinition-id}': get: tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Get settings from deviceManagement - description: Policy settings - operationId: deviceManagement.compliancePolicy_GetSetting + - deviceManagement.deviceManagementConfigurationSettingDefinition + summary: Get configurationSettings from deviceManagement + description: List of all ConfigurationSettings + operationId: deviceManagement_GetConfigurationSetting parameters: - - name: deviceManagementCompliancePolicy-id - in: path - description: The unique identifier of deviceManagementCompliancePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy - - name: deviceManagementConfigurationSetting-id + - name: deviceManagementConfigurationSettingDefinition-id in: path - description: The unique identifier of deviceManagementConfigurationSetting + description: The unique identifier of deviceManagementConfigurationSettingDefinition required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationSetting + x-ms-docs-key-type: deviceManagementConfigurationSettingDefinition - name: $select in: query description: Select properties to be returned @@ -6313,38 +11208,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSetting' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Update the navigation property settings in deviceManagement - operationId: deviceManagement.compliancePolicy_UpdateSetting + - deviceManagement.deviceManagementConfigurationSettingDefinition + summary: Update the navigation property configurationSettings in deviceManagement + operationId: deviceManagement_UpdateConfigurationSetting parameters: - - name: deviceManagementCompliancePolicy-id - in: path - description: The unique identifier of deviceManagementCompliancePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy - - name: deviceManagementConfigurationSetting-id + - name: deviceManagementConfigurationSettingDefinition-id in: path - description: The unique identifier of deviceManagementConfigurationSetting + description: The unique identifier of deviceManagementConfigurationSettingDefinition required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationSetting + x-ms-docs-key-type: deviceManagementConfigurationSettingDefinition requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSetting' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' required: true responses: 2XX: @@ -6352,32 +11239,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSetting' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Delete navigation property settings for deviceManagement - operationId: deviceManagement.compliancePolicy_DeleteSetting + - deviceManagement.deviceManagementConfigurationSettingDefinition + summary: Delete navigation property configurationSettings for deviceManagement + operationId: deviceManagement_DeleteConfigurationSetting parameters: - - name: deviceManagementCompliancePolicy-id - in: path - description: The unique identifier of deviceManagementCompliancePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy - - name: deviceManagementConfigurationSetting-id + - name: deviceManagementConfigurationSettingDefinition-id in: path - description: The unique identifier of deviceManagementConfigurationSetting + description: The unique identifier of deviceManagementConfigurationSettingDefinition required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationSetting + x-ms-docs-key-type: deviceManagementConfigurationSettingDefinition - name: If-Match in: header description: ETag @@ -6390,30 +11269,28 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/settings/{deviceManagementConfigurationSetting-id}/settingDefinitions': + /deviceManagement/configurationSettings/$count: get: tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Get settingDefinitions from deviceManagement - description: List of related Setting Definitions. This property is read-only. - operationId: deviceManagement.compliancePolicy.setting_ListSettingDefinition + - deviceManagement.deviceManagementConfigurationSettingDefinition + summary: Get the number of the resource + operationId: deviceManagement.configurationSetting_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/dataSharingConsents: + get: + tags: + - deviceManagement.dataSharingConsent + summary: Get dataSharingConsents from deviceManagement + description: Data sharing consents. + operationId: deviceManagement_ListDataSharingConsent parameters: - - name: deviceManagementCompliancePolicy-id - in: path - description: The unique identifier of deviceManagementCompliancePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy - - name: deviceManagementConfigurationSetting-id - in: path - description: The unique identifier of deviceManagementConfigurationSetting - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementConfigurationSetting - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -6451,45 +11328,51 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementConfigurationSettingDefinitionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.dataSharingConsentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/settings/{deviceManagementConfigurationSetting-id}/settingDefinitions/{deviceManagementConfigurationSettingDefinition-id}': + post: + tags: + - deviceManagement.dataSharingConsent + summary: Create new navigation property to dataSharingConsents for deviceManagement + operationId: deviceManagement_CreateDataSharingConsent + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.dataSharingConsent' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.dataSharingConsent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/dataSharingConsents/{dataSharingConsent-id}': get: tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Get settingDefinitions from deviceManagement - description: List of related Setting Definitions. This property is read-only. - operationId: deviceManagement.compliancePolicy.setting_GetSettingDefinition + - deviceManagement.dataSharingConsent + summary: Get dataSharingConsents from deviceManagement + description: Data sharing consents. + operationId: deviceManagement_GetDataSharingConsent parameters: - - name: deviceManagementCompliancePolicy-id - in: path - description: The unique identifier of deviceManagementCompliancePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy - - name: deviceManagementConfigurationSetting-id - in: path - description: The unique identifier of deviceManagementConfigurationSetting - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementConfigurationSetting - - name: deviceManagementConfigurationSettingDefinition-id + - name: dataSharingConsent-id in: path - description: The unique identifier of deviceManagementConfigurationSettingDefinition + description: The unique identifier of dataSharingConsent required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationSettingDefinition + x-ms-docs-key-type: dataSharingConsent - name: $select in: query description: Select properties to be returned @@ -6516,68 +11399,98 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' + $ref: '#/components/schemas/microsoft.graph.dataSharingConsent' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/settings/{deviceManagementConfigurationSetting-id}/settingDefinitions/$count': - get: + patch: tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Get the number of the resource - operationId: deviceManagement.compliancePolicy.setting.settingDefinition_GetCount + - deviceManagement.dataSharingConsent + summary: Update the navigation property dataSharingConsents in deviceManagement + operationId: deviceManagement_UpdateDataSharingConsent parameters: - - name: deviceManagementCompliancePolicy-id + - name: dataSharingConsent-id in: path - description: The unique identifier of deviceManagementCompliancePolicy + description: The unique identifier of dataSharingConsent required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy - - name: deviceManagementConfigurationSetting-id + x-ms-docs-key-type: dataSharingConsent + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.dataSharingConsent' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.dataSharingConsent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.dataSharingConsent + summary: Delete navigation property dataSharingConsents for deviceManagement + operationId: deviceManagement_DeleteDataSharingConsent + parameters: + - name: dataSharingConsent-id in: path - description: The unique identifier of deviceManagementConfigurationSetting + description: The unique identifier of dataSharingConsent required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationSetting - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: dataSharingConsent + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/settings/$count': - get: + x-ms-docs-operation-type: operation + '/deviceManagement/dataSharingConsents/{dataSharingConsent-id}/microsoft.graph.consentToDataSharing': + post: tags: - - deviceManagement.deviceManagementCompliancePolicy - summary: Get the number of the resource - operationId: deviceManagement.compliancePolicy.setting_GetCount + - deviceManagement.dataSharingConsent + summary: Invoke action consentToDataSharing + operationId: deviceManagement.dataSharingConsent_consentToDataSharing parameters: - - name: deviceManagementCompliancePolicy-id + - name: dataSharingConsent-id in: path - description: The unique identifier of deviceManagementCompliancePolicy + description: The unique identifier of dataSharingConsent required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementCompliancePolicy - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: dataSharingConsent responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.dataSharingConsent' default: $ref: '#/components/responses/error' - /deviceManagement/compliancePolicies/$count: + x-ms-docs-operation-type: action + /deviceManagement/dataSharingConsents/$count: get: tags: - - deviceManagement.deviceManagementCompliancePolicy + - deviceManagement.dataSharingConsent summary: Get the number of the resource - operationId: deviceManagement.compliancePolicy_GetCount + operationId: deviceManagement.dataSharingConsent_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -6586,13 +11499,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /deviceManagement/complianceSettings: + /deviceManagement/derivedCredentials: get: tags: - - deviceManagement.deviceManagementConfigurationSettingDefinition - summary: Get complianceSettings from deviceManagement - description: List of all ComplianceSettings - operationId: deviceManagement_ListComplianceSetting + - deviceManagement.deviceManagementDerivedCredentialSettings + summary: Get derivedCredentials from deviceManagement + description: Collection of Derived credential settings associated with account. + operationId: deviceManagement_ListDerivedCredential parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -6631,7 +11544,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementConfigurationSettingDefinitionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementDerivedCredentialSettingsCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -6640,15 +11553,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceManagementConfigurationSettingDefinition - summary: Create new navigation property to complianceSettings for deviceManagement - operationId: deviceManagement_CreateComplianceSetting + - deviceManagement.deviceManagementDerivedCredentialSettings + summary: Create new navigation property to derivedCredentials for deviceManagement + operationId: deviceManagement_CreateDerivedCredential requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' + $ref: '#/components/schemas/microsoft.graph.deviceManagementDerivedCredentialSettings' required: true responses: 2XX: @@ -6656,26 +11569,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' + $ref: '#/components/schemas/microsoft.graph.deviceManagementDerivedCredentialSettings' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/complianceSettings/{deviceManagementConfigurationSettingDefinition-id}': + '/deviceManagement/derivedCredentials/{deviceManagementDerivedCredentialSettings-id}': get: tags: - - deviceManagement.deviceManagementConfigurationSettingDefinition - summary: Get complianceSettings from deviceManagement - description: List of all ComplianceSettings - operationId: deviceManagement_GetComplianceSetting + - deviceManagement.deviceManagementDerivedCredentialSettings + summary: Get derivedCredentials from deviceManagement + description: Collection of Derived credential settings associated with account. + operationId: deviceManagement_GetDerivedCredential parameters: - - name: deviceManagementConfigurationSettingDefinition-id + - name: deviceManagementDerivedCredentialSettings-id in: path - description: The unique identifier of deviceManagementConfigurationSettingDefinition + description: The unique identifier of deviceManagementDerivedCredentialSettings required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationSettingDefinition + x-ms-docs-key-type: deviceManagementDerivedCredentialSettings - name: $select in: query description: Select properties to be returned @@ -6702,30 +11615,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' + $ref: '#/components/schemas/microsoft.graph.deviceManagementDerivedCredentialSettings' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementConfigurationSettingDefinition - summary: Update the navigation property complianceSettings in deviceManagement - operationId: deviceManagement_UpdateComplianceSetting + - deviceManagement.deviceManagementDerivedCredentialSettings + summary: Update the navigation property derivedCredentials in deviceManagement + operationId: deviceManagement_UpdateDerivedCredential parameters: - - name: deviceManagementConfigurationSettingDefinition-id + - name: deviceManagementDerivedCredentialSettings-id in: path - description: The unique identifier of deviceManagementConfigurationSettingDefinition + description: The unique identifier of deviceManagementDerivedCredentialSettings required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationSettingDefinition + x-ms-docs-key-type: deviceManagementDerivedCredentialSettings requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' + $ref: '#/components/schemas/microsoft.graph.deviceManagementDerivedCredentialSettings' required: true responses: 2XX: @@ -6733,24 +11646,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' + $ref: '#/components/schemas/microsoft.graph.deviceManagementDerivedCredentialSettings' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementConfigurationSettingDefinition - summary: Delete navigation property complianceSettings for deviceManagement - operationId: deviceManagement_DeleteComplianceSetting + - deviceManagement.deviceManagementDerivedCredentialSettings + summary: Delete navigation property derivedCredentials for deviceManagement + operationId: deviceManagement_DeleteDerivedCredential parameters: - - name: deviceManagementConfigurationSettingDefinition-id + - name: deviceManagementDerivedCredentialSettings-id in: path - description: The unique identifier of deviceManagementConfigurationSettingDefinition + description: The unique identifier of deviceManagementDerivedCredentialSettings required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationSettingDefinition + x-ms-docs-key-type: deviceManagementDerivedCredentialSettings - name: If-Match in: header description: ETag @@ -6763,12 +11676,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /deviceManagement/complianceSettings/$count: + /deviceManagement/derivedCredentials/$count: get: tags: - - deviceManagement.deviceManagementConfigurationSettingDefinition + - deviceManagement.deviceManagementDerivedCredentialSettings summary: Get the number of the resource - operationId: deviceManagement.complianceSetting_GetCount + operationId: deviceManagement.derivedCredential_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -6777,13 +11690,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /deviceManagement/configurationPolicies: + /deviceManagement/detectedApps: get: tags: - - deviceManagement.deviceManagementConfigurationPolicy - summary: Get configurationPolicies from deviceManagement - description: List of all Configuration policies - operationId: deviceManagement_ListConfigurationPolicy + - deviceManagement.detectedApp + summary: Get detectedApps from deviceManagement + description: The list of detected apps associated with a device. + operationId: deviceManagement_ListDetectedApp parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -6822,7 +11735,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementConfigurationPolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.detectedAppCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -6831,15 +11744,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceManagementConfigurationPolicy - summary: Create new navigation property to configurationPolicies for deviceManagement - operationId: deviceManagement_CreateConfigurationPolicy + - deviceManagement.detectedApp + summary: Create new navigation property to detectedApps for deviceManagement + operationId: deviceManagement_CreateDetectedApp requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicy' + $ref: '#/components/schemas/microsoft.graph.detectedApp' required: true responses: 2XX: @@ -6847,26 +11760,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicy' + $ref: '#/components/schemas/microsoft.graph.detectedApp' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}': + '/deviceManagement/detectedApps/{detectedApp-id}': get: tags: - - deviceManagement.deviceManagementConfigurationPolicy - summary: Get configurationPolicies from deviceManagement - description: List of all Configuration policies - operationId: deviceManagement_GetConfigurationPolicy + - deviceManagement.detectedApp + summary: Get detectedApps from deviceManagement + description: The list of detected apps associated with a device. + operationId: deviceManagement_GetDetectedApp parameters: - - name: deviceManagementConfigurationPolicy-id + - name: detectedApp-id in: path - description: The unique identifier of deviceManagementConfigurationPolicy + description: The unique identifier of detectedApp required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicy + x-ms-docs-key-type: detectedApp - name: $select in: query description: Select properties to be returned @@ -6893,30 +11806,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicy' + $ref: '#/components/schemas/microsoft.graph.detectedApp' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementConfigurationPolicy - summary: Update the navigation property configurationPolicies in deviceManagement - operationId: deviceManagement_UpdateConfigurationPolicy + - deviceManagement.detectedApp + summary: Update the navigation property detectedApps in deviceManagement + operationId: deviceManagement_UpdateDetectedApp parameters: - - name: deviceManagementConfigurationPolicy-id + - name: detectedApp-id in: path - description: The unique identifier of deviceManagementConfigurationPolicy + description: The unique identifier of detectedApp required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicy + x-ms-docs-key-type: detectedApp requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicy' + $ref: '#/components/schemas/microsoft.graph.detectedApp' required: true responses: 2XX: @@ -6924,24 +11837,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicy' + $ref: '#/components/schemas/microsoft.graph.detectedApp' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementConfigurationPolicy - summary: Delete navigation property configurationPolicies for deviceManagement - operationId: deviceManagement_DeleteConfigurationPolicy + - deviceManagement.detectedApp + summary: Delete navigation property detectedApps for deviceManagement + operationId: deviceManagement_DeleteDetectedApp parameters: - - name: deviceManagementConfigurationPolicy-id + - name: detectedApp-id in: path - description: The unique identifier of deviceManagementConfigurationPolicy + description: The unique identifier of detectedApp required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicy + x-ms-docs-key-type: detectedApp - name: If-Match in: header description: ETag @@ -6954,22 +11867,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/assignments': + '/deviceManagement/detectedApps/{detectedApp-id}/managedDevices': get: tags: - - deviceManagement.deviceManagementConfigurationPolicy - summary: Get assignments from deviceManagement - description: Policy assignments - operationId: deviceManagement.configurationPolicy_ListAssignment + - deviceManagement.detectedApp + summary: Get managedDevices from deviceManagement + description: The devices that have the discovered application installed + operationId: deviceManagement.detectedApp_ListManagedDevice parameters: - - name: deviceManagementConfigurationPolicy-id + - name: detectedApp-id in: path - description: The unique identifier of deviceManagementConfigurationPolicy + description: The unique identifier of detectedApp required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicy + x-ms-docs-key-type: detectedApp - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -7007,68 +11920,37 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementConfigurationPolicyAssignmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.managedDeviceCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - deviceManagement.deviceManagementConfigurationPolicy - summary: Create new navigation property to assignments for deviceManagement - operationId: deviceManagement.configurationPolicy_CreateAssignment - parameters: - - name: deviceManagementConfigurationPolicy-id - in: path - description: The unique identifier of deviceManagementConfigurationPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicy - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/assignments/{deviceManagementConfigurationPolicyAssignment-id}': + '/deviceManagement/detectedApps/{detectedApp-id}/managedDevices/{managedDevice-id}': get: tags: - - deviceManagement.deviceManagementConfigurationPolicy - summary: Get assignments from deviceManagement - description: Policy assignments - operationId: deviceManagement.configurationPolicy_GetAssignment + - deviceManagement.detectedApp + summary: Get managedDevices from deviceManagement + description: The devices that have the discovered application installed + operationId: deviceManagement.detectedApp_GetManagedDevice parameters: - - name: deviceManagementConfigurationPolicy-id + - name: detectedApp-id in: path - description: The unique identifier of deviceManagementConfigurationPolicy + description: The unique identifier of detectedApp required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicy - - name: deviceManagementConfigurationPolicyAssignment-id + x-ms-docs-key-type: detectedApp + - name: managedDevice-id in: path - description: The unique identifier of deviceManagementConfigurationPolicyAssignment + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicyAssignment + x-ms-docs-key-type: managedDevice - name: $select in: query description: Select properties to be returned @@ -7095,98 +11977,39 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - deviceManagement.deviceManagementConfigurationPolicy - summary: Update the navigation property assignments in deviceManagement - operationId: deviceManagement.configurationPolicy_UpdateAssignment - parameters: - - name: deviceManagementConfigurationPolicy-id - in: path - description: The unique identifier of deviceManagementConfigurationPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicy - - name: deviceManagementConfigurationPolicyAssignment-id - in: path - description: The unique identifier of deviceManagementConfigurationPolicyAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicyAssignment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + $ref: '#/components/schemas/microsoft.graph.managedDevice' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/deviceManagement/detectedApps/{detectedApp-id}/managedDevices/$count': + get: tags: - - deviceManagement.deviceManagementConfigurationPolicy - summary: Delete navigation property assignments for deviceManagement - operationId: deviceManagement.configurationPolicy_DeleteAssignment + - deviceManagement.detectedApp + summary: Get the number of the resource + operationId: deviceManagement.detectedApp.managedDevice_GetCount parameters: - - name: deviceManagementConfigurationPolicy-id - in: path - description: The unique identifier of deviceManagementConfigurationPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicy - - name: deviceManagementConfigurationPolicyAssignment-id + - name: detectedApp-id in: path - description: The unique identifier of deviceManagementConfigurationPolicyAssignment + description: The unique identifier of detectedApp required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicyAssignment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: detectedApp + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/assignments/$count': + /deviceManagement/detectedApps/$count: get: tags: - - deviceManagement.deviceManagementConfigurationPolicy + - deviceManagement.detectedApp summary: Get the number of the resource - operationId: deviceManagement.configurationPolicy.assignment_GetCount + operationId: deviceManagement.detectedApp_GetCount parameters: - - name: deviceManagementConfigurationPolicy-id - in: path - description: The unique identifier of deviceManagementConfigurationPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicy - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -7194,22 +12017,14 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/settings': + /deviceManagement/deviceCategories: get: tags: - - deviceManagement.deviceManagementConfigurationPolicy - summary: Get settings from deviceManagement - description: Policy settings - operationId: deviceManagement.configurationPolicy_ListSetting + - deviceManagement.deviceCategory + summary: Get deviceCategories from deviceManagement + description: The list of device categories with the tenant. + operationId: deviceManagement_ListDeviceCategory parameters: - - name: deviceManagementConfigurationPolicy-id - in: path - description: The unique identifier of deviceManagementConfigurationPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -7247,7 +12062,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementConfigurationSettingCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceCategoryCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -7256,24 +12071,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceManagementConfigurationPolicy - summary: Create new navigation property to settings for deviceManagement - operationId: deviceManagement.configurationPolicy_CreateSetting - parameters: - - name: deviceManagementConfigurationPolicy-id - in: path - description: The unique identifier of deviceManagementConfigurationPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicy + - deviceManagement.deviceCategory + summary: Create new navigation property to deviceCategories for deviceManagement + operationId: deviceManagement_CreateDeviceCategory requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSetting' + $ref: '#/components/schemas/microsoft.graph.deviceCategory' required: true responses: 2XX: @@ -7281,34 +12087,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSetting' + $ref: '#/components/schemas/microsoft.graph.deviceCategory' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/settings/{deviceManagementConfigurationSetting-id}': + '/deviceManagement/deviceCategories/{deviceCategory-id}': get: tags: - - deviceManagement.deviceManagementConfigurationPolicy - summary: Get settings from deviceManagement - description: Policy settings - operationId: deviceManagement.configurationPolicy_GetSetting + - deviceManagement.deviceCategory + summary: Get deviceCategories from deviceManagement + description: The list of device categories with the tenant. + operationId: deviceManagement_GetDeviceCategory parameters: - - name: deviceManagementConfigurationPolicy-id - in: path - description: The unique identifier of deviceManagementConfigurationPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicy - - name: deviceManagementConfigurationSetting-id + - name: deviceCategory-id in: path - description: The unique identifier of deviceManagementConfigurationSetting + description: The unique identifier of deviceCategory required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationSetting + x-ms-docs-key-type: deviceCategory - name: $select in: query description: Select properties to be returned @@ -7335,38 +12133,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSetting' + $ref: '#/components/schemas/microsoft.graph.deviceCategory' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementConfigurationPolicy - summary: Update the navigation property settings in deviceManagement - operationId: deviceManagement.configurationPolicy_UpdateSetting + - deviceManagement.deviceCategory + summary: Update the navigation property deviceCategories in deviceManagement + operationId: deviceManagement_UpdateDeviceCategory parameters: - - name: deviceManagementConfigurationPolicy-id - in: path - description: The unique identifier of deviceManagementConfigurationPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicy - - name: deviceManagementConfigurationSetting-id + - name: deviceCategory-id in: path - description: The unique identifier of deviceManagementConfigurationSetting + description: The unique identifier of deviceCategory required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationSetting + x-ms-docs-key-type: deviceCategory requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSetting' + $ref: '#/components/schemas/microsoft.graph.deviceCategory' required: true responses: 2XX: @@ -7374,32 +12164,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSetting' + $ref: '#/components/schemas/microsoft.graph.deviceCategory' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementConfigurationPolicy - summary: Delete navigation property settings for deviceManagement - operationId: deviceManagement.configurationPolicy_DeleteSetting + - deviceManagement.deviceCategory + summary: Delete navigation property deviceCategories for deviceManagement + operationId: deviceManagement_DeleteDeviceCategory parameters: - - name: deviceManagementConfigurationPolicy-id - in: path - description: The unique identifier of deviceManagementConfigurationPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicy - - name: deviceManagementConfigurationSetting-id + - name: deviceCategory-id in: path - description: The unique identifier of deviceManagementConfigurationSetting + description: The unique identifier of deviceCategory required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationSetting + x-ms-docs-key-type: deviceCategory - name: If-Match in: header description: ETag @@ -7412,30 +12194,28 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/settings/{deviceManagementConfigurationSetting-id}/settingDefinitions': + /deviceManagement/deviceCategories/$count: get: tags: - - deviceManagement.deviceManagementConfigurationPolicy - summary: Get settingDefinitions from deviceManagement - description: List of related Setting Definitions. This property is read-only. - operationId: deviceManagement.configurationPolicy.setting_ListSettingDefinition + - deviceManagement.deviceCategory + summary: Get the number of the resource + operationId: deviceManagement.deviceCategory_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/deviceCompliancePolicies: + get: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Get deviceCompliancePolicies from deviceManagement + description: The device compliance policies. + operationId: deviceManagement_ListDeviceCompliancePolicy parameters: - - name: deviceManagementConfigurationPolicy-id - in: path - description: The unique identifier of deviceManagementConfigurationPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicy - - name: deviceManagementConfigurationSetting-id - in: path - description: The unique identifier of deviceManagementConfigurationSetting - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementConfigurationSetting - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -7473,45 +12253,51 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementConfigurationSettingDefinitionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceCompliancePolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/settings/{deviceManagementConfigurationSetting-id}/settingDefinitions/{deviceManagementConfigurationSettingDefinition-id}': + post: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Create new navigation property to deviceCompliancePolicies for deviceManagement + operationId: deviceManagement_CreateDeviceCompliancePolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}': get: tags: - - deviceManagement.deviceManagementConfigurationPolicy - summary: Get settingDefinitions from deviceManagement - description: List of related Setting Definitions. This property is read-only. - operationId: deviceManagement.configurationPolicy.setting_GetSettingDefinition + - deviceManagement.deviceCompliancePolicy + summary: Get deviceCompliancePolicies from deviceManagement + description: The device compliance policies. + operationId: deviceManagement_GetDeviceCompliancePolicy parameters: - - name: deviceManagementConfigurationPolicy-id - in: path - description: The unique identifier of deviceManagementConfigurationPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicy - - name: deviceManagementConfigurationSetting-id - in: path - description: The unique identifier of deviceManagementConfigurationSetting - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementConfigurationSetting - - name: deviceManagementConfigurationSettingDefinition-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of deviceManagementConfigurationSettingDefinition + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationSettingDefinition + x-ms-docs-key-type: deviceCompliancePolicy - name: $select in: query description: Select properties to be returned @@ -7538,84 +12324,83 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/settings/{deviceManagementConfigurationSetting-id}/settingDefinitions/$count': - get: + patch: tags: - - deviceManagement.deviceManagementConfigurationPolicy - summary: Get the number of the resource - operationId: deviceManagement.configurationPolicy.setting.settingDefinition_GetCount + - deviceManagement.deviceCompliancePolicy + summary: Update the navigation property deviceCompliancePolicies in deviceManagement + operationId: deviceManagement_UpdateDeviceCompliancePolicy parameters: - - name: deviceManagementConfigurationPolicy-id - in: path - description: The unique identifier of deviceManagementConfigurationPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicy - - name: deviceManagementConfigurationSetting-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of deviceManagementConfigurationSetting + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationSetting - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: deviceCompliancePolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy' default: $ref: '#/components/responses/error' - '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/settings/$count': - get: + x-ms-docs-operation-type: operation + delete: tags: - - deviceManagement.deviceManagementConfigurationPolicy - summary: Get the number of the resource - operationId: deviceManagement.configurationPolicy.setting_GetCount + - deviceManagement.deviceCompliancePolicy + summary: Delete navigation property deviceCompliancePolicies for deviceManagement + operationId: deviceManagement_DeleteDeviceCompliancePolicy parameters: - - name: deviceManagementConfigurationPolicy-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of deviceManagementConfigurationPolicy + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicy - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/configurationPolicies/$count: - get: - tags: - - deviceManagement.deviceManagementConfigurationPolicy - summary: Get the number of the resource - operationId: deviceManagement.configurationPolicy_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: deviceCompliancePolicy + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - /deviceManagement/configurationPolicyTemplates: + x-ms-docs-operation-type: operation + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/assignments': get: tags: - - deviceManagement.deviceManagementConfigurationPolicyTemplate - summary: Get configurationPolicyTemplates from deviceManagement - description: List of all templates - operationId: deviceManagement_ListConfigurationPolicyTemplate + - deviceManagement.deviceCompliancePolicy + summary: Get assignments from deviceManagement + description: The collection of assignments for this compliance policy. + operationId: deviceManagement.deviceCompliancePolicy_ListAssignment parameters: + - name: deviceCompliancePolicy-id + in: path + description: The unique identifier of deviceCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -7653,7 +12438,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementConfigurationPolicyTemplateCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceCompliancePolicyAssignmentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -7662,15 +12447,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceManagementConfigurationPolicyTemplate - summary: Create new navigation property to configurationPolicyTemplates for deviceManagement - operationId: deviceManagement_CreateConfigurationPolicyTemplate + - deviceManagement.deviceCompliancePolicy + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.deviceCompliancePolicy_CreateAssignment + parameters: + - name: deviceCompliancePolicy-id + in: path + description: The unique identifier of deviceCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyTemplate' + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyAssignment' required: true responses: 2XX: @@ -7678,26 +12472,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyTemplate' + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplate-id}': + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/assignments/{deviceCompliancePolicyAssignment-id}': get: tags: - - deviceManagement.deviceManagementConfigurationPolicyTemplate - summary: Get configurationPolicyTemplates from deviceManagement - description: List of all templates - operationId: deviceManagement_GetConfigurationPolicyTemplate + - deviceManagement.deviceCompliancePolicy + summary: Get assignments from deviceManagement + description: The collection of assignments for this compliance policy. + operationId: deviceManagement.deviceCompliancePolicy_GetAssignment parameters: - - name: deviceManagementConfigurationPolicyTemplate-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of deviceManagementConfigurationPolicyTemplate + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicyTemplate + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceCompliancePolicyAssignment-id + in: path + description: The unique identifier of deviceCompliancePolicyAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicyAssignment - name: $select in: query description: Select properties to be returned @@ -7724,30 +12526,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyTemplate' + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementConfigurationPolicyTemplate - summary: Update the navigation property configurationPolicyTemplates in deviceManagement - operationId: deviceManagement_UpdateConfigurationPolicyTemplate + - deviceManagement.deviceCompliancePolicy + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.deviceCompliancePolicy_UpdateAssignment parameters: - - name: deviceManagementConfigurationPolicyTemplate-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of deviceManagementConfigurationPolicyTemplate + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicyTemplate + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceCompliancePolicyAssignment-id + in: path + description: The unique identifier of deviceCompliancePolicyAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicyAssignment requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyTemplate' + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyAssignment' required: true responses: 2XX: @@ -7755,24 +12565,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyTemplate' + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementConfigurationPolicyTemplate - summary: Delete navigation property configurationPolicyTemplates for deviceManagement - operationId: deviceManagement_DeleteConfigurationPolicyTemplate + - deviceManagement.deviceCompliancePolicy + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.deviceCompliancePolicy_DeleteAssignment parameters: - - name: deviceManagementConfigurationPolicyTemplate-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of deviceManagementConfigurationPolicyTemplate + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicyTemplate + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceCompliancePolicyAssignment-id + in: path + description: The unique identifier of deviceCompliancePolicyAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicyAssignment - name: If-Match in: header description: ETag @@ -7785,22 +12603,44 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplate-id}/settingTemplates': + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/assignments/$count': get: tags: - - deviceManagement.deviceManagementConfigurationPolicyTemplate - summary: Get settingTemplates from deviceManagement - description: Setting templates - operationId: deviceManagement.configurationPolicyTemplate_ListSettingTemplate + - deviceManagement.deviceCompliancePolicy + summary: Get the number of the resource + operationId: deviceManagement.deviceCompliancePolicy.assignment_GetCount parameters: - - name: deviceManagementConfigurationPolicyTemplate-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of deviceManagementConfigurationPolicyTemplate + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicyTemplate + x-ms-docs-key-type: deviceCompliancePolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/deviceSettingStateSummaries': + get: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Get deviceSettingStateSummaries from deviceManagement + description: Compliance Setting State Device Summary + operationId: deviceManagement.deviceCompliancePolicy_ListDeviceSettingStateSummary + parameters: + - name: deviceCompliancePolicy-id + in: path + description: The unique identifier of deviceCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -7838,7 +12678,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementConfigurationSettingTemplateCollectionResponse' + $ref: '#/components/responses/microsoft.graph.settingStateDeviceSummaryCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -7847,24 +12687,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceManagementConfigurationPolicyTemplate - summary: Create new navigation property to settingTemplates for deviceManagement - operationId: deviceManagement.configurationPolicyTemplate_CreateSettingTemplate + - deviceManagement.deviceCompliancePolicy + summary: Create new navigation property to deviceSettingStateSummaries for deviceManagement + operationId: deviceManagement.deviceCompliancePolicy_CreateDeviceSettingStateSummary parameters: - - name: deviceManagementConfigurationPolicyTemplate-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of deviceManagementConfigurationPolicyTemplate + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicyTemplate + x-ms-docs-key-type: deviceCompliancePolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingTemplate' + $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' required: true responses: 2XX: @@ -7872,34 +12712,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingTemplate' + $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplate-id}/settingTemplates/{deviceManagementConfigurationSettingTemplate-id}': + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/deviceSettingStateSummaries/{settingStateDeviceSummary-id}': get: tags: - - deviceManagement.deviceManagementConfigurationPolicyTemplate - summary: Get settingTemplates from deviceManagement - description: Setting templates - operationId: deviceManagement.configurationPolicyTemplate_GetSettingTemplate + - deviceManagement.deviceCompliancePolicy + summary: Get deviceSettingStateSummaries from deviceManagement + description: Compliance Setting State Device Summary + operationId: deviceManagement.deviceCompliancePolicy_GetDeviceSettingStateSummary parameters: - - name: deviceManagementConfigurationPolicyTemplate-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of deviceManagementConfigurationPolicyTemplate + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicyTemplate - - name: deviceManagementConfigurationSettingTemplate-id + x-ms-docs-key-type: deviceCompliancePolicy + - name: settingStateDeviceSummary-id in: path - description: The unique identifier of deviceManagementConfigurationSettingTemplate + description: The unique identifier of settingStateDeviceSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationSettingTemplate + x-ms-docs-key-type: settingStateDeviceSummary - name: $select in: query description: Select properties to be returned @@ -7926,38 +12766,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingTemplate' + $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementConfigurationPolicyTemplate - summary: Update the navigation property settingTemplates in deviceManagement - operationId: deviceManagement.configurationPolicyTemplate_UpdateSettingTemplate + - deviceManagement.deviceCompliancePolicy + summary: Update the navigation property deviceSettingStateSummaries in deviceManagement + operationId: deviceManagement.deviceCompliancePolicy_UpdateDeviceSettingStateSummary parameters: - - name: deviceManagementConfigurationPolicyTemplate-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of deviceManagementConfigurationPolicyTemplate + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicyTemplate - - name: deviceManagementConfigurationSettingTemplate-id + x-ms-docs-key-type: deviceCompliancePolicy + - name: settingStateDeviceSummary-id in: path - description: The unique identifier of deviceManagementConfigurationSettingTemplate + description: The unique identifier of settingStateDeviceSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationSettingTemplate + x-ms-docs-key-type: settingStateDeviceSummary requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingTemplate' + $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' required: true responses: 2XX: @@ -7965,32 +12805,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingTemplate' + $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: - tags: - - deviceManagement.deviceManagementConfigurationPolicyTemplate - summary: Delete navigation property settingTemplates for deviceManagement - operationId: deviceManagement.configurationPolicyTemplate_DeleteSettingTemplate + tags: + - deviceManagement.deviceCompliancePolicy + summary: Delete navigation property deviceSettingStateSummaries for deviceManagement + operationId: deviceManagement.deviceCompliancePolicy_DeleteDeviceSettingStateSummary parameters: - - name: deviceManagementConfigurationPolicyTemplate-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of deviceManagementConfigurationPolicyTemplate + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicyTemplate - - name: deviceManagementConfigurationSettingTemplate-id + x-ms-docs-key-type: deviceCompliancePolicy + - name: settingStateDeviceSummary-id in: path - description: The unique identifier of deviceManagementConfigurationSettingTemplate + description: The unique identifier of settingStateDeviceSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationSettingTemplate + x-ms-docs-key-type: settingStateDeviceSummary - name: If-Match in: header description: ETag @@ -8003,30 +12843,44 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplate-id}/settingTemplates/{deviceManagementConfigurationSettingTemplate-id}/settingDefinitions': + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/deviceSettingStateSummaries/$count': get: tags: - - deviceManagement.deviceManagementConfigurationPolicyTemplate - summary: Get settingDefinitions from deviceManagement - description: List of related Setting Definitions - operationId: deviceManagement.configurationPolicyTemplate.settingTemplate_ListSettingDefinition + - deviceManagement.deviceCompliancePolicy + summary: Get the number of the resource + operationId: deviceManagement.deviceCompliancePolicy.deviceSettingStateSummary_GetCount parameters: - - name: deviceManagementConfigurationPolicyTemplate-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of deviceManagementConfigurationPolicyTemplate + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicyTemplate - - name: deviceManagementConfigurationSettingTemplate-id + x-ms-docs-key-type: deviceCompliancePolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/deviceStatuses': + get: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Get deviceStatuses from deviceManagement + description: List of DeviceComplianceDeviceStatus. + operationId: deviceManagement.deviceCompliancePolicy_ListDeviceStatus + parameters: + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of deviceManagementConfigurationSettingTemplate + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationSettingTemplate + x-ms-docs-key-type: deviceCompliancePolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -8064,7 +12918,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementConfigurationSettingDefinitionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceComplianceDeviceStatusCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -8073,32 +12927,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceManagementConfigurationPolicyTemplate - summary: Create new navigation property to settingDefinitions for deviceManagement - operationId: deviceManagement.configurationPolicyTemplate.settingTemplate_CreateSettingDefinition + - deviceManagement.deviceCompliancePolicy + summary: Create new navigation property to deviceStatuses for deviceManagement + operationId: deviceManagement.deviceCompliancePolicy_CreateDeviceStatus parameters: - - name: deviceManagementConfigurationPolicyTemplate-id - in: path - description: The unique identifier of deviceManagementConfigurationPolicyTemplate - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicyTemplate - - name: deviceManagementConfigurationSettingTemplate-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of deviceManagementConfigurationSettingTemplate + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationSettingTemplate + x-ms-docs-key-type: deviceCompliancePolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' + $ref: '#/components/schemas/microsoft.graph.deviceComplianceDeviceStatus' required: true responses: 2XX: @@ -8106,42 +12952,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' + $ref: '#/components/schemas/microsoft.graph.deviceComplianceDeviceStatus' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplate-id}/settingTemplates/{deviceManagementConfigurationSettingTemplate-id}/settingDefinitions/{deviceManagementConfigurationSettingDefinition-id}': + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/deviceStatuses/{deviceComplianceDeviceStatus-id}': get: tags: - - deviceManagement.deviceManagementConfigurationPolicyTemplate - summary: Get settingDefinitions from deviceManagement - description: List of related Setting Definitions - operationId: deviceManagement.configurationPolicyTemplate.settingTemplate_GetSettingDefinition + - deviceManagement.deviceCompliancePolicy + summary: Get deviceStatuses from deviceManagement + description: List of DeviceComplianceDeviceStatus. + operationId: deviceManagement.deviceCompliancePolicy_GetDeviceStatus parameters: - - name: deviceManagementConfigurationPolicyTemplate-id - in: path - description: The unique identifier of deviceManagementConfigurationPolicyTemplate - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicyTemplate - - name: deviceManagementConfigurationSettingTemplate-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of deviceManagementConfigurationSettingTemplate + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationSettingTemplate - - name: deviceManagementConfigurationSettingDefinition-id + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceComplianceDeviceStatus-id in: path - description: The unique identifier of deviceManagementConfigurationSettingDefinition + description: The unique identifier of deviceComplianceDeviceStatus required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationSettingDefinition + x-ms-docs-key-type: deviceComplianceDeviceStatus - name: $select in: query description: Select properties to be returned @@ -8168,46 +13006,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' + $ref: '#/components/schemas/microsoft.graph.deviceComplianceDeviceStatus' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementConfigurationPolicyTemplate - summary: Update the navigation property settingDefinitions in deviceManagement - operationId: deviceManagement.configurationPolicyTemplate.settingTemplate_UpdateSettingDefinition + - deviceManagement.deviceCompliancePolicy + summary: Update the navigation property deviceStatuses in deviceManagement + operationId: deviceManagement.deviceCompliancePolicy_UpdateDeviceStatus parameters: - - name: deviceManagementConfigurationPolicyTemplate-id - in: path - description: The unique identifier of deviceManagementConfigurationPolicyTemplate - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicyTemplate - - name: deviceManagementConfigurationSettingTemplate-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of deviceManagementConfigurationSettingTemplate + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationSettingTemplate - - name: deviceManagementConfigurationSettingDefinition-id + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceComplianceDeviceStatus-id in: path - description: The unique identifier of deviceManagementConfigurationSettingDefinition + description: The unique identifier of deviceComplianceDeviceStatus required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationSettingDefinition + x-ms-docs-key-type: deviceComplianceDeviceStatus requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' + $ref: '#/components/schemas/microsoft.graph.deviceComplianceDeviceStatus' required: true responses: 2XX: @@ -8215,40 +13045,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' + $ref: '#/components/schemas/microsoft.graph.deviceComplianceDeviceStatus' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementConfigurationPolicyTemplate - summary: Delete navigation property settingDefinitions for deviceManagement - operationId: deviceManagement.configurationPolicyTemplate.settingTemplate_DeleteSettingDefinition + - deviceManagement.deviceCompliancePolicy + summary: Delete navigation property deviceStatuses for deviceManagement + operationId: deviceManagement.deviceCompliancePolicy_DeleteDeviceStatus parameters: - - name: deviceManagementConfigurationPolicyTemplate-id - in: path - description: The unique identifier of deviceManagementConfigurationPolicyTemplate - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicyTemplate - - name: deviceManagementConfigurationSettingTemplate-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of deviceManagementConfigurationSettingTemplate + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationSettingTemplate - - name: deviceManagementConfigurationSettingDefinition-id + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceComplianceDeviceStatus-id in: path - description: The unique identifier of deviceManagementConfigurationSettingDefinition + description: The unique identifier of deviceComplianceDeviceStatus required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationSettingDefinition + x-ms-docs-key-type: deviceComplianceDeviceStatus - name: If-Match in: header description: ETag @@ -8261,29 +13083,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplate-id}/settingTemplates/{deviceManagementConfigurationSettingTemplate-id}/settingDefinitions/$count': + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/deviceStatuses/$count': get: tags: - - deviceManagement.deviceManagementConfigurationPolicyTemplate + - deviceManagement.deviceCompliancePolicy summary: Get the number of the resource - operationId: deviceManagement.configurationPolicyTemplate.settingTemplate.settingDefinition_GetCount + operationId: deviceManagement.deviceCompliancePolicy.deviceStatus_GetCount parameters: - - name: deviceManagementConfigurationPolicyTemplate-id - in: path - description: The unique identifier of deviceManagementConfigurationPolicyTemplate - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicyTemplate - - name: deviceManagementConfigurationSettingTemplate-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of deviceManagementConfigurationSettingTemplate + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationSettingTemplate + x-ms-docs-key-type: deviceCompliancePolicy - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -8291,65 +13105,22 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplate-id}/settingTemplates/$count': + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/deviceStatusOverview': get: tags: - - deviceManagement.deviceManagementConfigurationPolicyTemplate - summary: Get the number of the resource - operationId: deviceManagement.configurationPolicyTemplate.settingTemplate_GetCount + - deviceManagement.deviceCompliancePolicy + summary: Get deviceStatusOverview from deviceManagement + description: Device compliance devices status overview + operationId: deviceManagement.deviceCompliancePolicy_GetDeviceStatusOverview parameters: - - name: deviceManagementConfigurationPolicyTemplate-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of deviceManagementConfigurationPolicyTemplate + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationPolicyTemplate - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/configurationPolicyTemplates/$count: - get: - tags: - - deviceManagement.deviceManagementConfigurationPolicyTemplate - summary: Get the number of the resource - operationId: deviceManagement.configurationPolicyTemplate_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/configurationSettings: - get: - tags: - - deviceManagement.deviceManagementConfigurationSettingDefinition - summary: Get configurationSettings from deviceManagement - description: List of all ConfigurationSettings - operationId: deviceManagement_ListConfigurationSetting - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: deviceCompliancePolicy - name: $select in: query description: Select properties to be returned @@ -8372,101 +13143,99 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementConfigurationSettingDefinitionCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceDeviceOverview' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - - deviceManagement.deviceManagementConfigurationSettingDefinition - summary: Create new navigation property to configurationSettings for deviceManagement - operationId: deviceManagement_CreateConfigurationSetting + - deviceManagement.deviceCompliancePolicy + summary: Update the navigation property deviceStatusOverview in deviceManagement + operationId: deviceManagement.deviceCompliancePolicy_UpdateDeviceStatusOverview + parameters: + - name: deviceCompliancePolicy-id + in: path + description: The unique identifier of deviceCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' + $ref: '#/components/schemas/microsoft.graph.deviceComplianceDeviceOverview' required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' + $ref: '#/components/schemas/microsoft.graph.deviceComplianceDeviceOverview' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/configurationSettings/{deviceManagementConfigurationSettingDefinition-id}': - get: + delete: tags: - - deviceManagement.deviceManagementConfigurationSettingDefinition - summary: Get configurationSettings from deviceManagement - description: List of all ConfigurationSettings - operationId: deviceManagement_GetConfigurationSetting + - deviceManagement.deviceCompliancePolicy + summary: Delete navigation property deviceStatusOverview for deviceManagement + operationId: deviceManagement.deviceCompliancePolicy_DeleteDeviceStatusOverview parameters: - - name: deviceManagementConfigurationSettingDefinition-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of deviceManagementConfigurationSettingDefinition + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationSettingDefinition - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: deviceCompliancePolicy + - name: If-Match + in: header + description: ETag + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/microsoft.graph.assign': + post: tags: - - deviceManagement.deviceManagementConfigurationSettingDefinition - summary: Update the navigation property configurationSettings in deviceManagement - operationId: deviceManagement_UpdateConfigurationSetting + - deviceManagement.deviceCompliancePolicy + summary: Invoke action assign + operationId: deviceManagement.deviceCompliancePolicy_assign parameters: - - name: deviceManagementConfigurationSettingDefinition-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of deviceManagementConfigurationSettingDefinition + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationSettingDefinition + x-ms-docs-key-type: deviceCompliancePolicy requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyAssignment' + additionalProperties: + type: object required: true responses: 2XX: @@ -8474,58 +13243,75 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' + title: Collection of deviceCompliancePolicyAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyAssignment' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/microsoft.graph.scheduleActionsForRules': + post: tags: - - deviceManagement.deviceManagementConfigurationSettingDefinition - summary: Delete navigation property configurationSettings for deviceManagement - operationId: deviceManagement_DeleteConfigurationSetting + - deviceManagement.deviceCompliancePolicy + summary: Invoke action scheduleActionsForRules + operationId: deviceManagement.deviceCompliancePolicy_scheduleActionsGraphFPreRule parameters: - - name: deviceManagementConfigurationSettingDefinition-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of deviceManagementConfigurationSettingDefinition + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementConfigurationSettingDefinition - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: deviceCompliancePolicy + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceComplianceScheduledActionForRules: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScheduledActionForRule' + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /deviceManagement/configurationSettings/$count: - get: - tags: - - deviceManagement.deviceManagementConfigurationSettingDefinition - summary: Get the number of the resource - operationId: deviceManagement.configurationSetting_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/dataSharingConsents: + x-ms-docs-operation-type: action + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/scheduledActionsForRule': get: tags: - - deviceManagement.dataSharingConsent - summary: Get dataSharingConsents from deviceManagement - description: Data sharing consents. - operationId: deviceManagement_ListDataSharingConsent + - deviceManagement.deviceCompliancePolicy + summary: Get scheduledActionsForRule from deviceManagement + description: The list of scheduled action for this rule + operationId: deviceManagement.deviceCompliancePolicy_ListScheduledActionsGraphFPreRule parameters: + - name: deviceCompliancePolicy-id + in: path + description: The unique identifier of deviceCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -8563,7 +13349,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.dataSharingConsentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceComplianceScheduledActionForRuleCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -8572,15 +13358,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.dataSharingConsent - summary: Create new navigation property to dataSharingConsents for deviceManagement - operationId: deviceManagement_CreateDataSharingConsent + - deviceManagement.deviceCompliancePolicy + summary: Create new navigation property to scheduledActionsForRule for deviceManagement + operationId: deviceManagement.deviceCompliancePolicy_CreateScheduledActionsGraphFPreRule + parameters: + - name: deviceCompliancePolicy-id + in: path + description: The unique identifier of deviceCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.dataSharingConsent' + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScheduledActionForRule' required: true responses: 2XX: @@ -8588,26 +13383,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.dataSharingConsent' + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScheduledActionForRule' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/dataSharingConsents/{dataSharingConsent-id}': + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/scheduledActionsForRule/{deviceComplianceScheduledActionForRule-id}': get: tags: - - deviceManagement.dataSharingConsent - summary: Get dataSharingConsents from deviceManagement - description: Data sharing consents. - operationId: deviceManagement_GetDataSharingConsent + - deviceManagement.deviceCompliancePolicy + summary: Get scheduledActionsForRule from deviceManagement + description: The list of scheduled action for this rule + operationId: deviceManagement.deviceCompliancePolicy_GetScheduledActionsGraphFPreRule parameters: - - name: dataSharingConsent-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of dataSharingConsent + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: dataSharingConsent + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceComplianceScheduledActionForRule-id + in: path + description: The unique identifier of deviceComplianceScheduledActionForRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceComplianceScheduledActionForRule - name: $select in: query description: Select properties to be returned @@ -8634,30 +13437,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.dataSharingConsent' + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScheduledActionForRule' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.dataSharingConsent - summary: Update the navigation property dataSharingConsents in deviceManagement - operationId: deviceManagement_UpdateDataSharingConsent + - deviceManagement.deviceCompliancePolicy + summary: Update the navigation property scheduledActionsForRule in deviceManagement + operationId: deviceManagement.deviceCompliancePolicy_UpdateScheduledActionsGraphFPreRule parameters: - - name: dataSharingConsent-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of dataSharingConsent + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: dataSharingConsent + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceComplianceScheduledActionForRule-id + in: path + description: The unique identifier of deviceComplianceScheduledActionForRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceComplianceScheduledActionForRule requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.dataSharingConsent' + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScheduledActionForRule' required: true responses: 2XX: @@ -8665,24 +13476,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.dataSharingConsent' + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScheduledActionForRule' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.dataSharingConsent - summary: Delete navigation property dataSharingConsents for deviceManagement - operationId: deviceManagement_DeleteDataSharingConsent + - deviceManagement.deviceCompliancePolicy + summary: Delete navigation property scheduledActionsForRule for deviceManagement + operationId: deviceManagement.deviceCompliancePolicy_DeleteScheduledActionsGraphFPreRule parameters: - - name: dataSharingConsent-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of dataSharingConsent + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: dataSharingConsent + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceComplianceScheduledActionForRule-id + in: path + description: The unique identifier of deviceComplianceScheduledActionForRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceComplianceScheduledActionForRule - name: If-Match in: header description: ETag @@ -8695,28 +13514,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /deviceManagement/dataSharingConsents/$count: - get: - tags: - - deviceManagement.dataSharingConsent - summary: Get the number of the resource - operationId: deviceManagement.dataSharingConsent_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/derivedCredentials: + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/scheduledActionsForRule/{deviceComplianceScheduledActionForRule-id}/scheduledActionConfigurations': get: - tags: - - deviceManagement.deviceManagementDerivedCredentialSettings - summary: Get derivedCredentials from deviceManagement - description: Collection of Derived credential settings associated with account. - operationId: deviceManagement_ListDerivedCredential + tags: + - deviceManagement.deviceCompliancePolicy + summary: Get scheduledActionConfigurations from deviceManagement + description: The list of scheduled action configurations for this compliance policy. Compliance policy must have one and only one block scheduled action. + operationId: deviceManagement.deviceCompliancePolicy.scheduledActionsGraphFPreRule_ListScheduledActionConfiguration parameters: + - name: deviceCompliancePolicy-id + in: path + description: The unique identifier of deviceCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceComplianceScheduledActionForRule-id + in: path + description: The unique identifier of deviceComplianceScheduledActionForRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceComplianceScheduledActionForRule - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -8754,7 +13575,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementDerivedCredentialSettingsCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceComplianceActionItemCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -8763,15 +13584,32 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceManagementDerivedCredentialSettings - summary: Create new navigation property to derivedCredentials for deviceManagement - operationId: deviceManagement_CreateDerivedCredential + - deviceManagement.deviceCompliancePolicy + summary: Create new navigation property to scheduledActionConfigurations for deviceManagement + operationId: deviceManagement.deviceCompliancePolicy.scheduledActionsGraphFPreRule_CreateScheduledActionConfiguration + parameters: + - name: deviceCompliancePolicy-id + in: path + description: The unique identifier of deviceCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceComplianceScheduledActionForRule-id + in: path + description: The unique identifier of deviceComplianceScheduledActionForRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceComplianceScheduledActionForRule requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementDerivedCredentialSettings' + $ref: '#/components/schemas/microsoft.graph.deviceComplianceActionItem' required: true responses: 2XX: @@ -8779,26 +13617,42 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementDerivedCredentialSettings' + $ref: '#/components/schemas/microsoft.graph.deviceComplianceActionItem' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/derivedCredentials/{deviceManagementDerivedCredentialSettings-id}': + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/scheduledActionsForRule/{deviceComplianceScheduledActionForRule-id}/scheduledActionConfigurations/{deviceComplianceActionItem-id}': get: tags: - - deviceManagement.deviceManagementDerivedCredentialSettings - summary: Get derivedCredentials from deviceManagement - description: Collection of Derived credential settings associated with account. - operationId: deviceManagement_GetDerivedCredential + - deviceManagement.deviceCompliancePolicy + summary: Get scheduledActionConfigurations from deviceManagement + description: The list of scheduled action configurations for this compliance policy. Compliance policy must have one and only one block scheduled action. + operationId: deviceManagement.deviceCompliancePolicy.scheduledActionsGraphFPreRule_GetScheduledActionConfiguration parameters: - - name: deviceManagementDerivedCredentialSettings-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of deviceManagementDerivedCredentialSettings + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementDerivedCredentialSettings + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceComplianceScheduledActionForRule-id + in: path + description: The unique identifier of deviceComplianceScheduledActionForRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceComplianceScheduledActionForRule + - name: deviceComplianceActionItem-id + in: path + description: The unique identifier of deviceComplianceActionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceComplianceActionItem - name: $select in: query description: Select properties to be returned @@ -8825,30 +13679,46 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementDerivedCredentialSettings' + $ref: '#/components/schemas/microsoft.graph.deviceComplianceActionItem' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementDerivedCredentialSettings - summary: Update the navigation property derivedCredentials in deviceManagement - operationId: deviceManagement_UpdateDerivedCredential + - deviceManagement.deviceCompliancePolicy + summary: Update the navigation property scheduledActionConfigurations in deviceManagement + operationId: deviceManagement.deviceCompliancePolicy.scheduledActionsGraphFPreRule_UpdateScheduledActionConfiguration parameters: - - name: deviceManagementDerivedCredentialSettings-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of deviceManagementDerivedCredentialSettings + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementDerivedCredentialSettings + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceComplianceScheduledActionForRule-id + in: path + description: The unique identifier of deviceComplianceScheduledActionForRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceComplianceScheduledActionForRule + - name: deviceComplianceActionItem-id + in: path + description: The unique identifier of deviceComplianceActionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceComplianceActionItem requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementDerivedCredentialSettings' + $ref: '#/components/schemas/microsoft.graph.deviceComplianceActionItem' required: true responses: 2XX: @@ -8856,24 +13726,40 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementDerivedCredentialSettings' + $ref: '#/components/schemas/microsoft.graph.deviceComplianceActionItem' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementDerivedCredentialSettings - summary: Delete navigation property derivedCredentials for deviceManagement - operationId: deviceManagement_DeleteDerivedCredential + - deviceManagement.deviceCompliancePolicy + summary: Delete navigation property scheduledActionConfigurations for deviceManagement + operationId: deviceManagement.deviceCompliancePolicy.scheduledActionsGraphFPreRule_DeleteScheduledActionConfiguration parameters: - - name: deviceManagementDerivedCredentialSettings-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of deviceManagementDerivedCredentialSettings + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementDerivedCredentialSettings + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceComplianceScheduledActionForRule-id + in: path + description: The unique identifier of deviceComplianceScheduledActionForRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceComplianceScheduledActionForRule + - name: deviceComplianceActionItem-id + in: path + description: The unique identifier of deviceComplianceActionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceComplianceActionItem - name: If-Match in: header description: ETag @@ -8886,13 +13772,29 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /deviceManagement/derivedCredentials/$count: + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/scheduledActionsForRule/{deviceComplianceScheduledActionForRule-id}/scheduledActionConfigurations/$count': get: tags: - - deviceManagement.deviceManagementDerivedCredentialSettings + - deviceManagement.deviceCompliancePolicy summary: Get the number of the resource - operationId: deviceManagement.derivedCredential_GetCount + operationId: deviceManagement.deviceCompliancePolicy.scheduledActionsGraphFPreRule.scheduledActionConfiguration_GetCount parameters: + - name: deviceCompliancePolicy-id + in: path + description: The unique identifier of deviceCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceComplianceScheduledActionForRule-id + in: path + description: The unique identifier of deviceComplianceScheduledActionForRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceComplianceScheduledActionForRule - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -8900,14 +13802,44 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /deviceManagement/detectedApps: + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/scheduledActionsForRule/$count': get: tags: - - deviceManagement.detectedApp - summary: Get detectedApps from deviceManagement - description: The list of detected apps associated with a device. - operationId: deviceManagement_ListDetectedApp + - deviceManagement.deviceCompliancePolicy + summary: Get the number of the resource + operationId: deviceManagement.deviceCompliancePolicy.scheduledActionsGraphFPreRule_GetCount + parameters: + - name: deviceCompliancePolicy-id + in: path + description: The unique identifier of deviceCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/userStatuses': + get: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Get userStatuses from deviceManagement + description: List of DeviceComplianceUserStatus. + operationId: deviceManagement.deviceCompliancePolicy_ListUserStatus parameters: + - name: deviceCompliancePolicy-id + in: path + description: The unique identifier of deviceCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -8945,7 +13877,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.detectedAppCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceComplianceUserStatusCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -8954,15 +13886,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.detectedApp - summary: Create new navigation property to detectedApps for deviceManagement - operationId: deviceManagement_CreateDetectedApp + - deviceManagement.deviceCompliancePolicy + summary: Create new navigation property to userStatuses for deviceManagement + operationId: deviceManagement.deviceCompliancePolicy_CreateUserStatus + parameters: + - name: deviceCompliancePolicy-id + in: path + description: The unique identifier of deviceCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.detectedApp' + $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserStatus' required: true responses: 2XX: @@ -8970,26 +13911,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.detectedApp' + $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserStatus' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/detectedApps/{detectedApp-id}': + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/userStatuses/{deviceComplianceUserStatus-id}': get: tags: - - deviceManagement.detectedApp - summary: Get detectedApps from deviceManagement - description: The list of detected apps associated with a device. - operationId: deviceManagement_GetDetectedApp + - deviceManagement.deviceCompliancePolicy + summary: Get userStatuses from deviceManagement + description: List of DeviceComplianceUserStatus. + operationId: deviceManagement.deviceCompliancePolicy_GetUserStatus parameters: - - name: detectedApp-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of detectedApp + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: detectedApp + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceComplianceUserStatus-id + in: path + description: The unique identifier of deviceComplianceUserStatus + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceComplianceUserStatus - name: $select in: query description: Select properties to be returned @@ -9016,30 +13965,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.detectedApp' + $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserStatus' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.detectedApp - summary: Update the navigation property detectedApps in deviceManagement - operationId: deviceManagement_UpdateDetectedApp + - deviceManagement.deviceCompliancePolicy + summary: Update the navigation property userStatuses in deviceManagement + operationId: deviceManagement.deviceCompliancePolicy_UpdateUserStatus parameters: - - name: detectedApp-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of detectedApp + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: detectedApp + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceComplianceUserStatus-id + in: path + description: The unique identifier of deviceComplianceUserStatus + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceComplianceUserStatus requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.detectedApp' + $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserStatus' required: true responses: 2XX: @@ -9047,24 +14004,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.detectedApp' + $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserStatus' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.detectedApp - summary: Delete navigation property detectedApps for deviceManagement - operationId: deviceManagement_DeleteDetectedApp + - deviceManagement.deviceCompliancePolicy + summary: Delete navigation property userStatuses for deviceManagement + operationId: deviceManagement.deviceCompliancePolicy_DeleteUserStatus parameters: - - name: detectedApp-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of detectedApp + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: detectedApp + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceComplianceUserStatus-id + in: path + description: The unique identifier of deviceComplianceUserStatus + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceComplianceUserStatus - name: If-Match in: header description: ETag @@ -9077,90 +14042,44 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/detectedApps/{detectedApp-id}/managedDevices': + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/userStatuses/$count': get: tags: - - deviceManagement.detectedApp - summary: Get managedDevices from deviceManagement - description: The devices that have the discovered application installed - operationId: deviceManagement.detectedApp_ListManagedDevice + - deviceManagement.deviceCompliancePolicy + summary: Get the number of the resource + operationId: deviceManagement.deviceCompliancePolicy.userStatus_GetCount parameters: - - name: detectedApp-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of detectedApp + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: detectedApp - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' + x-ms-docs-key-type: deviceCompliancePolicy - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.managedDeviceCollectionResponse' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/deviceManagement/detectedApps/{detectedApp-id}/managedDevices/{managedDevice-id}': + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/userStatusOverview': get: tags: - - deviceManagement.detectedApp - summary: Get managedDevices from deviceManagement - description: The devices that have the discovered application installed - operationId: deviceManagement.detectedApp_GetManagedDevice + - deviceManagement.deviceCompliancePolicy + summary: Get userStatusOverview from deviceManagement + description: Device compliance users status overview + operationId: deviceManagement.deviceCompliancePolicy_GetUserStatusOverview parameters: - - name: detectedApp-id - in: path - description: The unique identifier of detectedApp - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: detectedApp - - name: managedDevice-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of managedDevice + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: managedDevice + x-ms-docs-key-type: deviceCompliancePolicy - name: $select in: query description: Select properties to be returned @@ -9187,38 +14106,73 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDevice' + $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserOverview' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/detectedApps/{detectedApp-id}/managedDevices/$count': - get: + patch: tags: - - deviceManagement.detectedApp - summary: Get the number of the resource - operationId: deviceManagement.detectedApp.managedDevice_GetCount + - deviceManagement.deviceCompliancePolicy + summary: Update the navigation property userStatusOverview in deviceManagement + operationId: deviceManagement.deviceCompliancePolicy_UpdateUserStatusOverview parameters: - - name: detectedApp-id + - name: deviceCompliancePolicy-id in: path - description: The unique identifier of detectedApp + description: The unique identifier of deviceCompliancePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: detectedApp - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: deviceCompliancePolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserOverview' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserOverview' default: $ref: '#/components/responses/error' - /deviceManagement/detectedApps/$count: + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Delete navigation property userStatusOverview for deviceManagement + operationId: deviceManagement.deviceCompliancePolicy_DeleteUserStatusOverview + parameters: + - name: deviceCompliancePolicy-id + in: path + description: The unique identifier of deviceCompliancePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/deviceCompliancePolicies/$count: get: tags: - - deviceManagement.detectedApp + - deviceManagement.deviceCompliancePolicy summary: Get the number of the resource - operationId: deviceManagement.detectedApp_GetCount + operationId: deviceManagement.deviceCompliancePolicy_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -9227,96 +14181,238 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /deviceManagement/deviceCategories: + /deviceManagement/deviceCompliancePolicies/microsoft.graph.getDevicesScheduledToRetire(): get: tags: - - deviceManagement.deviceCategory - summary: Get deviceCategories from deviceManagement - description: The list of device categories with the tenant. - operationId: deviceManagement_ListDeviceCategory + - deviceManagement.deviceCompliancePolicy + summary: Invoke function getDevicesScheduledToRetire + operationId: deviceManagement.deviceCompliancePolicy_getDevicesScheduledToRetire parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceCategoryCollectionResponse' + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.retireScheduledManagedDevice' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/deviceCompliancePolicies/microsoft.graph.getNoncompliantDevicesToRetire: + post: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Invoke action getNoncompliantDevicesToRetire + operationId: deviceManagement.deviceCompliancePolicy_getNoncompliantDevicesToRetire + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/deviceCompliancePolicies/microsoft.graph.hasPayloadLinks: + post: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Invoke action hasPayloadLinks + operationId: deviceManagement.deviceCompliancePolicy_hasPayloadLink + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + payloadIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.hasPayloadLinkResultItem' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: action x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation + /deviceManagement/deviceCompliancePolicies/microsoft.graph.refreshDeviceComplianceReportSummarization: post: tags: - - deviceManagement.deviceCategory - summary: Create new navigation property to deviceCategories for deviceManagement - operationId: deviceManagement_CreateDeviceCategory + - deviceManagement.deviceCompliancePolicy + summary: Invoke action refreshDeviceComplianceReportSummarization + operationId: deviceManagement.deviceCompliancePolicy_refreshDeviceComplianceReportSummarization + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/deviceCompliancePolicies/microsoft.graph.setScheduledRetireState: + post: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Invoke action setScheduledRetireState + operationId: deviceManagement.deviceCompliancePolicy_setScheduledRetireState requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceCategory' + type: object + properties: + scopedToAllDevices: + type: boolean + default: false + nullable: true + state: + $ref: '#/components/schemas/microsoft.graph.scheduledRetireState' + managedDeviceIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/deviceCompliancePolicies/microsoft.graph.validateComplianceScript: + post: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Invoke action validateComplianceScript + operationId: deviceManagement.deviceCompliancePolicy_validateComplianceScript + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceCompliancePolicyScript: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyScript' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceCategory' + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScriptValidationResult' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/deviceCategories/{deviceCategory-id}': + x-ms-docs-operation-type: action + /deviceManagement/deviceCompliancePolicyDeviceStateSummary: get: tags: - - deviceManagement.deviceCategory - summary: Get deviceCategories from deviceManagement - description: The list of device categories with the tenant. - operationId: deviceManagement_GetDeviceCategory + - deviceManagement.deviceCompliancePolicyDeviceStateSummary + summary: Get deviceCompliancePolicyDeviceStateSummary from deviceManagement + description: The device compliance state summary for this account. + operationId: deviceManagement_GetDeviceCompliancePolicyDeviceStateSummary parameters: - - name: deviceCategory-id - in: path - description: The unique identifier of deviceCategory - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceCategory - name: $select in: query description: Select properties to be returned @@ -9343,30 +14439,21 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceCategory' + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyDeviceStateSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceCategory - summary: Update the navigation property deviceCategories in deviceManagement - operationId: deviceManagement_UpdateDeviceCategory - parameters: - - name: deviceCategory-id - in: path - description: The unique identifier of deviceCategory - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceCategory + - deviceManagement.deviceCompliancePolicyDeviceStateSummary + summary: Update the navigation property deviceCompliancePolicyDeviceStateSummary in deviceManagement + operationId: deviceManagement_UpdateDeviceCompliancePolicyDeviceStateSummary requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceCategory' + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyDeviceStateSummary' required: true responses: 2XX: @@ -9374,24 +14461,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceCategory' + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyDeviceStateSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceCategory - summary: Delete navigation property deviceCategories for deviceManagement - operationId: deviceManagement_DeleteDeviceCategory + - deviceManagement.deviceCompliancePolicyDeviceStateSummary + summary: Delete navigation property deviceCompliancePolicyDeviceStateSummary for deviceManagement + operationId: deviceManagement_DeleteDeviceCompliancePolicyDeviceStateSummary parameters: - - name: deviceCategory-id - in: path - description: The unique identifier of deviceCategory - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceCategory - name: If-Match in: header description: ETag @@ -9404,27 +14483,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /deviceManagement/deviceCategories/$count: - get: - tags: - - deviceManagement.deviceCategory - summary: Get the number of the resource - operationId: deviceManagement.deviceCategory_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/deviceCompliancePolicies: + /deviceManagement/deviceCompliancePolicySettingStateSummaries: get: tags: - - deviceManagement.deviceCompliancePolicy - summary: Get deviceCompliancePolicies from deviceManagement - description: The device compliance policies. - operationId: deviceManagement_ListDeviceCompliancePolicy + - deviceManagement.deviceCompliancePolicySettingStateSummary + summary: Get deviceCompliancePolicySettingStateSummaries from deviceManagement + description: The summary states of compliance policy settings for this account. + operationId: deviceManagement_ListDeviceCompliancePolicySettingStateSummary parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -9463,7 +14528,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceCompliancePolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceCompliancePolicySettingStateSummaryCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -9472,15 +14537,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceCompliancePolicy - summary: Create new navigation property to deviceCompliancePolicies for deviceManagement - operationId: deviceManagement_CreateDeviceCompliancePolicy + - deviceManagement.deviceCompliancePolicySettingStateSummary + summary: Create new navigation property to deviceCompliancePolicySettingStateSummaries for deviceManagement + operationId: deviceManagement_CreateDeviceCompliancePolicySettingStateSummary requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy' + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingStateSummary' required: true responses: 2XX: @@ -9488,26 +14553,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy' + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingStateSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}': + '/deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummary-id}': get: tags: - - deviceManagement.deviceCompliancePolicy - summary: Get deviceCompliancePolicies from deviceManagement - description: The device compliance policies. - operationId: deviceManagement_GetDeviceCompliancePolicy + - deviceManagement.deviceCompliancePolicySettingStateSummary + summary: Get deviceCompliancePolicySettingStateSummaries from deviceManagement + description: The summary states of compliance policy settings for this account. + operationId: deviceManagement_GetDeviceCompliancePolicySettingStateSummary parameters: - - name: deviceCompliancePolicy-id + - name: deviceCompliancePolicySettingStateSummary-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceCompliancePolicySettingStateSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy + x-ms-docs-key-type: deviceCompliancePolicySettingStateSummary - name: $select in: query description: Select properties to be returned @@ -9534,30 +14599,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy' + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingStateSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceCompliancePolicy - summary: Update the navigation property deviceCompliancePolicies in deviceManagement - operationId: deviceManagement_UpdateDeviceCompliancePolicy + - deviceManagement.deviceCompliancePolicySettingStateSummary + summary: Update the navigation property deviceCompliancePolicySettingStateSummaries in deviceManagement + operationId: deviceManagement_UpdateDeviceCompliancePolicySettingStateSummary parameters: - - name: deviceCompliancePolicy-id + - name: deviceCompliancePolicySettingStateSummary-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceCompliancePolicySettingStateSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy + x-ms-docs-key-type: deviceCompliancePolicySettingStateSummary requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy' + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingStateSummary' required: true responses: 2XX: @@ -9565,24 +14630,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy' + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingStateSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceCompliancePolicy - summary: Delete navigation property deviceCompliancePolicies for deviceManagement - operationId: deviceManagement_DeleteDeviceCompliancePolicy + - deviceManagement.deviceCompliancePolicySettingStateSummary + summary: Delete navigation property deviceCompliancePolicySettingStateSummaries for deviceManagement + operationId: deviceManagement_DeleteDeviceCompliancePolicySettingStateSummary parameters: - - name: deviceCompliancePolicy-id + - name: deviceCompliancePolicySettingStateSummary-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceCompliancePolicySettingStateSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy + x-ms-docs-key-type: deviceCompliancePolicySettingStateSummary - name: If-Match in: header description: ETag @@ -9595,22 +14660,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/assignments': + '/deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummary-id}/deviceComplianceSettingStates': get: tags: - - deviceManagement.deviceCompliancePolicy - summary: Get assignments from deviceManagement - description: The collection of assignments for this compliance policy. - operationId: deviceManagement.deviceCompliancePolicy_ListAssignment + - deviceManagement.deviceCompliancePolicySettingStateSummary + summary: Get deviceComplianceSettingStates from deviceManagement + operationId: deviceManagement.deviceCompliancePolicySettingStateSummary_ListDeviceComplianceSettingState parameters: - - name: deviceCompliancePolicy-id + - name: deviceCompliancePolicySettingStateSummary-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceCompliancePolicySettingStateSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy + x-ms-docs-key-type: deviceCompliancePolicySettingStateSummary - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -9648,7 +14712,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceCompliancePolicyAssignmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceComplianceSettingStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -9657,24 +14721,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceCompliancePolicy - summary: Create new navigation property to assignments for deviceManagement - operationId: deviceManagement.deviceCompliancePolicy_CreateAssignment + - deviceManagement.deviceCompliancePolicySettingStateSummary + summary: Create new navigation property to deviceComplianceSettingStates for deviceManagement + operationId: deviceManagement.deviceCompliancePolicySettingStateSummary_CreateDeviceComplianceSettingState parameters: - - name: deviceCompliancePolicy-id + - name: deviceCompliancePolicySettingStateSummary-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceCompliancePolicySettingStateSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy + x-ms-docs-key-type: deviceCompliancePolicySettingStateSummary requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceComplianceSettingState' required: true responses: 2XX: @@ -9682,34 +14746,33 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceComplianceSettingState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/assignments/{deviceCompliancePolicyAssignment-id}': + '/deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummary-id}/deviceComplianceSettingStates/{deviceComplianceSettingState-id}': get: tags: - - deviceManagement.deviceCompliancePolicy - summary: Get assignments from deviceManagement - description: The collection of assignments for this compliance policy. - operationId: deviceManagement.deviceCompliancePolicy_GetAssignment + - deviceManagement.deviceCompliancePolicySettingStateSummary + summary: Get deviceComplianceSettingStates from deviceManagement + operationId: deviceManagement.deviceCompliancePolicySettingStateSummary_GetDeviceComplianceSettingState parameters: - - name: deviceCompliancePolicy-id + - name: deviceCompliancePolicySettingStateSummary-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceCompliancePolicySettingStateSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy - - name: deviceCompliancePolicyAssignment-id + x-ms-docs-key-type: deviceCompliancePolicySettingStateSummary + - name: deviceComplianceSettingState-id in: path - description: The unique identifier of deviceCompliancePolicyAssignment + description: The unique identifier of deviceComplianceSettingState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicyAssignment + x-ms-docs-key-type: deviceComplianceSettingState - name: $select in: query description: Select properties to be returned @@ -9736,38 +14799,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceComplianceSettingState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceCompliancePolicy - summary: Update the navigation property assignments in deviceManagement - operationId: deviceManagement.deviceCompliancePolicy_UpdateAssignment + - deviceManagement.deviceCompliancePolicySettingStateSummary + summary: Update the navigation property deviceComplianceSettingStates in deviceManagement + operationId: deviceManagement.deviceCompliancePolicySettingStateSummary_UpdateDeviceComplianceSettingState parameters: - - name: deviceCompliancePolicy-id + - name: deviceCompliancePolicySettingStateSummary-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceCompliancePolicySettingStateSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy - - name: deviceCompliancePolicyAssignment-id + x-ms-docs-key-type: deviceCompliancePolicySettingStateSummary + - name: deviceComplianceSettingState-id in: path - description: The unique identifier of deviceCompliancePolicyAssignment + description: The unique identifier of deviceComplianceSettingState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicyAssignment + x-ms-docs-key-type: deviceComplianceSettingState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceComplianceSettingState' required: true responses: 2XX: @@ -9775,32 +14838,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceComplianceSettingState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceCompliancePolicy - summary: Delete navigation property assignments for deviceManagement - operationId: deviceManagement.deviceCompliancePolicy_DeleteAssignment + - deviceManagement.deviceCompliancePolicySettingStateSummary + summary: Delete navigation property deviceComplianceSettingStates for deviceManagement + operationId: deviceManagement.deviceCompliancePolicySettingStateSummary_DeleteDeviceComplianceSettingState parameters: - - name: deviceCompliancePolicy-id + - name: deviceCompliancePolicySettingStateSummary-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceCompliancePolicySettingStateSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy - - name: deviceCompliancePolicyAssignment-id + x-ms-docs-key-type: deviceCompliancePolicySettingStateSummary + - name: deviceComplianceSettingState-id in: path - description: The unique identifier of deviceCompliancePolicyAssignment + description: The unique identifier of deviceComplianceSettingState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicyAssignment + x-ms-docs-key-type: deviceComplianceSettingState - name: If-Match in: header description: ETag @@ -9813,21 +14876,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/assignments/$count': + '/deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummary-id}/deviceComplianceSettingStates/$count': get: tags: - - deviceManagement.deviceCompliancePolicy + - deviceManagement.deviceCompliancePolicySettingStateSummary summary: Get the number of the resource - operationId: deviceManagement.deviceCompliancePolicy.assignment_GetCount + operationId: deviceManagement.deviceCompliancePolicySettingStateSummary.deviceComplianceSettingState_GetCount parameters: - - name: deviceCompliancePolicy-id + - name: deviceCompliancePolicySettingStateSummary-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceCompliancePolicySettingStateSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy + x-ms-docs-key-type: deviceCompliancePolicySettingStateSummary - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -9835,22 +14898,28 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/deviceSettingStateSummaries': + /deviceManagement/deviceCompliancePolicySettingStateSummaries/$count: get: tags: - - deviceManagement.deviceCompliancePolicy - summary: Get deviceSettingStateSummaries from deviceManagement - description: Compliance Setting State Device Summary - operationId: deviceManagement.deviceCompliancePolicy_ListDeviceSettingStateSummary + - deviceManagement.deviceCompliancePolicySettingStateSummary + summary: Get the number of the resource + operationId: deviceManagement.deviceCompliancePolicySettingStateSummary_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/deviceConfigurationConflictSummary: + get: + tags: + - deviceManagement.deviceConfigurationConflictSummary + summary: Get deviceConfigurationConflictSummary from deviceManagement + description: Summary of policies in conflict state for this account. + operationId: deviceManagement_ListDeviceConfigurationConflictSummary parameters: - - name: deviceCompliancePolicy-id - in: path - description: The unique identifier of deviceCompliancePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceCompliancePolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -9888,7 +14957,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.settingStateDeviceSummaryCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceConfigurationConflictSummaryCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -9897,24 +14966,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceCompliancePolicy - summary: Create new navigation property to deviceSettingStateSummaries for deviceManagement - operationId: deviceManagement.deviceCompliancePolicy_CreateDeviceSettingStateSummary - parameters: - - name: deviceCompliancePolicy-id - in: path - description: The unique identifier of deviceCompliancePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceCompliancePolicy + - deviceManagement.deviceConfigurationConflictSummary + summary: Create new navigation property to deviceConfigurationConflictSummary for deviceManagement + operationId: deviceManagement_CreateDeviceConfigurationConflictSummary requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationConflictSummary' required: true responses: 2XX: @@ -9922,34 +14982,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationConflictSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/deviceSettingStateSummaries/{settingStateDeviceSummary-id}': + '/deviceManagement/deviceConfigurationConflictSummary/{deviceConfigurationConflictSummary-id}': get: tags: - - deviceManagement.deviceCompliancePolicy - summary: Get deviceSettingStateSummaries from deviceManagement - description: Compliance Setting State Device Summary - operationId: deviceManagement.deviceCompliancePolicy_GetDeviceSettingStateSummary + - deviceManagement.deviceConfigurationConflictSummary + summary: Get deviceConfigurationConflictSummary from deviceManagement + description: Summary of policies in conflict state for this account. + operationId: deviceManagement_GetDeviceConfigurationConflictSummary parameters: - - name: deviceCompliancePolicy-id - in: path - description: The unique identifier of deviceCompliancePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceCompliancePolicy - - name: settingStateDeviceSummary-id + - name: deviceConfigurationConflictSummary-id in: path - description: The unique identifier of settingStateDeviceSummary + description: The unique identifier of deviceConfigurationConflictSummary required: true style: simple schema: type: string - x-ms-docs-key-type: settingStateDeviceSummary + x-ms-docs-key-type: deviceConfigurationConflictSummary - name: $select in: query description: Select properties to be returned @@ -9976,220 +15028,89 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - deviceManagement.deviceCompliancePolicy - summary: Update the navigation property deviceSettingStateSummaries in deviceManagement - operationId: deviceManagement.deviceCompliancePolicy_UpdateDeviceSettingStateSummary - parameters: - - name: deviceCompliancePolicy-id - in: path - description: The unique identifier of deviceCompliancePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceCompliancePolicy - - name: settingStateDeviceSummary-id - in: path - description: The unique identifier of settingStateDeviceSummary - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: settingStateDeviceSummary - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - deviceManagement.deviceCompliancePolicy - summary: Delete navigation property deviceSettingStateSummaries for deviceManagement - operationId: deviceManagement.deviceCompliancePolicy_DeleteDeviceSettingStateSummary - parameters: - - name: deviceCompliancePolicy-id - in: path - description: The unique identifier of deviceCompliancePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceCompliancePolicy - - name: settingStateDeviceSummary-id - in: path - description: The unique identifier of settingStateDeviceSummary - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: settingStateDeviceSummary - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/deviceSettingStateSummaries/$count': - get: - tags: - - deviceManagement.deviceCompliancePolicy - summary: Get the number of the resource - operationId: deviceManagement.deviceCompliancePolicy.deviceSettingStateSummary_GetCount - parameters: - - name: deviceCompliancePolicy-id - in: path - description: The unique identifier of deviceCompliancePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceCompliancePolicy - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/deviceStatuses': - get: - tags: - - deviceManagement.deviceCompliancePolicy - summary: Get deviceStatuses from deviceManagement - description: List of DeviceComplianceDeviceStatus. - operationId: deviceManagement.deviceCompliancePolicy_ListDeviceStatus - parameters: - - name: deviceCompliancePolicy-id - in: path - description: The unique identifier of deviceCompliancePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceCompliancePolicy - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.deviceComplianceDeviceStatusCollectionResponse' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationConflictSummary' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - - deviceManagement.deviceCompliancePolicy - summary: Create new navigation property to deviceStatuses for deviceManagement - operationId: deviceManagement.deviceCompliancePolicy_CreateDeviceStatus + - deviceManagement.deviceConfigurationConflictSummary + summary: Update the navigation property deviceConfigurationConflictSummary in deviceManagement + operationId: deviceManagement_UpdateDeviceConfigurationConflictSummary parameters: - - name: deviceCompliancePolicy-id + - name: deviceConfigurationConflictSummary-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceConfigurationConflictSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy + x-ms-docs-key-type: deviceConfigurationConflictSummary requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceDeviceStatus' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationConflictSummary' required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceDeviceStatus' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationConflictSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/deviceStatuses/{deviceComplianceDeviceStatus-id}': - get: + delete: tags: - - deviceManagement.deviceCompliancePolicy - summary: Get deviceStatuses from deviceManagement - description: List of DeviceComplianceDeviceStatus. - operationId: deviceManagement.deviceCompliancePolicy_GetDeviceStatus + - deviceManagement.deviceConfigurationConflictSummary + summary: Delete navigation property deviceConfigurationConflictSummary for deviceManagement + operationId: deviceManagement_DeleteDeviceConfigurationConflictSummary parameters: - - name: deviceCompliancePolicy-id + - name: deviceConfigurationConflictSummary-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceConfigurationConflictSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy - - name: deviceComplianceDeviceStatus-id - in: path - description: The unique identifier of deviceComplianceDeviceStatus - required: true + x-ms-docs-key-type: deviceConfigurationConflictSummary + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: deviceComplianceDeviceStatus + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/deviceConfigurationConflictSummary/$count: + get: + tags: + - deviceManagement.deviceConfigurationConflictSummary + summary: Get the number of the resource + operationId: deviceManagement.deviceConfigurationConflictSummary_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/deviceConfigurationDeviceStateSummaries: + get: + tags: + - deviceManagement.deviceConfigurationDeviceStateSummary + summary: Get deviceConfigurationDeviceStateSummaries from deviceManagement + description: The device configuration device state summary for this account. + operationId: deviceManagement_GetDeviceConfigurationDeviceStateSummary + parameters: - name: $select in: query description: Select properties to be returned @@ -10216,38 +15137,21 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceDeviceStatus' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStateSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceCompliancePolicy - summary: Update the navigation property deviceStatuses in deviceManagement - operationId: deviceManagement.deviceCompliancePolicy_UpdateDeviceStatus - parameters: - - name: deviceCompliancePolicy-id - in: path - description: The unique identifier of deviceCompliancePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceCompliancePolicy - - name: deviceComplianceDeviceStatus-id - in: path - description: The unique identifier of deviceComplianceDeviceStatus - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceComplianceDeviceStatus + - deviceManagement.deviceConfigurationDeviceStateSummary + summary: Update the navigation property deviceConfigurationDeviceStateSummaries in deviceManagement + operationId: deviceManagement_UpdateDeviceConfigurationDeviceStateSummary requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceDeviceStatus' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStateSummary' required: true responses: 2XX: @@ -10255,32 +15159,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceDeviceStatus' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStateSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceCompliancePolicy - summary: Delete navigation property deviceStatuses for deviceManagement - operationId: deviceManagement.deviceCompliancePolicy_DeleteDeviceStatus + - deviceManagement.deviceConfigurationDeviceStateSummary + summary: Delete navigation property deviceConfigurationDeviceStateSummaries for deviceManagement + operationId: deviceManagement_DeleteDeviceConfigurationDeviceStateSummary parameters: - - name: deviceCompliancePolicy-id - in: path - description: The unique identifier of deviceCompliancePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceCompliancePolicy - - name: deviceComplianceDeviceStatus-id - in: path - description: The unique identifier of deviceComplianceDeviceStatus - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceComplianceDeviceStatus - name: If-Match in: header description: ETag @@ -10293,44 +15181,96 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/deviceStatuses/$count': + /deviceManagement/deviceConfigurations: get: tags: - - deviceManagement.deviceCompliancePolicy - summary: Get the number of the resource - operationId: deviceManagement.deviceCompliancePolicy.deviceStatus_GetCount + - deviceManagement.deviceConfiguration + summary: Get deviceConfigurations from deviceManagement + description: The device configurations. + operationId: deviceManagement_ListDeviceConfiguration parameters: - - name: deviceCompliancePolicy-id - in: path - description: The unique identifier of deviceCompliancePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceCompliancePolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/responses/microsoft.graph.deviceConfigurationCollectionResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/deviceStatusOverview': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceConfiguration + summary: Create new navigation property to deviceConfigurations for deviceManagement + operationId: deviceManagement_CreateDeviceConfiguration + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}': get: tags: - - deviceManagement.deviceCompliancePolicy - summary: Get deviceStatusOverview from deviceManagement - description: Device compliance devices status overview - operationId: deviceManagement.deviceCompliancePolicy_GetDeviceStatusOverview + - deviceManagement.deviceConfiguration + summary: Get deviceConfigurations from deviceManagement + description: The device configurations. + operationId: deviceManagement_GetDeviceConfiguration parameters: - - name: deviceCompliancePolicy-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy + x-ms-docs-key-type: deviceConfiguration - name: $select in: query description: Select properties to be returned @@ -10357,30 +15297,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceDeviceOverview' + $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceCompliancePolicy - summary: Update the navigation property deviceStatusOverview in deviceManagement - operationId: deviceManagement.deviceCompliancePolicy_UpdateDeviceStatusOverview + - deviceManagement.deviceConfiguration + summary: Update the navigation property deviceConfigurations in deviceManagement + operationId: deviceManagement_UpdateDeviceConfiguration parameters: - - name: deviceCompliancePolicy-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy + x-ms-docs-key-type: deviceConfiguration requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceDeviceOverview' + $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' required: true responses: 2XX: @@ -10388,24 +15328,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceDeviceOverview' + $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceCompliancePolicy - summary: Delete navigation property deviceStatusOverview for deviceManagement - operationId: deviceManagement.deviceCompliancePolicy_DeleteDeviceStatusOverview + - deviceManagement.deviceConfiguration + summary: Delete navigation property deviceConfigurations for deviceManagement + operationId: deviceManagement_DeleteDeviceConfiguration parameters: - - name: deviceCompliancePolicy-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy + x-ms-docs-key-type: deviceConfiguration - name: If-Match in: header description: ETag @@ -10418,22 +15358,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/scheduledActionsForRule': + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/assignments': get: tags: - - deviceManagement.deviceCompliancePolicy - summary: Get scheduledActionsForRule from deviceManagement - description: The list of scheduled action for this rule - operationId: deviceManagement.deviceCompliancePolicy_ListScheduledActionsGraphFPreRule + - deviceManagement.deviceConfiguration + summary: Get assignments from deviceManagement + description: The list of assignments for the device configuration profile. + operationId: deviceManagement.deviceConfiguration_ListAssignment parameters: - - name: deviceCompliancePolicy-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy + x-ms-docs-key-type: deviceConfiguration - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -10471,7 +15411,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceComplianceScheduledActionForRuleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceConfigurationAssignmentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -10480,24 +15420,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceCompliancePolicy - summary: Create new navigation property to scheduledActionsForRule for deviceManagement - operationId: deviceManagement.deviceCompliancePolicy_CreateScheduledActionsGraphFPreRule + - deviceManagement.deviceConfiguration + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.deviceConfiguration_CreateAssignment parameters: - - name: deviceCompliancePolicy-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy + x-ms-docs-key-type: deviceConfiguration requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceScheduledActionForRule' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' required: true responses: 2XX: @@ -10505,34 +15445,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceScheduledActionForRule' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/scheduledActionsForRule/{deviceComplianceScheduledActionForRule-id}': + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/assignments/{deviceConfigurationAssignment-id}': get: tags: - - deviceManagement.deviceCompliancePolicy - summary: Get scheduledActionsForRule from deviceManagement - description: The list of scheduled action for this rule - operationId: deviceManagement.deviceCompliancePolicy_GetScheduledActionsGraphFPreRule + - deviceManagement.deviceConfiguration + summary: Get assignments from deviceManagement + description: The list of assignments for the device configuration profile. + operationId: deviceManagement.deviceConfiguration_GetAssignment parameters: - - name: deviceCompliancePolicy-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy - - name: deviceComplianceScheduledActionForRule-id + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationAssignment-id in: path - description: The unique identifier of deviceComplianceScheduledActionForRule + description: The unique identifier of deviceConfigurationAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceComplianceScheduledActionForRule + x-ms-docs-key-type: deviceConfigurationAssignment - name: $select in: query description: Select properties to be returned @@ -10559,38 +15499,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceScheduledActionForRule' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceCompliancePolicy - summary: Update the navigation property scheduledActionsForRule in deviceManagement - operationId: deviceManagement.deviceCompliancePolicy_UpdateScheduledActionsGraphFPreRule + - deviceManagement.deviceConfiguration + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.deviceConfiguration_UpdateAssignment parameters: - - name: deviceCompliancePolicy-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy - - name: deviceComplianceScheduledActionForRule-id + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationAssignment-id in: path - description: The unique identifier of deviceComplianceScheduledActionForRule + description: The unique identifier of deviceConfigurationAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceComplianceScheduledActionForRule + x-ms-docs-key-type: deviceConfigurationAssignment requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceScheduledActionForRule' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' required: true responses: 2XX: @@ -10598,32 +15538,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceScheduledActionForRule' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceCompliancePolicy - summary: Delete navigation property scheduledActionsForRule for deviceManagement - operationId: deviceManagement.deviceCompliancePolicy_DeleteScheduledActionsGraphFPreRule + - deviceManagement.deviceConfiguration + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.deviceConfiguration_DeleteAssignment parameters: - - name: deviceCompliancePolicy-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy - - name: deviceComplianceScheduledActionForRule-id + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationAssignment-id in: path - description: The unique identifier of deviceComplianceScheduledActionForRule + description: The unique identifier of deviceConfigurationAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceComplianceScheduledActionForRule + x-ms-docs-key-type: deviceConfigurationAssignment - name: If-Match in: header description: ETag @@ -10636,30 +15576,44 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/scheduledActionsForRule/{deviceComplianceScheduledActionForRule-id}/scheduledActionConfigurations': + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/assignments/$count': get: tags: - - deviceManagement.deviceCompliancePolicy - summary: Get scheduledActionConfigurations from deviceManagement - description: The list of scheduled action configurations for this compliance policy. Compliance policy must have one and only one block scheduled action. - operationId: deviceManagement.deviceCompliancePolicy.scheduledActionsGraphFPreRule_ListScheduledActionConfiguration + - deviceManagement.deviceConfiguration + summary: Get the number of the resource + operationId: deviceManagement.deviceConfiguration.assignment_GetCount parameters: - - name: deviceCompliancePolicy-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy - - name: deviceComplianceScheduledActionForRule-id + x-ms-docs-key-type: deviceConfiguration + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceSettingStateSummaries': + get: + tags: + - deviceManagement.deviceConfiguration + summary: Get deviceSettingStateSummaries from deviceManagement + description: Device Configuration Setting State Device Summary + operationId: deviceManagement.deviceConfiguration_ListDeviceSettingStateSummary + parameters: + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceComplianceScheduledActionForRule + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceComplianceScheduledActionForRule + x-ms-docs-key-type: deviceConfiguration - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -10697,7 +15651,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceComplianceActionItemCollectionResponse' + $ref: '#/components/responses/microsoft.graph.settingStateDeviceSummaryCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -10706,32 +15660,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceCompliancePolicy - summary: Create new navigation property to scheduledActionConfigurations for deviceManagement - operationId: deviceManagement.deviceCompliancePolicy.scheduledActionsGraphFPreRule_CreateScheduledActionConfiguration + - deviceManagement.deviceConfiguration + summary: Create new navigation property to deviceSettingStateSummaries for deviceManagement + operationId: deviceManagement.deviceConfiguration_CreateDeviceSettingStateSummary parameters: - - name: deviceCompliancePolicy-id - in: path - description: The unique identifier of deviceCompliancePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceCompliancePolicy - - name: deviceComplianceScheduledActionForRule-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceComplianceScheduledActionForRule + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceComplianceScheduledActionForRule + x-ms-docs-key-type: deviceConfiguration requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceActionItem' + $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' required: true responses: 2XX: @@ -10739,42 +15685,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceActionItem' + $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/scheduledActionsForRule/{deviceComplianceScheduledActionForRule-id}/scheduledActionConfigurations/{deviceComplianceActionItem-id}': + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceSettingStateSummaries/{settingStateDeviceSummary-id}': get: tags: - - deviceManagement.deviceCompliancePolicy - summary: Get scheduledActionConfigurations from deviceManagement - description: The list of scheduled action configurations for this compliance policy. Compliance policy must have one and only one block scheduled action. - operationId: deviceManagement.deviceCompliancePolicy.scheduledActionsGraphFPreRule_GetScheduledActionConfiguration + - deviceManagement.deviceConfiguration + summary: Get deviceSettingStateSummaries from deviceManagement + description: Device Configuration Setting State Device Summary + operationId: deviceManagement.deviceConfiguration_GetDeviceSettingStateSummary parameters: - - name: deviceCompliancePolicy-id - in: path - description: The unique identifier of deviceCompliancePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceCompliancePolicy - - name: deviceComplianceScheduledActionForRule-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceComplianceScheduledActionForRule + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceComplianceScheduledActionForRule - - name: deviceComplianceActionItem-id + x-ms-docs-key-type: deviceConfiguration + - name: settingStateDeviceSummary-id in: path - description: The unique identifier of deviceComplianceActionItem + description: The unique identifier of settingStateDeviceSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceComplianceActionItem + x-ms-docs-key-type: settingStateDeviceSummary - name: $select in: query description: Select properties to be returned @@ -10801,144 +15739,98 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceActionItem' + $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceCompliancePolicy - summary: Update the navigation property scheduledActionConfigurations in deviceManagement - operationId: deviceManagement.deviceCompliancePolicy.scheduledActionsGraphFPreRule_UpdateScheduledActionConfiguration - parameters: - - name: deviceCompliancePolicy-id - in: path - description: The unique identifier of deviceCompliancePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceCompliancePolicy - - name: deviceComplianceScheduledActionForRule-id - in: path - description: The unique identifier of deviceComplianceScheduledActionForRule - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceComplianceScheduledActionForRule - - name: deviceComplianceActionItem-id - in: path - description: The unique identifier of deviceComplianceActionItem - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceComplianceActionItem - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceActionItem' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceActionItem' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - deviceManagement.deviceCompliancePolicy - summary: Delete navigation property scheduledActionConfigurations for deviceManagement - operationId: deviceManagement.deviceCompliancePolicy.scheduledActionsGraphFPreRule_DeleteScheduledActionConfiguration + - deviceManagement.deviceConfiguration + summary: Update the navigation property deviceSettingStateSummaries in deviceManagement + operationId: deviceManagement.deviceConfiguration_UpdateDeviceSettingStateSummary parameters: - - name: deviceCompliancePolicy-id - in: path - description: The unique identifier of deviceCompliancePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceCompliancePolicy - - name: deviceComplianceScheduledActionForRule-id - in: path - description: The unique identifier of deviceComplianceScheduledActionForRule - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceComplianceScheduledActionForRule - - name: deviceComplianceActionItem-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceComplianceActionItem + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceComplianceActionItem - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: deviceConfiguration + - name: settingStateDeviceSummary-id + in: path + description: The unique identifier of settingStateDeviceSummary + required: true style: simple schema: type: string + x-ms-docs-key-type: settingStateDeviceSummary + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/scheduledActionsForRule/{deviceComplianceScheduledActionForRule-id}/scheduledActionConfigurations/$count': - get: + delete: tags: - - deviceManagement.deviceCompliancePolicy - summary: Get the number of the resource - operationId: deviceManagement.deviceCompliancePolicy.scheduledActionsGraphFPreRule.scheduledActionConfiguration_GetCount + - deviceManagement.deviceConfiguration + summary: Delete navigation property deviceSettingStateSummaries for deviceManagement + operationId: deviceManagement.deviceConfiguration_DeleteDeviceSettingStateSummary parameters: - - name: deviceCompliancePolicy-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy - - name: deviceComplianceScheduledActionForRule-id + x-ms-docs-key-type: deviceConfiguration + - name: settingStateDeviceSummary-id in: path - description: The unique identifier of deviceComplianceScheduledActionForRule + description: The unique identifier of settingStateDeviceSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceComplianceScheduledActionForRule - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: settingStateDeviceSummary + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/scheduledActionsForRule/$count': + x-ms-docs-operation-type: operation + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceSettingStateSummaries/$count': get: tags: - - deviceManagement.deviceCompliancePolicy + - deviceManagement.deviceConfiguration summary: Get the number of the resource - operationId: deviceManagement.deviceCompliancePolicy.scheduledActionsGraphFPreRule_GetCount + operationId: deviceManagement.deviceConfiguration.deviceSettingStateSummary_GetCount parameters: - - name: deviceCompliancePolicy-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy + x-ms-docs-key-type: deviceConfiguration - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -10946,22 +15838,22 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/userStatuses': + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatuses': get: tags: - - deviceManagement.deviceCompliancePolicy - summary: Get userStatuses from deviceManagement - description: List of DeviceComplianceUserStatus. - operationId: deviceManagement.deviceCompliancePolicy_ListUserStatus + - deviceManagement.deviceConfiguration + summary: Get deviceStatuses from deviceManagement + description: Device configuration installation status by device. + operationId: deviceManagement.deviceConfiguration_ListDeviceStatus parameters: - - name: deviceCompliancePolicy-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy + x-ms-docs-key-type: deviceConfiguration - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -10999,7 +15891,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceComplianceUserStatusCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceConfigurationDeviceStatusCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -11008,24 +15900,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceCompliancePolicy - summary: Create new navigation property to userStatuses for deviceManagement - operationId: deviceManagement.deviceCompliancePolicy_CreateUserStatus + - deviceManagement.deviceConfiguration + summary: Create new navigation property to deviceStatuses for deviceManagement + operationId: deviceManagement.deviceConfiguration_CreateDeviceStatus parameters: - - name: deviceCompliancePolicy-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy + x-ms-docs-key-type: deviceConfiguration requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserStatus' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus' required: true responses: 2XX: @@ -11033,34 +15925,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserStatus' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/userStatuses/{deviceComplianceUserStatus-id}': + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatuses/{deviceConfigurationDeviceStatus-id}': get: tags: - - deviceManagement.deviceCompliancePolicy - summary: Get userStatuses from deviceManagement - description: List of DeviceComplianceUserStatus. - operationId: deviceManagement.deviceCompliancePolicy_GetUserStatus + - deviceManagement.deviceConfiguration + summary: Get deviceStatuses from deviceManagement + description: Device configuration installation status by device. + operationId: deviceManagement.deviceConfiguration_GetDeviceStatus parameters: - - name: deviceCompliancePolicy-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy - - name: deviceComplianceUserStatus-id + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationDeviceStatus-id in: path - description: The unique identifier of deviceComplianceUserStatus + description: The unique identifier of deviceConfigurationDeviceStatus required: true style: simple schema: type: string - x-ms-docs-key-type: deviceComplianceUserStatus + x-ms-docs-key-type: deviceConfigurationDeviceStatus - name: $select in: query description: Select properties to be returned @@ -11087,38 +15979,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserStatus' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceCompliancePolicy - summary: Update the navigation property userStatuses in deviceManagement - operationId: deviceManagement.deviceCompliancePolicy_UpdateUserStatus + - deviceManagement.deviceConfiguration + summary: Update the navigation property deviceStatuses in deviceManagement + operationId: deviceManagement.deviceConfiguration_UpdateDeviceStatus parameters: - - name: deviceCompliancePolicy-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy - - name: deviceComplianceUserStatus-id + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationDeviceStatus-id in: path - description: The unique identifier of deviceComplianceUserStatus + description: The unique identifier of deviceConfigurationDeviceStatus required: true style: simple schema: type: string - x-ms-docs-key-type: deviceComplianceUserStatus + x-ms-docs-key-type: deviceConfigurationDeviceStatus requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserStatus' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus' required: true responses: 2XX: @@ -11126,32 +16018,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserStatus' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceCompliancePolicy - summary: Delete navigation property userStatuses for deviceManagement - operationId: deviceManagement.deviceCompliancePolicy_DeleteUserStatus + - deviceManagement.deviceConfiguration + summary: Delete navigation property deviceStatuses for deviceManagement + operationId: deviceManagement.deviceConfiguration_DeleteDeviceStatus parameters: - - name: deviceCompliancePolicy-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy - - name: deviceComplianceUserStatus-id + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationDeviceStatus-id in: path - description: The unique identifier of deviceComplianceUserStatus + description: The unique identifier of deviceConfigurationDeviceStatus required: true style: simple schema: type: string - x-ms-docs-key-type: deviceComplianceUserStatus + x-ms-docs-key-type: deviceConfigurationDeviceStatus - name: If-Match in: header description: ETag @@ -11164,21 +16056,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/userStatuses/$count': + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatuses/$count': get: tags: - - deviceManagement.deviceCompliancePolicy + - deviceManagement.deviceConfiguration summary: Get the number of the resource - operationId: deviceManagement.deviceCompliancePolicy.userStatus_GetCount + operationId: deviceManagement.deviceConfiguration.deviceStatus_GetCount parameters: - - name: deviceCompliancePolicy-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy + x-ms-docs-key-type: deviceConfiguration - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -11186,22 +16078,22 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/userStatusOverview': + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatusOverview': get: tags: - - deviceManagement.deviceCompliancePolicy - summary: Get userStatusOverview from deviceManagement - description: Device compliance users status overview - operationId: deviceManagement.deviceCompliancePolicy_GetUserStatusOverview + - deviceManagement.deviceConfiguration + summary: Get deviceStatusOverview from deviceManagement + description: Device Configuration devices status overview + operationId: deviceManagement.deviceConfiguration_GetDeviceStatusOverview parameters: - - name: deviceCompliancePolicy-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy + x-ms-docs-key-type: deviceConfiguration - name: $select in: query description: Select properties to be returned @@ -11228,30 +16120,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserOverview' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceOverview' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceCompliancePolicy - summary: Update the navigation property userStatusOverview in deviceManagement - operationId: deviceManagement.deviceCompliancePolicy_UpdateUserStatusOverview + - deviceManagement.deviceConfiguration + summary: Update the navigation property deviceStatusOverview in deviceManagement + operationId: deviceManagement.deviceConfiguration_UpdateDeviceStatusOverview parameters: - - name: deviceCompliancePolicy-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy + x-ms-docs-key-type: deviceConfiguration requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserOverview' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceOverview' required: true responses: 2XX: @@ -11259,24 +16151,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserOverview' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceOverview' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceCompliancePolicy - summary: Delete navigation property userStatusOverview for deviceManagement - operationId: deviceManagement.deviceCompliancePolicy_DeleteUserStatusOverview + - deviceManagement.deviceConfiguration + summary: Delete navigation property deviceStatusOverview for deviceManagement + operationId: deviceManagement.deviceConfiguration_DeleteDeviceStatusOverview parameters: - - name: deviceCompliancePolicy-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceCompliancePolicy + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicy + x-ms-docs-key-type: deviceConfiguration - name: If-Match in: header description: ETag @@ -11289,106 +16181,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /deviceManagement/deviceCompliancePolicies/$count: - get: - tags: - - deviceManagement.deviceCompliancePolicy - summary: Get the number of the resource - operationId: deviceManagement.deviceCompliancePolicy_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/deviceCompliancePolicyDeviceStateSummary: + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments': get: tags: - - deviceManagement.deviceCompliancePolicyDeviceStateSummary - summary: Get deviceCompliancePolicyDeviceStateSummary from deviceManagement - description: The device compliance state summary for this account. - operationId: deviceManagement_GetDeviceCompliancePolicyDeviceStateSummary - parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyDeviceStateSummary' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - deviceManagement.deviceCompliancePolicyDeviceStateSummary - summary: Update the navigation property deviceCompliancePolicyDeviceStateSummary in deviceManagement - operationId: deviceManagement_UpdateDeviceCompliancePolicyDeviceStateSummary - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyDeviceStateSummary' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyDeviceStateSummary' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - deviceManagement.deviceCompliancePolicyDeviceStateSummary - summary: Delete navigation property deviceCompliancePolicyDeviceStateSummary for deviceManagement - operationId: deviceManagement_DeleteDeviceCompliancePolicyDeviceStateSummary + - deviceManagement.deviceConfiguration + summary: Get groupAssignments from deviceManagement + description: The list of group assignments for the device configuration profile. + operationId: deviceManagement.deviceConfiguration_ListGroupAssignment parameters: - - name: If-Match - in: header - description: ETag + - name: deviceConfiguration-id + in: path + description: The unique identifier of deviceConfiguration + required: true style: simple schema: type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /deviceManagement/deviceCompliancePolicySettingStateSummaries: - get: - tags: - - deviceManagement.deviceCompliancePolicySettingStateSummary - summary: Get deviceCompliancePolicySettingStateSummaries from deviceManagement - description: The summary states of compliance policy settings for this account. - operationId: deviceManagement_ListDeviceCompliancePolicySettingStateSummary - parameters: + x-ms-docs-key-type: deviceConfiguration - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -11426,7 +16234,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceCompliancePolicySettingStateSummaryCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceConfigurationGroupAssignmentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -11435,15 +16243,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceCompliancePolicySettingStateSummary - summary: Create new navigation property to deviceCompliancePolicySettingStateSummaries for deviceManagement - operationId: deviceManagement_CreateDeviceCompliancePolicySettingStateSummary + - deviceManagement.deviceConfiguration + summary: Create new navigation property to groupAssignments for deviceManagement + operationId: deviceManagement.deviceConfiguration_CreateGroupAssignment + parameters: + - name: deviceConfiguration-id + in: path + description: The unique identifier of deviceConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfiguration requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingStateSummary' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' required: true responses: 2XX: @@ -11451,26 +16268,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingStateSummary' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummary-id}': + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}': get: tags: - - deviceManagement.deviceCompliancePolicySettingStateSummary - summary: Get deviceCompliancePolicySettingStateSummaries from deviceManagement - description: The summary states of compliance policy settings for this account. - operationId: deviceManagement_GetDeviceCompliancePolicySettingStateSummary + - deviceManagement.deviceConfiguration + summary: Get groupAssignments from deviceManagement + description: The list of group assignments for the device configuration profile. + operationId: deviceManagement.deviceConfiguration_GetGroupAssignment parameters: - - name: deviceCompliancePolicySettingStateSummary-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceCompliancePolicySettingStateSummary + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicySettingStateSummary + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationGroupAssignment-id + in: path + description: The unique identifier of deviceConfigurationGroupAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfigurationGroupAssignment - name: $select in: query description: Select properties to be returned @@ -11497,30 +16322,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingStateSummary' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceCompliancePolicySettingStateSummary - summary: Update the navigation property deviceCompliancePolicySettingStateSummaries in deviceManagement - operationId: deviceManagement_UpdateDeviceCompliancePolicySettingStateSummary + - deviceManagement.deviceConfiguration + summary: Update the navigation property groupAssignments in deviceManagement + operationId: deviceManagement.deviceConfiguration_UpdateGroupAssignment parameters: - - name: deviceCompliancePolicySettingStateSummary-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceCompliancePolicySettingStateSummary + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicySettingStateSummary + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationGroupAssignment-id + in: path + description: The unique identifier of deviceConfigurationGroupAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfigurationGroupAssignment requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingStateSummary' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' required: true responses: 2XX: @@ -11528,149 +16361,68 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingStateSummary' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceCompliancePolicySettingStateSummary - summary: Delete navigation property deviceCompliancePolicySettingStateSummaries for deviceManagement - operationId: deviceManagement_DeleteDeviceCompliancePolicySettingStateSummary + - deviceManagement.deviceConfiguration + summary: Delete navigation property groupAssignments for deviceManagement + operationId: deviceManagement.deviceConfiguration_DeleteGroupAssignment parameters: - - name: deviceCompliancePolicySettingStateSummary-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceCompliancePolicySettingStateSummary + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicySettingStateSummary - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummary-id}/deviceComplianceSettingStates': - get: - tags: - - deviceManagement.deviceCompliancePolicySettingStateSummary - summary: Get deviceComplianceSettingStates from deviceManagement - operationId: deviceManagement.deviceCompliancePolicySettingStateSummary_ListDeviceComplianceSettingState - parameters: - - name: deviceCompliancePolicySettingStateSummary-id + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationGroupAssignment-id in: path - description: The unique identifier of deviceCompliancePolicySettingStateSummary + description: The unique identifier of deviceConfigurationGroupAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicySettingStateSummary - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.deviceComplianceSettingStateCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - deviceManagement.deviceCompliancePolicySettingStateSummary - summary: Create new navigation property to deviceComplianceSettingStates for deviceManagement - operationId: deviceManagement.deviceCompliancePolicySettingStateSummary_CreateDeviceComplianceSettingState - parameters: - - name: deviceCompliancePolicySettingStateSummary-id - in: path - description: The unique identifier of deviceCompliancePolicySettingStateSummary - required: true + x-ms-docs-key-type: deviceConfigurationGroupAssignment + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicySettingStateSummary - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceSettingState' - required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceSettingState' + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummary-id}/deviceComplianceSettingStates/{deviceComplianceSettingState-id}': + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}/deviceConfiguration': get: tags: - - deviceManagement.deviceCompliancePolicySettingStateSummary - summary: Get deviceComplianceSettingStates from deviceManagement - operationId: deviceManagement.deviceCompliancePolicySettingStateSummary_GetDeviceComplianceSettingState + - deviceManagement.deviceConfiguration + summary: Get deviceConfiguration from deviceManagement + description: The navigation link to the Device Configuration being targeted. + operationId: deviceManagement.deviceConfiguration.groupAssignment_GetDeviceConfiguration parameters: - - name: deviceCompliancePolicySettingStateSummary-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceCompliancePolicySettingStateSummary + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicySettingStateSummary - - name: deviceComplianceSettingState-id + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationGroupAssignment-id in: path - description: The unique identifier of deviceComplianceSettingState + description: The unique identifier of deviceConfigurationGroupAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceComplianceSettingState + x-ms-docs-key-type: deviceConfigurationGroupAssignment - name: $select in: query description: Select properties to be returned @@ -11697,38 +16449,64 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceSettingState' + $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/$count': + get: tags: - - deviceManagement.deviceCompliancePolicySettingStateSummary - summary: Update the navigation property deviceComplianceSettingStates in deviceManagement - operationId: deviceManagement.deviceCompliancePolicySettingStateSummary_UpdateDeviceComplianceSettingState + - deviceManagement.deviceConfiguration + summary: Get the number of the resource + operationId: deviceManagement.deviceConfiguration.groupAssignment_GetCount parameters: - - name: deviceCompliancePolicySettingStateSummary-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceCompliancePolicySettingStateSummary + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicySettingStateSummary - - name: deviceComplianceSettingState-id + x-ms-docs-key-type: deviceConfiguration + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.deviceConfiguration + summary: Invoke action assign + operationId: deviceManagement.deviceConfiguration_assign + parameters: + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceComplianceSettingState + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceComplianceSettingState + x-ms-docs-key-type: deviceConfiguration requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceSettingState' + type: object + properties: + deviceConfigurationGroupAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' + additionalProperties: + type: object required: true responses: 2XX: @@ -11736,88 +16514,149 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceComplianceSettingState' + title: Collection of deviceConfigurationAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/microsoft.graph.assignedAccessMultiModeProfiles': + post: tags: - - deviceManagement.deviceCompliancePolicySettingStateSummary - summary: Delete navigation property deviceComplianceSettingStates for deviceManagement - operationId: deviceManagement.deviceCompliancePolicySettingStateSummary_DeleteDeviceComplianceSettingState + - deviceManagement.deviceConfiguration + summary: Invoke action assignedAccessMultiModeProfiles + operationId: deviceManagement.deviceConfiguration_assignedAccessMultiModeProfile parameters: - - name: deviceCompliancePolicySettingStateSummary-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceCompliancePolicySettingStateSummary + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicySettingStateSummary - - name: deviceComplianceSettingState-id + x-ms-docs-key-type: deviceConfiguration + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignedAccessMultiModeProfiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsAssignedAccessProfile' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/microsoft.graph.getOmaSettingPlainTextValue(secretReferenceValueId=''{secretReferenceValueId}'')': + get: + tags: + - deviceManagement.deviceConfiguration + summary: Invoke function getOmaSettingPlainTextValue + operationId: deviceManagement.deviceConfiguration_getOmaSettingPlainTextValue + parameters: + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceComplianceSettingState + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceComplianceSettingState - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: deviceConfiguration + - name: secretReferenceValueId + in: path + description: 'Usage: secretReferenceValueId=''{secretReferenceValueId}''' + required: true style: simple schema: type: string + nullable: true responses: 2XX: description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummary-id}/deviceComplianceSettingStates/$count': - get: + x-ms-docs-operation-type: function + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/microsoft.graph.windowsPrivacyAccessControls': + post: tags: - - deviceManagement.deviceCompliancePolicySettingStateSummary - summary: Get the number of the resource - operationId: deviceManagement.deviceCompliancePolicySettingStateSummary.deviceComplianceSettingState_GetCount + - deviceManagement.deviceConfiguration + summary: Invoke action windowsPrivacyAccessControls + operationId: deviceManagement.deviceConfiguration_windowsPrivacyAccessControl parameters: - - name: deviceCompliancePolicySettingStateSummary-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceCompliancePolicySettingStateSummary + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceCompliancePolicySettingStateSummary - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/deviceCompliancePolicySettingStateSummaries/$count: - get: - tags: - - deviceManagement.deviceCompliancePolicySettingStateSummary - summary: Get the number of the resource - operationId: deviceManagement.deviceCompliancePolicySettingStateSummary_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: deviceConfiguration + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + windowsPrivacyAccessControls: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsPrivacyDataAccessControlItem' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - /deviceManagement/deviceConfigurationConflictSummary: + x-ms-docs-operation-type: action + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/userStatuses': get: tags: - - deviceManagement.deviceConfigurationConflictSummary - summary: Get deviceConfigurationConflictSummary from deviceManagement - description: Summary of policies in conflict state for this account. - operationId: deviceManagement_ListDeviceConfigurationConflictSummary + - deviceManagement.deviceConfiguration + summary: Get userStatuses from deviceManagement + description: Device configuration installation status by user. + operationId: deviceManagement.deviceConfiguration_ListUserStatus parameters: + - name: deviceConfiguration-id + in: path + description: The unique identifier of deviceConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfiguration - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -11855,7 +16694,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceConfigurationConflictSummaryCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceConfigurationUserStatusCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -11864,15 +16703,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceConfigurationConflictSummary - summary: Create new navigation property to deviceConfigurationConflictSummary for deviceManagement - operationId: deviceManagement_CreateDeviceConfigurationConflictSummary + - deviceManagement.deviceConfiguration + summary: Create new navigation property to userStatuses for deviceManagement + operationId: deviceManagement.deviceConfiguration_CreateUserStatus + parameters: + - name: deviceConfiguration-id + in: path + description: The unique identifier of deviceConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfiguration requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationConflictSummary' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStatus' required: true responses: 2XX: @@ -11880,26 +16728,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationConflictSummary' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStatus' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurationConflictSummary/{deviceConfigurationConflictSummary-id}': + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/userStatuses/{deviceConfigurationUserStatus-id}': get: tags: - - deviceManagement.deviceConfigurationConflictSummary - summary: Get deviceConfigurationConflictSummary from deviceManagement - description: Summary of policies in conflict state for this account. - operationId: deviceManagement_GetDeviceConfigurationConflictSummary + - deviceManagement.deviceConfiguration + summary: Get userStatuses from deviceManagement + description: Device configuration installation status by user. + operationId: deviceManagement.deviceConfiguration_GetUserStatus parameters: - - name: deviceConfigurationConflictSummary-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceConfigurationConflictSummary + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationConflictSummary + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationUserStatus-id + in: path + description: The unique identifier of deviceConfigurationUserStatus + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfigurationUserStatus - name: $select in: query description: Select properties to be returned @@ -11926,30 +16782,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationConflictSummary' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStatus' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceConfigurationConflictSummary - summary: Update the navigation property deviceConfigurationConflictSummary in deviceManagement - operationId: deviceManagement_UpdateDeviceConfigurationConflictSummary + - deviceManagement.deviceConfiguration + summary: Update the navigation property userStatuses in deviceManagement + operationId: deviceManagement.deviceConfiguration_UpdateUserStatus parameters: - - name: deviceConfigurationConflictSummary-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceConfigurationConflictSummary + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationConflictSummary + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationUserStatus-id + in: path + description: The unique identifier of deviceConfigurationUserStatus + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfigurationUserStatus requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationConflictSummary' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStatus' required: true responses: 2XX: @@ -11957,24 +16821,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationConflictSummary' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStatus' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceConfigurationConflictSummary - summary: Delete navigation property deviceConfigurationConflictSummary for deviceManagement - operationId: deviceManagement_DeleteDeviceConfigurationConflictSummary + - deviceManagement.deviceConfiguration + summary: Delete navigation property userStatuses for deviceManagement + operationId: deviceManagement.deviceConfiguration_DeleteUserStatus parameters: - - name: deviceConfigurationConflictSummary-id + - name: deviceConfiguration-id in: path - description: The unique identifier of deviceConfigurationConflictSummary + description: The unique identifier of deviceConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationConflictSummary + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationUserStatus-id + in: path + description: The unique identifier of deviceConfigurationUserStatus + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfigurationUserStatus - name: If-Match in: header description: ETag @@ -11987,13 +16859,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /deviceManagement/deviceConfigurationConflictSummary/$count: + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/userStatuses/$count': get: tags: - - deviceManagement.deviceConfigurationConflictSummary + - deviceManagement.deviceConfiguration summary: Get the number of the resource - operationId: deviceManagement.deviceConfigurationConflictSummary_GetCount + operationId: deviceManagement.deviceConfiguration.userStatus_GetCount parameters: + - name: deviceConfiguration-id + in: path + description: The unique identifier of deviceConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfiguration - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -12001,14 +16881,22 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /deviceManagement/deviceConfigurationDeviceStateSummaries: + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/userStatusOverview': get: tags: - - deviceManagement.deviceConfigurationDeviceStateSummary - summary: Get deviceConfigurationDeviceStateSummaries from deviceManagement - description: The device configuration device state summary for this account. - operationId: deviceManagement_GetDeviceConfigurationDeviceStateSummary + - deviceManagement.deviceConfiguration + summary: Get userStatusOverview from deviceManagement + description: Device Configuration users status overview + operationId: deviceManagement.deviceConfiguration_GetUserStatusOverview parameters: + - name: deviceConfiguration-id + in: path + description: The unique identifier of deviceConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfiguration - name: $select in: query description: Select properties to be returned @@ -12035,21 +16923,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStateSummary' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserOverview' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceConfigurationDeviceStateSummary - summary: Update the navigation property deviceConfigurationDeviceStateSummaries in deviceManagement - operationId: deviceManagement_UpdateDeviceConfigurationDeviceStateSummary + - deviceManagement.deviceConfiguration + summary: Update the navigation property userStatusOverview in deviceManagement + operationId: deviceManagement.deviceConfiguration_UpdateUserStatusOverview + parameters: + - name: deviceConfiguration-id + in: path + description: The unique identifier of deviceConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfiguration requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStateSummary' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserOverview' required: true responses: 2XX: @@ -12057,16 +16954,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStateSummary' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserOverview' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceConfigurationDeviceStateSummary - summary: Delete navigation property deviceConfigurationDeviceStateSummaries for deviceManagement - operationId: deviceManagement_DeleteDeviceConfigurationDeviceStateSummary + - deviceManagement.deviceConfiguration + summary: Delete navigation property userStatusOverview for deviceManagement + operationId: deviceManagement.deviceConfiguration_DeleteUserStatusOverview parameters: + - name: deviceConfiguration-id + in: path + description: The unique identifier of deviceConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfiguration - name: If-Match in: header description: ETag @@ -12079,96 +16984,151 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /deviceManagement/deviceConfigurationProfiles: + /deviceManagement/deviceConfigurations/$count: + get: + tags: + - deviceManagement.deviceConfiguration + summary: Get the number of the resource + operationId: deviceManagement.deviceConfiguration_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/deviceConfigurations/microsoft.graph.getIosAvailableUpdateVersions(): get: tags: - - deviceManagement.deviceConfigurationProfile - summary: Get deviceConfigurationProfiles from deviceManagement - description: Profile Id of the object. - operationId: deviceManagement_ListDeviceConfigurationProfile + - deviceManagement.deviceConfiguration + summary: Invoke function getIosAvailableUpdateVersions + operationId: deviceManagement.deviceConfiguration_getIosAvailableUpdateVersion parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceConfigurationProfileCollectionResponse' + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.iosAvailableUpdateVersion' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation + /deviceManagement/deviceConfigurations/microsoft.graph.getTargetedUsersAndDevices: post: tags: - - deviceManagement.deviceConfigurationProfile - summary: Create new navigation property to deviceConfigurationProfiles for deviceManagement - operationId: deviceManagement_CreateDeviceConfigurationProfile + - deviceManagement.deviceConfiguration + summary: Invoke action getTargetedUsersAndDevices + operationId: deviceManagement.deviceConfiguration_getTargetedUsersAndDevice requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationProfile' + type: object + properties: + deviceConfigurationIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationProfile' + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationTargetedUserAndDevice' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurationProfiles/{deviceConfigurationProfile-id}': + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/deviceConfigurations/microsoft.graph.hasPayloadLinks: + post: + tags: + - deviceManagement.deviceConfiguration + summary: Invoke action hasPayloadLinks + operationId: deviceManagement.deviceConfiguration_hasPayloadLink + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + payloadIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.hasPayloadLinkResultItem' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/deviceConfigurationUserStateSummaries: get: tags: - - deviceManagement.deviceConfigurationProfile - summary: Get deviceConfigurationProfiles from deviceManagement - description: Profile Id of the object. - operationId: deviceManagement_GetDeviceConfigurationProfile + - deviceManagement.deviceConfigurationUserStateSummary + summary: Get deviceConfigurationUserStateSummaries from deviceManagement + description: The device configuration user state summary for this account. + operationId: deviceManagement_GetDeviceConfigurationUserStateSummary parameters: - - name: deviceConfigurationProfile-id - in: path - description: The unique identifier of deviceConfigurationProfile - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceConfigurationProfile - name: $select in: query description: Select properties to be returned @@ -12195,30 +17155,21 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationProfile' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStateSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceConfigurationProfile - summary: Update the navigation property deviceConfigurationProfiles in deviceManagement - operationId: deviceManagement_UpdateDeviceConfigurationProfile - parameters: - - name: deviceConfigurationProfile-id - in: path - description: The unique identifier of deviceConfigurationProfile - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceConfigurationProfile + - deviceManagement.deviceConfigurationUserStateSummary + summary: Update the navigation property deviceConfigurationUserStateSummaries in deviceManagement + operationId: deviceManagement_UpdateDeviceConfigurationUserStateSummary requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationProfile' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStateSummary' required: true responses: 2XX: @@ -12226,24 +17177,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationProfile' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStateSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceConfigurationProfile - summary: Delete navigation property deviceConfigurationProfiles for deviceManagement - operationId: deviceManagement_DeleteDeviceConfigurationProfile + - deviceManagement.deviceConfigurationUserStateSummary + summary: Delete navigation property deviceConfigurationUserStateSummaries for deviceManagement + operationId: deviceManagement_DeleteDeviceConfigurationUserStateSummary parameters: - - name: deviceConfigurationProfile-id - in: path - description: The unique identifier of deviceConfigurationProfile - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceConfigurationProfile - name: If-Match in: header description: ETag @@ -12256,27 +17199,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /deviceManagement/deviceConfigurationProfiles/$count: - get: - tags: - - deviceManagement.deviceConfigurationProfile - summary: Get the number of the resource - operationId: deviceManagement.deviceConfigurationProfile_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/deviceConfigurations: + /deviceManagement/deviceHealthScripts: get: tags: - - deviceManagement.deviceConfiguration - summary: Get deviceConfigurations from deviceManagement - description: The device configurations. - operationId: deviceManagement_ListDeviceConfiguration + - deviceManagement.deviceHealthScript + summary: Get deviceHealthScripts from deviceManagement + description: The list of device health scripts associated with the tenant. + operationId: deviceManagement_ListDeviceHealthScript parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -12315,7 +17244,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceConfigurationCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceHealthScriptCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -12324,15 +17253,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceConfiguration - summary: Create new navigation property to deviceConfigurations for deviceManagement - operationId: deviceManagement_CreateDeviceConfiguration + - deviceManagement.deviceHealthScript + summary: Create new navigation property to deviceHealthScripts for deviceManagement + operationId: deviceManagement_CreateDeviceHealthScript requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScript' required: true responses: 2XX: @@ -12340,26 +17269,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScript' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}': + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}': get: tags: - - deviceManagement.deviceConfiguration - summary: Get deviceConfigurations from deviceManagement - description: The device configurations. - operationId: deviceManagement_GetDeviceConfiguration + - deviceManagement.deviceHealthScript + summary: Get deviceHealthScripts from deviceManagement + description: The list of device health scripts associated with the tenant. + operationId: deviceManagement_GetDeviceHealthScript parameters: - - name: deviceConfiguration-id + - name: deviceHealthScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceHealthScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration + x-ms-docs-key-type: deviceHealthScript - name: $select in: query description: Select properties to be returned @@ -12386,30 +17315,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScript' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceConfiguration - summary: Update the navigation property deviceConfigurations in deviceManagement - operationId: deviceManagement_UpdateDeviceConfiguration + - deviceManagement.deviceHealthScript + summary: Update the navigation property deviceHealthScripts in deviceManagement + operationId: deviceManagement_UpdateDeviceHealthScript parameters: - - name: deviceConfiguration-id + - name: deviceHealthScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceHealthScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration + x-ms-docs-key-type: deviceHealthScript requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScript' required: true responses: 2XX: @@ -12417,24 +17346,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScript' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceConfiguration - summary: Delete navigation property deviceConfigurations for deviceManagement - operationId: deviceManagement_DeleteDeviceConfiguration + - deviceManagement.deviceHealthScript + summary: Delete navigation property deviceHealthScripts for deviceManagement + operationId: deviceManagement_DeleteDeviceHealthScript parameters: - - name: deviceConfiguration-id + - name: deviceHealthScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceHealthScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration + x-ms-docs-key-type: deviceHealthScript - name: If-Match in: header description: ETag @@ -12447,22 +17376,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/assignments': + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/assignments': get: tags: - - deviceManagement.deviceConfiguration + - deviceManagement.deviceHealthScript summary: Get assignments from deviceManagement - description: The list of assignments for the device configuration profile. - operationId: deviceManagement.deviceConfiguration_ListAssignment + description: The list of group assignments for the device health script + operationId: deviceManagement.deviceHealthScript_ListAssignment parameters: - - name: deviceConfiguration-id + - name: deviceHealthScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceHealthScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration + x-ms-docs-key-type: deviceHealthScript - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -12500,7 +17429,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceConfigurationAssignmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceHealthScriptAssignmentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -12509,24 +17438,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceConfiguration + - deviceManagement.deviceHealthScript summary: Create new navigation property to assignments for deviceManagement - operationId: deviceManagement.deviceConfiguration_CreateAssignment + operationId: deviceManagement.deviceHealthScript_CreateAssignment parameters: - - name: deviceConfiguration-id + - name: deviceHealthScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceHealthScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration + x-ms-docs-key-type: deviceHealthScript requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' required: true responses: 2XX: @@ -12534,34 +17463,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/assignments/{deviceConfigurationAssignment-id}': + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/assignments/{deviceHealthScriptAssignment-id}': get: tags: - - deviceManagement.deviceConfiguration + - deviceManagement.deviceHealthScript summary: Get assignments from deviceManagement - description: The list of assignments for the device configuration profile. - operationId: deviceManagement.deviceConfiguration_GetAssignment + description: The list of group assignments for the device health script + operationId: deviceManagement.deviceHealthScript_GetAssignment parameters: - - name: deviceConfiguration-id + - name: deviceHealthScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceHealthScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration - - name: deviceConfigurationAssignment-id + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptAssignment-id in: path - description: The unique identifier of deviceConfigurationAssignment + description: The unique identifier of deviceHealthScriptAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationAssignment + x-ms-docs-key-type: deviceHealthScriptAssignment - name: $select in: query description: Select properties to be returned @@ -12588,38 +17517,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceConfiguration + - deviceManagement.deviceHealthScript summary: Update the navigation property assignments in deviceManagement - operationId: deviceManagement.deviceConfiguration_UpdateAssignment + operationId: deviceManagement.deviceHealthScript_UpdateAssignment parameters: - - name: deviceConfiguration-id + - name: deviceHealthScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceHealthScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration - - name: deviceConfigurationAssignment-id + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptAssignment-id in: path - description: The unique identifier of deviceConfigurationAssignment + description: The unique identifier of deviceHealthScriptAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationAssignment + x-ms-docs-key-type: deviceHealthScriptAssignment requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' required: true responses: 2XX: @@ -12627,32 +17556,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceConfiguration + - deviceManagement.deviceHealthScript summary: Delete navigation property assignments for deviceManagement - operationId: deviceManagement.deviceConfiguration_DeleteAssignment + operationId: deviceManagement.deviceHealthScript_DeleteAssignment parameters: - - name: deviceConfiguration-id + - name: deviceHealthScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceHealthScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration - - name: deviceConfigurationAssignment-id + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptAssignment-id in: path - description: The unique identifier of deviceConfigurationAssignment + description: The unique identifier of deviceHealthScriptAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationAssignment + x-ms-docs-key-type: deviceHealthScriptAssignment - name: If-Match in: header description: ETag @@ -12665,21 +17594,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/assignments/$count': + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/assignments/$count': get: tags: - - deviceManagement.deviceConfiguration + - deviceManagement.deviceHealthScript summary: Get the number of the resource - operationId: deviceManagement.deviceConfiguration.assignment_GetCount + operationId: deviceManagement.deviceHealthScript.assignment_GetCount parameters: - - name: deviceConfiguration-id + - name: deviceHealthScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceHealthScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration + x-ms-docs-key-type: deviceHealthScript - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -12687,22 +17616,22 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceSettingStateSummaries': + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates': get: tags: - - deviceManagement.deviceConfiguration - summary: Get deviceSettingStateSummaries from deviceManagement - description: Device Configuration Setting State Device Summary - operationId: deviceManagement.deviceConfiguration_ListDeviceSettingStateSummary + - deviceManagement.deviceHealthScript + summary: Get deviceRunStates from deviceManagement + description: List of run states for the device health script across all devices + operationId: deviceManagement.deviceHealthScript_ListDeviceRunState parameters: - - name: deviceConfiguration-id + - name: deviceHealthScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceHealthScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration + x-ms-docs-key-type: deviceHealthScript - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -12740,7 +17669,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.settingStateDeviceSummaryCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceHealthScriptDeviceStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -12749,24 +17678,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceConfiguration - summary: Create new navigation property to deviceSettingStateSummaries for deviceManagement - operationId: deviceManagement.deviceConfiguration_CreateDeviceSettingStateSummary + - deviceManagement.deviceHealthScript + summary: Create new navigation property to deviceRunStates for deviceManagement + operationId: deviceManagement.deviceHealthScript_CreateDeviceRunState parameters: - - name: deviceConfiguration-id + - name: deviceHealthScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceHealthScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration + x-ms-docs-key-type: deviceHealthScript requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptDeviceState' required: true responses: 2XX: @@ -12774,34 +17703,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceSettingStateSummaries/{settingStateDeviceSummary-id}': + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}': get: tags: - - deviceManagement.deviceConfiguration - summary: Get deviceSettingStateSummaries from deviceManagement - description: Device Configuration Setting State Device Summary - operationId: deviceManagement.deviceConfiguration_GetDeviceSettingStateSummary + - deviceManagement.deviceHealthScript + summary: Get deviceRunStates from deviceManagement + description: List of run states for the device health script across all devices + operationId: deviceManagement.deviceHealthScript_GetDeviceRunState parameters: - - name: deviceConfiguration-id + - name: deviceHealthScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceHealthScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration - - name: settingStateDeviceSummary-id + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id in: path - description: The unique identifier of settingStateDeviceSummary + description: The unique identifier of deviceHealthScriptDeviceState required: true style: simple schema: type: string - x-ms-docs-key-type: settingStateDeviceSummary + x-ms-docs-key-type: deviceHealthScriptDeviceState - name: $select in: query description: Select properties to be returned @@ -12828,38 +17757,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceConfiguration - summary: Update the navigation property deviceSettingStateSummaries in deviceManagement - operationId: deviceManagement.deviceConfiguration_UpdateDeviceSettingStateSummary + - deviceManagement.deviceHealthScript + summary: Update the navigation property deviceRunStates in deviceManagement + operationId: deviceManagement.deviceHealthScript_UpdateDeviceRunState parameters: - - name: deviceConfiguration-id + - name: deviceHealthScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceHealthScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration - - name: settingStateDeviceSummary-id + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id in: path - description: The unique identifier of settingStateDeviceSummary + description: The unique identifier of deviceHealthScriptDeviceState required: true style: simple schema: type: string - x-ms-docs-key-type: settingStateDeviceSummary + x-ms-docs-key-type: deviceHealthScriptDeviceState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptDeviceState' required: true responses: 2XX: @@ -12867,32 +17796,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceConfiguration - summary: Delete navigation property deviceSettingStateSummaries for deviceManagement - operationId: deviceManagement.deviceConfiguration_DeleteDeviceSettingStateSummary + - deviceManagement.deviceHealthScript + summary: Delete navigation property deviceRunStates for deviceManagement + operationId: deviceManagement.deviceHealthScript_DeleteDeviceRunState parameters: - - name: deviceConfiguration-id + - name: deviceHealthScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceHealthScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration - - name: settingStateDeviceSummary-id + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id in: path - description: The unique identifier of settingStateDeviceSummary + description: The unique identifier of deviceHealthScriptDeviceState required: true style: simple schema: type: string - x-ms-docs-key-type: settingStateDeviceSummary + x-ms-docs-key-type: deviceHealthScriptDeviceState - name: If-Match in: header description: ETag @@ -12905,59 +17834,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceSettingStateSummaries/$count': + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice': get: tags: - - deviceManagement.deviceConfiguration - summary: Get the number of the resource - operationId: deviceManagement.deviceConfiguration.deviceSettingStateSummary_GetCount + - deviceManagement.deviceHealthScript + summary: Get managedDevice from deviceManagement + description: The managed device on which the device health script executed + operationId: deviceManagement.deviceHealthScript.deviceRunState_GetManagedDevice parameters: - - name: deviceConfiguration-id + - name: deviceHealthScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceHealthScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatuses': - get: - tags: - - deviceManagement.deviceConfiguration - summary: Get deviceStatuses from deviceManagement - description: Device configuration installation status by device. - operationId: deviceManagement.deviceConfiguration_ListDeviceStatus - parameters: - - name: deviceConfiguration-id + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceHealthScriptDeviceState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState - name: $select in: query description: Select properties to be returned @@ -12980,68 +17880,190 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceConfigurationDeviceStatusCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDevice' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/$count': + get: + tags: + - deviceManagement.deviceHealthScript + summary: Get the number of the resource + operationId: deviceManagement.deviceHealthScript.deviceRunState_GetCount + parameters: + - name: deviceHealthScript-id + in: path + description: The unique identifier of deviceHealthScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/microsoft.graph.assign': post: tags: - - deviceManagement.deviceConfiguration - summary: Create new navigation property to deviceStatuses for deviceManagement - operationId: deviceManagement.deviceConfiguration_CreateDeviceStatus + - deviceManagement.deviceHealthScript + summary: Invoke action assign + operationId: deviceManagement.deviceHealthScript_assign parameters: - - name: deviceConfiguration-id + - name: deviceHealthScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceHealthScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration + x-ms-docs-key-type: deviceHealthScript requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus' + type: object + properties: + deviceHealthScriptAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/microsoft.graph.getGlobalScriptHighestAvailableVersion': + post: + tags: + - deviceManagement.deviceHealthScript + summary: Invoke action getGlobalScriptHighestAvailableVersion + description: Update the Proprietary Device Health Script + operationId: deviceManagement.deviceHealthScript_getGlobalScriptHighestAvailableVersion + parameters: + - name: deviceHealthScript-id + in: path + description: The unique identifier of deviceHealthScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + responses: + 2XX: + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus' + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatuses/{deviceConfigurationDeviceStatus-id}': + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/microsoft.graph.getRemediationHistory()': get: tags: - - deviceManagement.deviceConfiguration - summary: Get deviceStatuses from deviceManagement - description: Device configuration installation status by device. - operationId: deviceManagement.deviceConfiguration_GetDeviceStatus + - deviceManagement.deviceHealthScript + summary: Invoke function getRemediationHistory + description: Function to get the number of remediations by a device health scripts + operationId: deviceManagement.deviceHealthScript_getRemediationHistory parameters: - - name: deviceConfiguration-id + - name: deviceHealthScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceHealthScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration - - name: deviceConfigurationDeviceStatus-id + x-ms-docs-key-type: deviceHealthScript + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptRemediationHistory' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/microsoft.graph.updateGlobalScript': + post: + tags: + - deviceManagement.deviceHealthScript + summary: Invoke action updateGlobalScript + description: Update the Proprietary Device Health Script + operationId: deviceManagement.deviceHealthScript_updateGlobalScript + parameters: + - name: deviceHealthScript-id in: path - description: The unique identifier of deviceConfigurationDeviceStatus + description: The unique identifier of deviceHealthScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationDeviceStatus + x-ms-docs-key-type: deviceHealthScript + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + version: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/runSummary': + get: + tags: + - deviceManagement.deviceHealthScript + summary: Get runSummary from deviceManagement + description: High level run summary for device health script. + operationId: deviceManagement.deviceHealthScript_GetRunSummary + parameters: + - name: deviceHealthScript-id + in: path + description: The unique identifier of deviceHealthScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceHealthScript - name: $select in: query description: Select properties to be returned @@ -13068,38 +18090,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptRunSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceConfiguration - summary: Update the navigation property deviceStatuses in deviceManagement - operationId: deviceManagement.deviceConfiguration_UpdateDeviceStatus + - deviceManagement.deviceHealthScript + summary: Update the navigation property runSummary in deviceManagement + operationId: deviceManagement.deviceHealthScript_UpdateRunSummary parameters: - - name: deviceConfiguration-id - in: path - description: The unique identifier of deviceConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceConfiguration - - name: deviceConfigurationDeviceStatus-id + - name: deviceHealthScript-id in: path - description: The unique identifier of deviceConfigurationDeviceStatus + description: The unique identifier of deviceHealthScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationDeviceStatus + x-ms-docs-key-type: deviceHealthScript requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptRunSummary' required: true responses: 2XX: @@ -13107,32 +18121,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptRunSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceConfiguration - summary: Delete navigation property deviceStatuses for deviceManagement - operationId: deviceManagement.deviceConfiguration_DeleteDeviceStatus + - deviceManagement.deviceHealthScript + summary: Delete navigation property runSummary for deviceManagement + operationId: deviceManagement.deviceHealthScript_DeleteRunSummary parameters: - - name: deviceConfiguration-id - in: path - description: The unique identifier of deviceConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceConfiguration - - name: deviceConfigurationDeviceStatus-id + - name: deviceHealthScript-id in: path - description: The unique identifier of deviceConfigurationDeviceStatus + description: The unique identifier of deviceHealthScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationDeviceStatus + x-ms-docs-key-type: deviceHealthScript - name: If-Match in: header description: ETag @@ -13145,44 +18151,154 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatuses/$count': + /deviceManagement/deviceHealthScripts/$count: get: tags: - - deviceManagement.deviceConfiguration + - deviceManagement.deviceHealthScript summary: Get the number of the resource - operationId: deviceManagement.deviceConfiguration.deviceStatus_GetCount + operationId: deviceManagement.deviceHealthScript_GetCount parameters: - - name: deviceConfiguration-id - in: path - description: The unique identifier of deviceConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceConfiguration - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/deviceHealthScripts/microsoft.graph.areGlobalScriptsAvailable(): + get: + tags: + - deviceManagement.deviceHealthScript + summary: Invoke function areGlobalScriptsAvailable + operationId: deviceManagement.deviceHealthScript_areGlobalScriptsAvailable + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.globalDeviceHealthScriptState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /deviceManagement/deviceHealthScripts/microsoft.graph.enableGlobalScripts: + post: + tags: + - deviceManagement.deviceHealthScript + summary: Invoke action enableGlobalScripts + operationId: deviceManagement.deviceHealthScript_enableGlobalScript + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/deviceHealthScripts/microsoft.graph.getRemediationSummary(): + get: + tags: + - deviceManagement.deviceHealthScript + summary: Invoke function getRemediationSummary + operationId: deviceManagement.deviceHealthScript_getRemediationSummary + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptRemediationSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /deviceManagement/deviceManagementScripts: + get: + tags: + - deviceManagement.deviceManagementScript + summary: Get deviceManagementScripts from deviceManagement + description: The list of device management scripts associated with the tenant. + operationId: deviceManagement_ListDeviceManagementScript + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.deviceManagementScriptCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementScript + summary: Create new navigation property to deviceManagementScripts for deviceManagement + operationId: deviceManagement_CreateDeviceManagementScript + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScript' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScript' default: $ref: '#/components/responses/error' - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatusOverview': + x-ms-docs-operation-type: operation + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}': get: tags: - - deviceManagement.deviceConfiguration - summary: Get deviceStatusOverview from deviceManagement - description: Device Configuration devices status overview - operationId: deviceManagement.deviceConfiguration_GetDeviceStatusOverview + - deviceManagement.deviceManagementScript + summary: Get deviceManagementScripts from deviceManagement + description: The list of device management scripts associated with the tenant. + operationId: deviceManagement_GetDeviceManagementScript parameters: - - name: deviceConfiguration-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration + x-ms-docs-key-type: deviceManagementScript - name: $select in: query description: Select properties to be returned @@ -13209,30 +18325,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceOverview' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScript' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceConfiguration - summary: Update the navigation property deviceStatusOverview in deviceManagement - operationId: deviceManagement.deviceConfiguration_UpdateDeviceStatusOverview + - deviceManagement.deviceManagementScript + summary: Update the navigation property deviceManagementScripts in deviceManagement + operationId: deviceManagement_UpdateDeviceManagementScript parameters: - - name: deviceConfiguration-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration + x-ms-docs-key-type: deviceManagementScript requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceOverview' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScript' required: true responses: 2XX: @@ -13240,24 +18356,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceOverview' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScript' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceConfiguration - summary: Delete navigation property deviceStatusOverview for deviceManagement - operationId: deviceManagement.deviceConfiguration_DeleteDeviceStatusOverview + - deviceManagement.deviceManagementScript + summary: Delete navigation property deviceManagementScripts for deviceManagement + operationId: deviceManagement_DeleteDeviceManagementScript parameters: - - name: deviceConfiguration-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration + x-ms-docs-key-type: deviceManagementScript - name: If-Match in: header description: ETag @@ -13270,22 +18386,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments': + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/assignments': get: tags: - - deviceManagement.deviceConfiguration - summary: Get groupAssignments from deviceManagement - description: The list of group assignments for the device configuration profile. - operationId: deviceManagement.deviceConfiguration_ListGroupAssignment + - deviceManagement.deviceManagementScript + summary: Get assignments from deviceManagement + description: The list of group assignments for the device management script. + operationId: deviceManagement.deviceManagementScript_ListAssignment parameters: - - name: deviceConfiguration-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration + x-ms-docs-key-type: deviceManagementScript - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -13323,7 +18439,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceConfigurationGroupAssignmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementScriptAssignmentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -13332,24 +18448,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceConfiguration - summary: Create new navigation property to groupAssignments for deviceManagement - operationId: deviceManagement.deviceConfiguration_CreateGroupAssignment + - deviceManagement.deviceManagementScript + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.deviceManagementScript_CreateAssignment parameters: - - name: deviceConfiguration-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration + x-ms-docs-key-type: deviceManagementScript requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' required: true responses: 2XX: @@ -13357,34 +18473,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}': + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/assignments/{deviceManagementScriptAssignment-id}': get: tags: - - deviceManagement.deviceConfiguration - summary: Get groupAssignments from deviceManagement - description: The list of group assignments for the device configuration profile. - operationId: deviceManagement.deviceConfiguration_GetGroupAssignment + - deviceManagement.deviceManagementScript + summary: Get assignments from deviceManagement + description: The list of group assignments for the device management script. + operationId: deviceManagement.deviceManagementScript_GetAssignment parameters: - - name: deviceConfiguration-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration - - name: deviceConfigurationGroupAssignment-id + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptAssignment-id in: path - description: The unique identifier of deviceConfigurationGroupAssignment + description: The unique identifier of deviceManagementScriptAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationGroupAssignment + x-ms-docs-key-type: deviceManagementScriptAssignment - name: $select in: query description: Select properties to be returned @@ -13411,38 +18527,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceConfiguration - summary: Update the navigation property groupAssignments in deviceManagement - operationId: deviceManagement.deviceConfiguration_UpdateGroupAssignment + - deviceManagement.deviceManagementScript + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.deviceManagementScript_UpdateAssignment parameters: - - name: deviceConfiguration-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration - - name: deviceConfigurationGroupAssignment-id + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptAssignment-id in: path - description: The unique identifier of deviceConfigurationGroupAssignment + description: The unique identifier of deviceManagementScriptAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationGroupAssignment + x-ms-docs-key-type: deviceManagementScriptAssignment requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' required: true responses: 2XX: @@ -13450,32 +18566,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceConfiguration - summary: Delete navigation property groupAssignments for deviceManagement - operationId: deviceManagement.deviceConfiguration_DeleteGroupAssignment + - deviceManagement.deviceManagementScript + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.deviceManagementScript_DeleteAssignment parameters: - - name: deviceConfiguration-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration - - name: deviceConfigurationGroupAssignment-id + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptAssignment-id in: path - description: The unique identifier of deviceConfigurationGroupAssignment + description: The unique identifier of deviceManagementScriptAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationGroupAssignment + x-ms-docs-key-type: deviceManagementScriptAssignment - name: If-Match in: header description: ETag @@ -13488,75 +18604,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}/deviceConfiguration': - get: - tags: - - deviceManagement.deviceConfiguration - summary: Get deviceConfiguration from deviceManagement - description: The navigation link to the Device Configuration being targeted. - operationId: deviceManagement.deviceConfiguration.groupAssignment_GetDeviceConfiguration - parameters: - - name: deviceConfiguration-id - in: path - description: The unique identifier of deviceConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceConfiguration - - name: deviceConfigurationGroupAssignment-id - in: path - description: The unique identifier of deviceConfigurationGroupAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceConfigurationGroupAssignment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/$count': + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/assignments/$count': get: tags: - - deviceManagement.deviceConfiguration + - deviceManagement.deviceManagementScript summary: Get the number of the resource - operationId: deviceManagement.deviceConfiguration.groupAssignment_GetCount + operationId: deviceManagement.deviceManagementScript.assignment_GetCount parameters: - - name: deviceConfiguration-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration + x-ms-docs-key-type: deviceManagementScript - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -13564,22 +18626,22 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/userStatuses': + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates': get: tags: - - deviceManagement.deviceConfiguration - summary: Get userStatuses from deviceManagement - description: Device configuration installation status by user. - operationId: deviceManagement.deviceConfiguration_ListUserStatus + - deviceManagement.deviceManagementScript + summary: Get deviceRunStates from deviceManagement + description: List of run states for this script across all devices. + operationId: deviceManagement.deviceManagementScript_ListDeviceRunState parameters: - - name: deviceConfiguration-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration + x-ms-docs-key-type: deviceManagementScript - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -13617,7 +18679,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceConfigurationUserStatusCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementScriptDeviceStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -13626,24 +18688,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceConfiguration - summary: Create new navigation property to userStatuses for deviceManagement - operationId: deviceManagement.deviceConfiguration_CreateUserStatus + - deviceManagement.deviceManagementScript + summary: Create new navigation property to deviceRunStates for deviceManagement + operationId: deviceManagement.deviceManagementScript_CreateDeviceRunState parameters: - - name: deviceConfiguration-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration + x-ms-docs-key-type: deviceManagementScript requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStatus' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' required: true responses: 2XX: @@ -13651,34 +18713,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStatus' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/userStatuses/{deviceConfigurationUserStatus-id}': + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}': get: tags: - - deviceManagement.deviceConfiguration - summary: Get userStatuses from deviceManagement - description: Device configuration installation status by user. - operationId: deviceManagement.deviceConfiguration_GetUserStatus + - deviceManagement.deviceManagementScript + summary: Get deviceRunStates from deviceManagement + description: List of run states for this script across all devices. + operationId: deviceManagement.deviceManagementScript_GetDeviceRunState parameters: - - name: deviceConfiguration-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration - - name: deviceConfigurationUserStatus-id + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id in: path - description: The unique identifier of deviceConfigurationUserStatus + description: The unique identifier of deviceManagementScriptDeviceState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationUserStatus + x-ms-docs-key-type: deviceManagementScriptDeviceState - name: $select in: query description: Select properties to be returned @@ -13705,38 +18767,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStatus' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceConfiguration - summary: Update the navigation property userStatuses in deviceManagement - operationId: deviceManagement.deviceConfiguration_UpdateUserStatus + - deviceManagement.deviceManagementScript + summary: Update the navigation property deviceRunStates in deviceManagement + operationId: deviceManagement.deviceManagementScript_UpdateDeviceRunState parameters: - - name: deviceConfiguration-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration - - name: deviceConfigurationUserStatus-id + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id in: path - description: The unique identifier of deviceConfigurationUserStatus + description: The unique identifier of deviceManagementScriptDeviceState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationUserStatus + x-ms-docs-key-type: deviceManagementScriptDeviceState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStatus' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' required: true responses: 2XX: @@ -13744,32 +18806,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStatus' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceConfiguration - summary: Delete navigation property userStatuses for deviceManagement - operationId: deviceManagement.deviceConfiguration_DeleteUserStatus + - deviceManagement.deviceManagementScript + summary: Delete navigation property deviceRunStates for deviceManagement + operationId: deviceManagement.deviceManagementScript_DeleteDeviceRunState parameters: - - name: deviceConfiguration-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration - - name: deviceConfigurationUserStatus-id + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id in: path - description: The unique identifier of deviceConfigurationUserStatus + description: The unique identifier of deviceManagementScriptDeviceState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationUserStatus + x-ms-docs-key-type: deviceManagementScriptDeviceState - name: If-Match in: header description: ETag @@ -13782,44 +18844,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/userStatuses/$count': + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice': get: tags: - - deviceManagement.deviceConfiguration - summary: Get the number of the resource - operationId: deviceManagement.deviceConfiguration.userStatus_GetCount + - deviceManagement.deviceManagementScript + summary: Get managedDevice from deviceManagement + description: The managed devices that executes the device management script. + operationId: deviceManagement.deviceManagementScript.deviceRunState_GetManagedDevice parameters: - - name: deviceConfiguration-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/userStatusOverview': - get: - tags: - - deviceManagement.deviceConfiguration - summary: Get userStatusOverview from deviceManagement - description: Device Configuration users status overview - operationId: deviceManagement.deviceConfiguration_GetUserStatusOverview - parameters: - - name: deviceConfiguration-id + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceManagementScriptDeviceState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration + x-ms-docs-key-type: deviceManagementScriptDeviceState - name: $select in: query description: Select properties to be returned @@ -13846,74 +18894,25 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserOverview' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - deviceManagement.deviceConfiguration - summary: Update the navigation property userStatusOverview in deviceManagement - operationId: deviceManagement.deviceConfiguration_UpdateUserStatusOverview - parameters: - - name: deviceConfiguration-id - in: path - description: The unique identifier of deviceConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceConfiguration - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserOverview' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserOverview' + $ref: '#/components/schemas/microsoft.graph.managedDevice' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/$count': + get: tags: - - deviceManagement.deviceConfiguration - summary: Delete navigation property userStatusOverview for deviceManagement - operationId: deviceManagement.deviceConfiguration_DeleteUserStatusOverview + - deviceManagement.deviceManagementScript + summary: Get the number of the resource + operationId: deviceManagement.deviceManagementScript.deviceRunState_GetCount parameters: - - name: deviceConfiguration-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceConfiguration + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfiguration - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /deviceManagement/deviceConfigurations/$count: - get: - tags: - - deviceManagement.deviceConfiguration - summary: Get the number of the resource - operationId: deviceManagement.deviceConfiguration_GetCount - parameters: + x-ms-docs-key-type: deviceManagementScript - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -13921,92 +18920,22 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /deviceManagement/deviceConfigurationUserStateSummaries: - get: - tags: - - deviceManagement.deviceConfigurationUserStateSummary - summary: Get deviceConfigurationUserStateSummaries from deviceManagement - description: The device configuration user state summary for this account. - operationId: deviceManagement_GetDeviceConfigurationUserStateSummary - parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStateSummary' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - deviceManagement.deviceConfigurationUserStateSummary - summary: Update the navigation property deviceConfigurationUserStateSummaries in deviceManagement - operationId: deviceManagement_UpdateDeviceConfigurationUserStateSummary - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStateSummary' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStateSummary' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - deviceManagement.deviceConfigurationUserStateSummary - summary: Delete navigation property deviceConfigurationUserStateSummaries for deviceManagement - operationId: deviceManagement_DeleteDeviceConfigurationUserStateSummary - parameters: - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /deviceManagement/deviceHealthScripts: + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/groupAssignments': get: tags: - - deviceManagement.deviceHealthScript - summary: Get deviceHealthScripts from deviceManagement - description: The list of device health scripts associated with the tenant. - operationId: deviceManagement_ListDeviceHealthScript + - deviceManagement.deviceManagementScript + summary: Get groupAssignments from deviceManagement + description: The list of group assignments for the device management script. + operationId: deviceManagement.deviceManagementScript_ListGroupAssignment parameters: + - name: deviceManagementScript-id + in: path + description: The unique identifier of deviceManagementScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScript - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -14044,7 +18973,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceHealthScriptCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementScriptGroupAssignmentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -14053,15 +18982,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceHealthScript - summary: Create new navigation property to deviceHealthScripts for deviceManagement - operationId: deviceManagement_CreateDeviceHealthScript + - deviceManagement.deviceManagementScript + summary: Create new navigation property to groupAssignments for deviceManagement + operationId: deviceManagement.deviceManagementScript_CreateGroupAssignment + parameters: + - name: deviceManagementScript-id + in: path + description: The unique identifier of deviceManagementScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScript requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScript' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' required: true responses: 2XX: @@ -14069,26 +19007,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScript' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}': + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/groupAssignments/{deviceManagementScriptGroupAssignment-id}': get: tags: - - deviceManagement.deviceHealthScript - summary: Get deviceHealthScripts from deviceManagement - description: The list of device health scripts associated with the tenant. - operationId: deviceManagement_GetDeviceHealthScript + - deviceManagement.deviceManagementScript + summary: Get groupAssignments from deviceManagement + description: The list of group assignments for the device management script. + operationId: deviceManagement.deviceManagementScript_GetGroupAssignment parameters: - - name: deviceHealthScript-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceHealthScript + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScript + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptGroupAssignment-id + in: path + description: The unique identifier of deviceManagementScriptGroupAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptGroupAssignment - name: $select in: query description: Select properties to be returned @@ -14115,30 +19061,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScript' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceHealthScript - summary: Update the navigation property deviceHealthScripts in deviceManagement - operationId: deviceManagement_UpdateDeviceHealthScript + - deviceManagement.deviceManagementScript + summary: Update the navigation property groupAssignments in deviceManagement + operationId: deviceManagement.deviceManagementScript_UpdateGroupAssignment parameters: - - name: deviceHealthScript-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceHealthScript + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScript + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptGroupAssignment-id + in: path + description: The unique identifier of deviceManagementScriptGroupAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptGroupAssignment requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScript' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' required: true responses: 2XX: @@ -14146,24 +19100,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScript' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceHealthScript - summary: Delete navigation property deviceHealthScripts for deviceManagement - operationId: deviceManagement_DeleteDeviceHealthScript + - deviceManagement.deviceManagementScript + summary: Delete navigation property groupAssignments for deviceManagement + operationId: deviceManagement.deviceManagementScript_DeleteGroupAssignment parameters: - - name: deviceHealthScript-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceHealthScript + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScript + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptGroupAssignment-id + in: path + description: The unique identifier of deviceManagementScriptGroupAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptGroupAssignment - name: If-Match in: header description: ETag @@ -14176,22 +19138,129 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/assignments': + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/groupAssignments/$count': get: tags: - - deviceManagement.deviceHealthScript - summary: Get assignments from deviceManagement - description: The list of group assignments for the device health script - operationId: deviceManagement.deviceHealthScript_ListAssignment + - deviceManagement.deviceManagementScript + summary: Get the number of the resource + operationId: deviceManagement.deviceManagementScript.groupAssignment_GetCount parameters: - - name: deviceHealthScript-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceHealthScript + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScript + x-ms-docs-key-type: deviceManagementScript + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.deviceManagementScript + summary: Invoke action assign + operationId: deviceManagement.deviceManagementScript_assign + parameters: + - name: deviceManagementScript-id + in: path + description: The unique identifier of deviceManagementScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceManagementScriptGroupAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + deviceManagementScriptAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/runSummary': + get: + tags: + - deviceManagement.deviceManagementScript + summary: Get runSummary from deviceManagement + description: Run summary for device management script. + operationId: deviceManagement.deviceManagementScript_GetRunSummary + parameters: + - name: deviceManagementScript-id + in: path + description: The unique identifier of deviceManagementScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptRunSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates': + get: + tags: + - deviceManagement.deviceManagementScript + summary: Get userRunStates from deviceManagement + description: List of run states for this script across all users. + operationId: deviceManagement.deviceManagementScript_ListUserRunState + parameters: + - name: deviceManagementScript-id + in: path + description: The unique identifier of deviceManagementScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScript - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -14229,7 +19298,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceHealthScriptAssignmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementScriptUserStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -14238,24 +19307,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceHealthScript - summary: Create new navigation property to assignments for deviceManagement - operationId: deviceManagement.deviceHealthScript_CreateAssignment + - deviceManagement.deviceManagementScript + summary: Create new navigation property to userRunStates for deviceManagement + operationId: deviceManagement.deviceManagementScript_CreateUserRunState parameters: - - name: deviceHealthScript-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceHealthScript + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScript + x-ms-docs-key-type: deviceManagementScript requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' required: true responses: 2XX: @@ -14263,34 +19332,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/assignments/{deviceHealthScriptAssignment-id}': + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}': get: tags: - - deviceManagement.deviceHealthScript - summary: Get assignments from deviceManagement - description: The list of group assignments for the device health script - operationId: deviceManagement.deviceHealthScript_GetAssignment + - deviceManagement.deviceManagementScript + summary: Get userRunStates from deviceManagement + description: List of run states for this script across all users. + operationId: deviceManagement.deviceManagementScript_GetUserRunState parameters: - - name: deviceHealthScript-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceHealthScript + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScript - - name: deviceHealthScriptAssignment-id + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id in: path - description: The unique identifier of deviceHealthScriptAssignment + description: The unique identifier of deviceManagementScriptUserState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScriptAssignment + x-ms-docs-key-type: deviceManagementScriptUserState - name: $select in: query description: Select properties to be returned @@ -14317,38 +19386,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceHealthScript - summary: Update the navigation property assignments in deviceManagement - operationId: deviceManagement.deviceHealthScript_UpdateAssignment + - deviceManagement.deviceManagementScript + summary: Update the navigation property userRunStates in deviceManagement + operationId: deviceManagement.deviceManagementScript_UpdateUserRunState parameters: - - name: deviceHealthScript-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceHealthScript + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScript - - name: deviceHealthScriptAssignment-id + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id in: path - description: The unique identifier of deviceHealthScriptAssignment + description: The unique identifier of deviceManagementScriptUserState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScriptAssignment + x-ms-docs-key-type: deviceManagementScriptUserState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' required: true responses: 2XX: @@ -14356,32 +19425,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceHealthScript - summary: Delete navigation property assignments for deviceManagement - operationId: deviceManagement.deviceHealthScript_DeleteAssignment + - deviceManagement.deviceManagementScript + summary: Delete navigation property userRunStates for deviceManagement + operationId: deviceManagement.deviceManagementScript_DeleteUserRunState parameters: - - name: deviceHealthScript-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceHealthScript + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScript - - name: deviceHealthScriptAssignment-id + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id in: path - description: The unique identifier of deviceHealthScriptAssignment + description: The unique identifier of deviceManagementScriptUserState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScriptAssignment + x-ms-docs-key-type: deviceManagementScriptUserState - name: If-Match in: header description: ETag @@ -14394,44 +19463,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/assignments/$count': + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates': get: tags: - - deviceManagement.deviceHealthScript - summary: Get the number of the resource - operationId: deviceManagement.deviceHealthScript.assignment_GetCount + - deviceManagement.deviceManagementScript + summary: Get deviceRunStates from deviceManagement + description: List of run states for this script across all devices of specific user. + operationId: deviceManagement.deviceManagementScript.userRunState_ListDeviceRunState parameters: - - name: deviceHealthScript-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceHealthScript + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScript - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates': - get: - tags: - - deviceManagement.deviceHealthScript - summary: Get deviceRunStates from deviceManagement - description: List of run states for the device health script across all devices - operationId: deviceManagement.deviceHealthScript_ListDeviceRunState - parameters: - - name: deviceHealthScript-id + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id in: path - description: The unique identifier of deviceHealthScript + description: The unique identifier of deviceManagementScriptUserState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScript + x-ms-docs-key-type: deviceManagementScriptUserState - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -14469,7 +19524,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceHealthScriptDeviceStateCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementScriptDeviceStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -14478,24 +19533,32 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceHealthScript + - deviceManagement.deviceManagementScript summary: Create new navigation property to deviceRunStates for deviceManagement - operationId: deviceManagement.deviceHealthScript_CreateDeviceRunState + operationId: deviceManagement.deviceManagementScript.userRunState_CreateDeviceRunState parameters: - - name: deviceHealthScript-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceHealthScript + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScript + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: The unique identifier of deviceManagementScriptUserState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' required: true responses: 2XX: @@ -14503,34 +19566,42 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}': + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}': get: tags: - - deviceManagement.deviceHealthScript + - deviceManagement.deviceManagementScript summary: Get deviceRunStates from deviceManagement - description: List of run states for the device health script across all devices - operationId: deviceManagement.deviceHealthScript_GetDeviceRunState + description: List of run states for this script across all devices of specific user. + operationId: deviceManagement.deviceManagementScript.userRunState_GetDeviceRunState parameters: - - name: deviceHealthScript-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceHealthScript + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScript - - name: deviceHealthScriptDeviceState-id + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id in: path - description: The unique identifier of deviceHealthScriptDeviceState + description: The unique identifier of deviceManagementScriptUserState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScriptDeviceState + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: The unique identifier of deviceManagementScriptDeviceState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState - name: $select in: query description: Select properties to be returned @@ -14557,38 +19628,46 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceHealthScript + - deviceManagement.deviceManagementScript summary: Update the navigation property deviceRunStates in deviceManagement - operationId: deviceManagement.deviceHealthScript_UpdateDeviceRunState + operationId: deviceManagement.deviceManagementScript.userRunState_UpdateDeviceRunState parameters: - - name: deviceHealthScript-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceHealthScript + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScript - - name: deviceHealthScriptDeviceState-id + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id in: path - description: The unique identifier of deviceHealthScriptDeviceState + description: The unique identifier of deviceManagementScriptUserState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScriptDeviceState + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: The unique identifier of deviceManagementScriptDeviceState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' required: true responses: 2XX: @@ -14596,32 +19675,40 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceHealthScript + - deviceManagement.deviceManagementScript summary: Delete navigation property deviceRunStates for deviceManagement - operationId: deviceManagement.deviceHealthScript_DeleteDeviceRunState + operationId: deviceManagement.deviceManagementScript.userRunState_DeleteDeviceRunState parameters: - - name: deviceHealthScript-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceHealthScript + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScript - - name: deviceHealthScriptDeviceState-id + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id in: path - description: The unique identifier of deviceHealthScriptDeviceState + description: The unique identifier of deviceManagementScriptUserState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScriptDeviceState + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: The unique identifier of deviceManagementScriptDeviceState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState - name: If-Match in: header description: ETag @@ -14634,98 +19721,38 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice': + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice': get: tags: - - deviceManagement.deviceHealthScript + - deviceManagement.deviceManagementScript summary: Get managedDevice from deviceManagement - description: The managed device on which the device health script executed - operationId: deviceManagement.deviceHealthScript.deviceRunState_GetManagedDevice + description: The managed devices that executes the device management script. + operationId: deviceManagement.deviceManagementScript.userRunState.deviceRunState_GetManagedDevice parameters: - - name: deviceHealthScript-id - in: path - description: The unique identifier of deviceHealthScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceHealthScript - - name: deviceHealthScriptDeviceState-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceHealthScriptDeviceState + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScriptDeviceState - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.managedDevice' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/$count': - get: - tags: - - deviceManagement.deviceHealthScript - summary: Get the number of the resource - operationId: deviceManagement.deviceHealthScript.deviceRunState_GetCount - parameters: - - name: deviceHealthScript-id + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id in: path - description: The unique identifier of deviceHealthScript + description: The unique identifier of deviceManagementScriptUserState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScript - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/runSummary': - get: - tags: - - deviceManagement.deviceHealthScript - summary: Get runSummary from deviceManagement - description: High level run summary for device health script. - operationId: deviceManagement.deviceHealthScript_GetRunSummary - parameters: - - name: deviceHealthScript-id + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id in: path - description: The unique identifier of deviceHealthScript + description: The unique identifier of deviceManagementScriptDeviceState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScript + x-ms-docs-key-type: deviceManagementScriptDeviceState - name: $select in: query description: Select properties to be returned @@ -14752,73 +19779,68 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptRunSummary' + $ref: '#/components/schemas/microsoft.graph.managedDevice' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/$count': + get: tags: - - deviceManagement.deviceHealthScript - summary: Update the navigation property runSummary in deviceManagement - operationId: deviceManagement.deviceHealthScript_UpdateRunSummary + - deviceManagement.deviceManagementScript + summary: Get the number of the resource + operationId: deviceManagement.deviceManagementScript.userRunState.deviceRunState_GetCount parameters: - - name: deviceHealthScript-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceHealthScript + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScript - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptRunSummary' - required: true + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: The unique identifier of deviceManagementScriptUserState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptRunSummary' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/$count': + get: tags: - - deviceManagement.deviceHealthScript - summary: Delete navigation property runSummary for deviceManagement - operationId: deviceManagement.deviceHealthScript_DeleteRunSummary + - deviceManagement.deviceManagementScript + summary: Get the number of the resource + operationId: deviceManagement.deviceManagementScript.userRunState_GetCount parameters: - - name: deviceHealthScript-id + - name: deviceManagementScript-id in: path - description: The unique identifier of deviceHealthScript + description: The unique identifier of deviceManagementScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceHealthScript - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: deviceManagementScript + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /deviceManagement/deviceHealthScripts/$count: + /deviceManagement/deviceManagementScripts/$count: get: tags: - - deviceManagement.deviceHealthScript + - deviceManagement.deviceManagementScript summary: Get the number of the resource - operationId: deviceManagement.deviceHealthScript_GetCount + operationId: deviceManagement.deviceManagementScript_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -14827,13 +19849,57 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /deviceManagement/deviceManagementScripts: - get: + /deviceManagement/deviceManagementScripts/microsoft.graph.hasPayloadLinks: + post: tags: - deviceManagement.deviceManagementScript - summary: Get deviceManagementScripts from deviceManagement - description: The list of device management scripts associated with the tenant. - operationId: deviceManagement_ListDeviceManagementScript + summary: Invoke action hasPayloadLinks + operationId: deviceManagement.deviceManagementScript_hasPayloadLink + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + payloadIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.hasPayloadLinkResultItem' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/deviceShellScripts: + get: + tags: + - deviceManagement.deviceShellScript + summary: Get deviceShellScripts from deviceManagement + description: The list of device shell scripts associated with the tenant. + operationId: deviceManagement_ListDeviceShellScript parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -14872,7 +19938,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementScriptCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceShellScriptCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -14881,15 +19947,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceManagementScript - summary: Create new navigation property to deviceManagementScripts for deviceManagement - operationId: deviceManagement_CreateDeviceManagementScript + - deviceManagement.deviceShellScript + summary: Create new navigation property to deviceShellScripts for deviceManagement + operationId: deviceManagement_CreateDeviceShellScript requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScript' + $ref: '#/components/schemas/microsoft.graph.deviceShellScript' required: true responses: 2XX: @@ -14897,26 +19963,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScript' + $ref: '#/components/schemas/microsoft.graph.deviceShellScript' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}': get: tags: - - deviceManagement.deviceManagementScript - summary: Get deviceManagementScripts from deviceManagement - description: The list of device management scripts associated with the tenant. - operationId: deviceManagement_GetDeviceManagementScript + - deviceManagement.deviceShellScript + summary: Get deviceShellScripts from deviceManagement + description: The list of device shell scripts associated with the tenant. + operationId: deviceManagement_GetDeviceShellScript parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - name: $select in: query description: Select properties to be returned @@ -14943,30 +20009,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScript' + $ref: '#/components/schemas/microsoft.graph.deviceShellScript' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementScript - summary: Update the navigation property deviceManagementScripts in deviceManagement - operationId: deviceManagement_UpdateDeviceManagementScript + - deviceManagement.deviceShellScript + summary: Update the navigation property deviceShellScripts in deviceManagement + operationId: deviceManagement_UpdateDeviceShellScript parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScript' + $ref: '#/components/schemas/microsoft.graph.deviceShellScript' required: true responses: 2XX: @@ -14974,24 +20040,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScript' + $ref: '#/components/schemas/microsoft.graph.deviceShellScript' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementScript - summary: Delete navigation property deviceManagementScripts for deviceManagement - operationId: deviceManagement_DeleteDeviceManagementScript + - deviceManagement.deviceShellScript + summary: Delete navigation property deviceShellScripts for deviceManagement + operationId: deviceManagement_DeleteDeviceShellScript parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - name: If-Match in: header description: ETag @@ -15004,22 +20070,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/assignments': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/assignments': get: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Get assignments from deviceManagement description: The list of group assignments for the device management script. - operationId: deviceManagement.deviceManagementScript_ListAssignment + operationId: deviceManagement.deviceShellScript_ListAssignment parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -15066,18 +20132,18 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Create new navigation property to assignments for deviceManagement - operationId: deviceManagement.deviceManagementScript_CreateAssignment + operationId: deviceManagement.deviceShellScript_CreateAssignment parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript requestBody: description: New navigation property content: @@ -15095,22 +20161,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/assignments/{deviceManagementScriptAssignment-id}': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/assignments/{deviceManagementScriptAssignment-id}': get: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Get assignments from deviceManagement description: The list of group assignments for the device management script. - operationId: deviceManagement.deviceManagementScript_GetAssignment + operationId: deviceManagement.deviceShellScript_GetAssignment parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - name: deviceManagementScriptAssignment-id in: path description: The unique identifier of deviceManagementScriptAssignment @@ -15151,18 +20217,18 @@ paths: x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Update the navigation property assignments in deviceManagement - operationId: deviceManagement.deviceManagementScript_UpdateAssignment + operationId: deviceManagement.deviceShellScript_UpdateAssignment parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - name: deviceManagementScriptAssignment-id in: path description: The unique identifier of deviceManagementScriptAssignment @@ -15190,18 +20256,18 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Delete navigation property assignments for deviceManagement - operationId: deviceManagement.deviceManagementScript_DeleteAssignment + operationId: deviceManagement.deviceShellScript_DeleteAssignment parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - name: deviceManagementScriptAssignment-id in: path description: The unique identifier of deviceManagementScriptAssignment @@ -15222,21 +20288,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/assignments/$count': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/assignments/$count': get: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Get the number of the resource - operationId: deviceManagement.deviceManagementScript.assignment_GetCount + operationId: deviceManagement.deviceShellScript.assignment_GetCount parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -15244,22 +20310,22 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates': get: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Get deviceRunStates from deviceManagement description: List of run states for this script across all devices. - operationId: deviceManagement.deviceManagementScript_ListDeviceRunState + operationId: deviceManagement.deviceShellScript_ListDeviceRunState parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -15306,18 +20372,18 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Create new navigation property to deviceRunStates for deviceManagement - operationId: deviceManagement.deviceManagementScript_CreateDeviceRunState + operationId: deviceManagement.deviceShellScript_CreateDeviceRunState parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript requestBody: description: New navigation property content: @@ -15335,22 +20401,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}': get: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Get deviceRunStates from deviceManagement description: List of run states for this script across all devices. - operationId: deviceManagement.deviceManagementScript_GetDeviceRunState + operationId: deviceManagement.deviceShellScript_GetDeviceRunState parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - name: deviceManagementScriptDeviceState-id in: path description: The unique identifier of deviceManagementScriptDeviceState @@ -15391,18 +20457,18 @@ paths: x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Update the navigation property deviceRunStates in deviceManagement - operationId: deviceManagement.deviceManagementScript_UpdateDeviceRunState + operationId: deviceManagement.deviceShellScript_UpdateDeviceRunState parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - name: deviceManagementScriptDeviceState-id in: path description: The unique identifier of deviceManagementScriptDeviceState @@ -15430,18 +20496,18 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Delete navigation property deviceRunStates for deviceManagement - operationId: deviceManagement.deviceManagementScript_DeleteDeviceRunState + operationId: deviceManagement.deviceShellScript_DeleteDeviceRunState parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - name: deviceManagementScriptDeviceState-id in: path description: The unique identifier of deviceManagementScriptDeviceState @@ -15462,22 +20528,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice': get: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Get managedDevice from deviceManagement description: The managed devices that executes the device management script. - operationId: deviceManagement.deviceManagementScript.deviceRunState_GetManagedDevice + operationId: deviceManagement.deviceShellScript.deviceRunState_GetManagedDevice parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - name: deviceManagementScriptDeviceState-id in: path description: The unique identifier of deviceManagementScriptDeviceState @@ -15516,21 +20582,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/$count': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/$count': get: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Get the number of the resource - operationId: deviceManagement.deviceManagementScript.deviceRunState_GetCount + operationId: deviceManagement.deviceShellScript.deviceRunState_GetCount parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -15538,22 +20604,22 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/groupAssignments': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/groupAssignments': get: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Get groupAssignments from deviceManagement description: The list of group assignments for the device management script. - operationId: deviceManagement.deviceManagementScript_ListGroupAssignment + operationId: deviceManagement.deviceShellScript_ListGroupAssignment parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -15600,18 +20666,18 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Create new navigation property to groupAssignments for deviceManagement - operationId: deviceManagement.deviceManagementScript_CreateGroupAssignment + operationId: deviceManagement.deviceShellScript_CreateGroupAssignment parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript requestBody: description: New navigation property content: @@ -15629,22 +20695,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/groupAssignments/{deviceManagementScriptGroupAssignment-id}': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/groupAssignments/{deviceManagementScriptGroupAssignment-id}': get: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Get groupAssignments from deviceManagement description: The list of group assignments for the device management script. - operationId: deviceManagement.deviceManagementScript_GetGroupAssignment + operationId: deviceManagement.deviceShellScript_GetGroupAssignment parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - name: deviceManagementScriptGroupAssignment-id in: path description: The unique identifier of deviceManagementScriptGroupAssignment @@ -15685,18 +20751,18 @@ paths: x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Update the navigation property groupAssignments in deviceManagement - operationId: deviceManagement.deviceManagementScript_UpdateGroupAssignment + operationId: deviceManagement.deviceShellScript_UpdateGroupAssignment parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - name: deviceManagementScriptGroupAssignment-id in: path description: The unique identifier of deviceManagementScriptGroupAssignment @@ -15724,18 +20790,18 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Delete navigation property groupAssignments for deviceManagement - operationId: deviceManagement.deviceManagementScript_DeleteGroupAssignment + operationId: deviceManagement.deviceShellScript_DeleteGroupAssignment parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - name: deviceManagementScriptGroupAssignment-id in: path description: The unique identifier of deviceManagementScriptGroupAssignment @@ -15756,21 +20822,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/groupAssignments/$count': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/groupAssignments/$count': get: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Get the number of the resource - operationId: deviceManagement.deviceManagementScript.groupAssignment_GetCount + operationId: deviceManagement.deviceShellScript.groupAssignment_GetCount parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -15778,22 +20844,61 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/runSummary': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.deviceShellScript + summary: Invoke action assign + operationId: deviceManagement.deviceShellScript_assign + parameters: + - name: deviceShellScript-id + in: path + description: The unique identifier of deviceShellScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceShellScript + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceManagementScriptGroupAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + deviceManagementScriptAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/runSummary': get: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Get runSummary from deviceManagement description: Run summary for device management script. - operationId: deviceManagement.deviceManagementScript_GetRunSummary + operationId: deviceManagement.deviceShellScript_GetRunSummary parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - name: $select in: query description: Select properties to be returned @@ -15824,22 +20929,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates': get: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Get userRunStates from deviceManagement description: List of run states for this script across all users. - operationId: deviceManagement.deviceManagementScript_ListUserRunState + operationId: deviceManagement.deviceShellScript_ListUserRunState parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -15886,18 +20991,18 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Create new navigation property to userRunStates for deviceManagement - operationId: deviceManagement.deviceManagementScript_CreateUserRunState + operationId: deviceManagement.deviceShellScript_CreateUserRunState parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript requestBody: description: New navigation property content: @@ -15915,22 +21020,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}': get: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Get userRunStates from deviceManagement description: List of run states for this script across all users. - operationId: deviceManagement.deviceManagementScript_GetUserRunState + operationId: deviceManagement.deviceShellScript_GetUserRunState parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - name: deviceManagementScriptUserState-id in: path description: The unique identifier of deviceManagementScriptUserState @@ -15971,18 +21076,18 @@ paths: x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Update the navigation property userRunStates in deviceManagement - operationId: deviceManagement.deviceManagementScript_UpdateUserRunState + operationId: deviceManagement.deviceShellScript_UpdateUserRunState parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - name: deviceManagementScriptUserState-id in: path description: The unique identifier of deviceManagementScriptUserState @@ -16010,18 +21115,18 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Delete navigation property userRunStates for deviceManagement - operationId: deviceManagement.deviceManagementScript_DeleteUserRunState + operationId: deviceManagement.deviceShellScript_DeleteUserRunState parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - name: deviceManagementScriptUserState-id in: path description: The unique identifier of deviceManagementScriptUserState @@ -16042,22 +21147,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates': get: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Get deviceRunStates from deviceManagement description: List of run states for this script across all devices of specific user. - operationId: deviceManagement.deviceManagementScript.userRunState_ListDeviceRunState + operationId: deviceManagement.deviceShellScript.userRunState_ListDeviceRunState parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - name: deviceManagementScriptUserState-id in: path description: The unique identifier of deviceManagementScriptUserState @@ -16112,18 +21217,18 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Create new navigation property to deviceRunStates for deviceManagement - operationId: deviceManagement.deviceManagementScript.userRunState_CreateDeviceRunState + operationId: deviceManagement.deviceShellScript.userRunState_CreateDeviceRunState parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - name: deviceManagementScriptUserState-id in: path description: The unique identifier of deviceManagementScriptUserState @@ -16149,22 +21254,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}': get: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Get deviceRunStates from deviceManagement description: List of run states for this script across all devices of specific user. - operationId: deviceManagement.deviceManagementScript.userRunState_GetDeviceRunState + operationId: deviceManagement.deviceShellScript.userRunState_GetDeviceRunState parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - name: deviceManagementScriptUserState-id in: path description: The unique identifier of deviceManagementScriptUserState @@ -16213,18 +21318,18 @@ paths: x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Update the navigation property deviceRunStates in deviceManagement - operationId: deviceManagement.deviceManagementScript.userRunState_UpdateDeviceRunState + operationId: deviceManagement.deviceShellScript.userRunState_UpdateDeviceRunState parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - name: deviceManagementScriptUserState-id in: path description: The unique identifier of deviceManagementScriptUserState @@ -16260,18 +21365,18 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Delete navigation property deviceRunStates for deviceManagement - operationId: deviceManagement.deviceManagementScript.userRunState_DeleteDeviceRunState + operationId: deviceManagement.deviceShellScript.userRunState_DeleteDeviceRunState parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - name: deviceManagementScriptUserState-id in: path description: The unique identifier of deviceManagementScriptUserState @@ -16300,22 +21405,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice': get: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Get managedDevice from deviceManagement description: The managed devices that executes the device management script. - operationId: deviceManagement.deviceManagementScript.userRunState.deviceRunState_GetManagedDevice + operationId: deviceManagement.deviceShellScript.userRunState.deviceRunState_GetManagedDevice parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - name: deviceManagementScriptUserState-id in: path description: The unique identifier of deviceManagementScriptUserState @@ -16362,21 +21467,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/$count': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/$count': get: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Get the number of the resource - operationId: deviceManagement.deviceManagementScript.userRunState.deviceRunState_GetCount + operationId: deviceManagement.deviceShellScript.userRunState.deviceRunState_GetCount parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - name: deviceManagementScriptUserState-id in: path description: The unique identifier of deviceManagementScriptUserState @@ -16392,21 +21497,21 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/$count': + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/$count': get: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Get the number of the resource - operationId: deviceManagement.deviceManagementScript.userRunState_GetCount + operationId: deviceManagement.deviceShellScript.userRunState_GetCount parameters: - - name: deviceManagementScript-id + - name: deviceShellScript-id in: path - description: The unique identifier of deviceManagementScript + description: The unique identifier of deviceShellScript required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScript + x-ms-docs-key-type: deviceShellScript - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -16414,12 +21519,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /deviceManagement/deviceManagementScripts/$count: + /deviceManagement/deviceShellScripts/$count: get: tags: - - deviceManagement.deviceManagementScript + - deviceManagement.deviceShellScript summary: Get the number of the resource - operationId: deviceManagement.deviceManagementScript_GetCount + operationId: deviceManagement.deviceShellScript_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -16428,13 +21533,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /deviceManagement/deviceShellScripts: + /deviceManagement/embeddedSIMActivationCodePools: get: tags: - - deviceManagement.deviceShellScript - summary: Get deviceShellScripts from deviceManagement - description: The list of device shell scripts associated with the tenant. - operationId: deviceManagement_ListDeviceShellScript + - deviceManagement.embeddedSIMActivationCodePool + summary: Get embeddedSIMActivationCodePools from deviceManagement + description: The embedded SIM activation code pools created by this account. + operationId: deviceManagement_ListEmbeddedSIMActivationCodePool parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -16473,7 +21578,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceShellScriptCollectionResponse' + $ref: '#/components/responses/microsoft.graph.embeddedSIMActivationCodePoolCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -16482,15 +21587,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceShellScript - summary: Create new navigation property to deviceShellScripts for deviceManagement - operationId: deviceManagement_CreateDeviceShellScript + - deviceManagement.embeddedSIMActivationCodePool + summary: Create new navigation property to embeddedSIMActivationCodePools for deviceManagement + operationId: deviceManagement_CreateEmbeddedSIMActivationCodePool requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceShellScript' + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePool' required: true responses: 2XX: @@ -16498,26 +21603,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceShellScript' + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePool' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}': + '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}': get: tags: - - deviceManagement.deviceShellScript - summary: Get deviceShellScripts from deviceManagement - description: The list of device shell scripts associated with the tenant. - operationId: deviceManagement_GetDeviceShellScript + - deviceManagement.embeddedSIMActivationCodePool + summary: Get embeddedSIMActivationCodePools from deviceManagement + description: The embedded SIM activation code pools created by this account. + operationId: deviceManagement_GetEmbeddedSIMActivationCodePool parameters: - - name: deviceShellScript-id + - name: embeddedSIMActivationCodePool-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of embeddedSIMActivationCodePool required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript + x-ms-docs-key-type: embeddedSIMActivationCodePool - name: $select in: query description: Select properties to be returned @@ -16544,30 +21649,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceShellScript' + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePool' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceShellScript - summary: Update the navigation property deviceShellScripts in deviceManagement - operationId: deviceManagement_UpdateDeviceShellScript + - deviceManagement.embeddedSIMActivationCodePool + summary: Update the navigation property embeddedSIMActivationCodePools in deviceManagement + operationId: deviceManagement_UpdateEmbeddedSIMActivationCodePool parameters: - - name: deviceShellScript-id + - name: embeddedSIMActivationCodePool-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of embeddedSIMActivationCodePool required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript + x-ms-docs-key-type: embeddedSIMActivationCodePool requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceShellScript' + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePool' required: true responses: 2XX: @@ -16575,24 +21680,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceShellScript' + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePool' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceShellScript - summary: Delete navigation property deviceShellScripts for deviceManagement - operationId: deviceManagement_DeleteDeviceShellScript + - deviceManagement.embeddedSIMActivationCodePool + summary: Delete navigation property embeddedSIMActivationCodePools for deviceManagement + operationId: deviceManagement_DeleteEmbeddedSIMActivationCodePool parameters: - - name: deviceShellScript-id + - name: embeddedSIMActivationCodePool-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of embeddedSIMActivationCodePool required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript + x-ms-docs-key-type: embeddedSIMActivationCodePool - name: If-Match in: header description: ETag @@ -16605,22 +21710,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/assignments': + '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/assignments': get: tags: - - deviceManagement.deviceShellScript + - deviceManagement.embeddedSIMActivationCodePool summary: Get assignments from deviceManagement - description: The list of group assignments for the device management script. - operationId: deviceManagement.deviceShellScript_ListAssignment + description: Navigational property to a list of targets to which this pool is assigned. + operationId: deviceManagement.embeddedSIMActivationCodePool_ListAssignment parameters: - - name: deviceShellScript-id + - name: embeddedSIMActivationCodePool-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of embeddedSIMActivationCodePool required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript + x-ms-docs-key-type: embeddedSIMActivationCodePool - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -16658,7 +21763,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementScriptAssignmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.embeddedSIMActivationCodePoolAssignmentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -16667,24 +21772,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceShellScript + - deviceManagement.embeddedSIMActivationCodePool summary: Create new navigation property to assignments for deviceManagement - operationId: deviceManagement.deviceShellScript_CreateAssignment + operationId: deviceManagement.embeddedSIMActivationCodePool_CreateAssignment parameters: - - name: deviceShellScript-id + - name: embeddedSIMActivationCodePool-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of embeddedSIMActivationCodePool required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript + x-ms-docs-key-type: embeddedSIMActivationCodePool requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' required: true responses: 2XX: @@ -16692,34 +21797,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/assignments/{deviceManagementScriptAssignment-id}': + '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/assignments/{embeddedSIMActivationCodePoolAssignment-id}': get: tags: - - deviceManagement.deviceShellScript + - deviceManagement.embeddedSIMActivationCodePool summary: Get assignments from deviceManagement - description: The list of group assignments for the device management script. - operationId: deviceManagement.deviceShellScript_GetAssignment + description: Navigational property to a list of targets to which this pool is assigned. + operationId: deviceManagement.embeddedSIMActivationCodePool_GetAssignment parameters: - - name: deviceShellScript-id + - name: embeddedSIMActivationCodePool-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of embeddedSIMActivationCodePool required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptAssignment-id + x-ms-docs-key-type: embeddedSIMActivationCodePool + - name: embeddedSIMActivationCodePoolAssignment-id in: path - description: The unique identifier of deviceManagementScriptAssignment + description: The unique identifier of embeddedSIMActivationCodePoolAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptAssignment + x-ms-docs-key-type: embeddedSIMActivationCodePoolAssignment - name: $select in: query description: Select properties to be returned @@ -16746,38 +21851,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceShellScript + - deviceManagement.embeddedSIMActivationCodePool summary: Update the navigation property assignments in deviceManagement - operationId: deviceManagement.deviceShellScript_UpdateAssignment + operationId: deviceManagement.embeddedSIMActivationCodePool_UpdateAssignment parameters: - - name: deviceShellScript-id + - name: embeddedSIMActivationCodePool-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of embeddedSIMActivationCodePool required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptAssignment-id + x-ms-docs-key-type: embeddedSIMActivationCodePool + - name: embeddedSIMActivationCodePoolAssignment-id in: path - description: The unique identifier of deviceManagementScriptAssignment + description: The unique identifier of embeddedSIMActivationCodePoolAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptAssignment + x-ms-docs-key-type: embeddedSIMActivationCodePoolAssignment requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' required: true responses: 2XX: @@ -16785,32 +21890,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceShellScript + - deviceManagement.embeddedSIMActivationCodePool summary: Delete navigation property assignments for deviceManagement - operationId: deviceManagement.deviceShellScript_DeleteAssignment + operationId: deviceManagement.embeddedSIMActivationCodePool_DeleteAssignment parameters: - - name: deviceShellScript-id + - name: embeddedSIMActivationCodePool-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of embeddedSIMActivationCodePool required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptAssignment-id + x-ms-docs-key-type: embeddedSIMActivationCodePool + - name: embeddedSIMActivationCodePoolAssignment-id in: path - description: The unique identifier of deviceManagementScriptAssignment + description: The unique identifier of embeddedSIMActivationCodePoolAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptAssignment + x-ms-docs-key-type: embeddedSIMActivationCodePoolAssignment - name: If-Match in: header description: ETag @@ -16823,21 +21928,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/assignments/$count': + '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/assignments/$count': get: tags: - - deviceManagement.deviceShellScript + - deviceManagement.embeddedSIMActivationCodePool summary: Get the number of the resource - operationId: deviceManagement.deviceShellScript.assignment_GetCount + operationId: deviceManagement.embeddedSIMActivationCodePool.assignment_GetCount parameters: - - name: deviceShellScript-id + - name: embeddedSIMActivationCodePool-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of embeddedSIMActivationCodePool required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript + x-ms-docs-key-type: embeddedSIMActivationCodePool - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -16845,22 +21950,22 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates': + '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/deviceStates': get: tags: - - deviceManagement.deviceShellScript - summary: Get deviceRunStates from deviceManagement - description: List of run states for this script across all devices. - operationId: deviceManagement.deviceShellScript_ListDeviceRunState + - deviceManagement.embeddedSIMActivationCodePool + summary: Get deviceStates from deviceManagement + description: Navigational property to a list of device states for this pool. + operationId: deviceManagement.embeddedSIMActivationCodePool_ListDeviceState parameters: - - name: deviceShellScript-id + - name: embeddedSIMActivationCodePool-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of embeddedSIMActivationCodePool required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript + x-ms-docs-key-type: embeddedSIMActivationCodePool - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -16898,7 +22003,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementScriptDeviceStateCollectionResponse' + $ref: '#/components/responses/microsoft.graph.embeddedSIMDeviceStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -16907,24 +22012,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceShellScript - summary: Create new navigation property to deviceRunStates for deviceManagement - operationId: deviceManagement.deviceShellScript_CreateDeviceRunState + - deviceManagement.embeddedSIMActivationCodePool + summary: Create new navigation property to deviceStates for deviceManagement + operationId: deviceManagement.embeddedSIMActivationCodePool_CreateDeviceState parameters: - - name: deviceShellScript-id + - name: embeddedSIMActivationCodePool-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of embeddedSIMActivationCodePool required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript + x-ms-docs-key-type: embeddedSIMActivationCodePool requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.embeddedSIMDeviceState' required: true responses: 2XX: @@ -16932,34 +22037,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.embeddedSIMDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}': + '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/deviceStates/{embeddedSIMDeviceState-id}': get: tags: - - deviceManagement.deviceShellScript - summary: Get deviceRunStates from deviceManagement - description: List of run states for this script across all devices. - operationId: deviceManagement.deviceShellScript_GetDeviceRunState + - deviceManagement.embeddedSIMActivationCodePool + summary: Get deviceStates from deviceManagement + description: Navigational property to a list of device states for this pool. + operationId: deviceManagement.embeddedSIMActivationCodePool_GetDeviceState parameters: - - name: deviceShellScript-id + - name: embeddedSIMActivationCodePool-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of embeddedSIMActivationCodePool required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptDeviceState-id + x-ms-docs-key-type: embeddedSIMActivationCodePool + - name: embeddedSIMDeviceState-id in: path - description: The unique identifier of deviceManagementScriptDeviceState + description: The unique identifier of embeddedSIMDeviceState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptDeviceState + x-ms-docs-key-type: embeddedSIMDeviceState - name: $select in: query description: Select properties to be returned @@ -16986,38 +22091,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.embeddedSIMDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceShellScript - summary: Update the navigation property deviceRunStates in deviceManagement - operationId: deviceManagement.deviceShellScript_UpdateDeviceRunState + - deviceManagement.embeddedSIMActivationCodePool + summary: Update the navigation property deviceStates in deviceManagement + operationId: deviceManagement.embeddedSIMActivationCodePool_UpdateDeviceState parameters: - - name: deviceShellScript-id + - name: embeddedSIMActivationCodePool-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of embeddedSIMActivationCodePool required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptDeviceState-id + x-ms-docs-key-type: embeddedSIMActivationCodePool + - name: embeddedSIMDeviceState-id in: path - description: The unique identifier of deviceManagementScriptDeviceState + description: The unique identifier of embeddedSIMDeviceState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptDeviceState + x-ms-docs-key-type: embeddedSIMDeviceState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.embeddedSIMDeviceState' required: true responses: 2XX: @@ -17025,32 +22130,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.embeddedSIMDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceShellScript - summary: Delete navigation property deviceRunStates for deviceManagement - operationId: deviceManagement.deviceShellScript_DeleteDeviceRunState + - deviceManagement.embeddedSIMActivationCodePool + summary: Delete navigation property deviceStates for deviceManagement + operationId: deviceManagement.embeddedSIMActivationCodePool_DeleteDeviceState parameters: - - name: deviceShellScript-id + - name: embeddedSIMActivationCodePool-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of embeddedSIMActivationCodePool required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptDeviceState-id + x-ms-docs-key-type: embeddedSIMActivationCodePool + - name: embeddedSIMDeviceState-id in: path - description: The unique identifier of deviceManagementScriptDeviceState + description: The unique identifier of embeddedSIMDeviceState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptDeviceState + x-ms-docs-key-type: embeddedSIMDeviceState - name: If-Match in: header description: ETag @@ -17063,30 +22168,118 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice': + '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/deviceStates/$count': get: tags: - - deviceManagement.deviceShellScript - summary: Get managedDevice from deviceManagement - description: The managed devices that executes the device management script. - operationId: deviceManagement.deviceShellScript.deviceRunState_GetManagedDevice + - deviceManagement.embeddedSIMActivationCodePool + summary: Get the number of the resource + operationId: deviceManagement.embeddedSIMActivationCodePool.deviceState_GetCount parameters: - - name: deviceShellScript-id + - name: embeddedSIMActivationCodePool-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of embeddedSIMActivationCodePool required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptDeviceState-id + x-ms-docs-key-type: embeddedSIMActivationCodePool + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.embeddedSIMActivationCodePool + summary: Invoke action assign + operationId: deviceManagement.embeddedSIMActivationCodePool_assign + parameters: + - name: embeddedSIMActivationCodePool-id in: path - description: The unique identifier of deviceManagementScriptDeviceState + description: The unique identifier of embeddedSIMActivationCodePool required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptDeviceState + x-ms-docs-key-type: embeddedSIMActivationCodePool + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of embeddedSIMActivationCodePoolAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/embeddedSIMActivationCodePools/$count: + get: + tags: + - deviceManagement.embeddedSIMActivationCodePool + summary: Get the number of the resource + operationId: deviceManagement.embeddedSIMActivationCodePool_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/groupPolicyConfigurations: + get: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Get groupPolicyConfigurations from deviceManagement + description: The group policy configurations created by this account. + operationId: deviceManagement_ListGroupPolicyConfiguration + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -17109,52 +22302,154 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + $ref: '#/components/responses/microsoft.graph.groupPolicyConfigurationCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Create new navigation property to groupPolicyConfigurations for deviceManagement + operationId: deviceManagement_CreateGroupPolicyConfiguration + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfiguration' + required: true + responses: + 2XX: + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDevice' + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfiguration' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/$count': + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}': get: tags: - - deviceManagement.deviceShellScript - summary: Get the number of the resource - operationId: deviceManagement.deviceShellScript.deviceRunState_GetCount + - deviceManagement.groupPolicyConfiguration + summary: Get groupPolicyConfigurations from deviceManagement + description: The group policy configurations created by this account. + operationId: deviceManagement_GetGroupPolicyConfiguration parameters: - - name: deviceShellScript-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: groupPolicyConfiguration + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfiguration' default: $ref: '#/components/responses/error' - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/groupAssignments': + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Update the navigation property groupPolicyConfigurations in deviceManagement + operationId: deviceManagement_UpdateGroupPolicyConfiguration + parameters: + - name: groupPolicyConfiguration-id + in: path + description: The unique identifier of groupPolicyConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfiguration' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfiguration' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Delete navigation property groupPolicyConfigurations for deviceManagement + operationId: deviceManagement_DeleteGroupPolicyConfiguration + parameters: + - name: groupPolicyConfiguration-id + in: path + description: The unique identifier of groupPolicyConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/assignments': get: tags: - - deviceManagement.deviceShellScript - summary: Get groupAssignments from deviceManagement - description: The list of group assignments for the device management script. - operationId: deviceManagement.deviceShellScript_ListGroupAssignment + - deviceManagement.groupPolicyConfiguration + summary: Get assignments from deviceManagement + description: The list of group assignments for the configuration. + operationId: deviceManagement.groupPolicyConfiguration_ListAssignment parameters: - - name: deviceShellScript-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript + x-ms-docs-key-type: groupPolicyConfiguration - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -17192,7 +22487,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementScriptGroupAssignmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.groupPolicyConfigurationAssignmentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -17201,24 +22496,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceShellScript - summary: Create new navigation property to groupAssignments for deviceManagement - operationId: deviceManagement.deviceShellScript_CreateGroupAssignment + - deviceManagement.groupPolicyConfiguration + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.groupPolicyConfiguration_CreateAssignment parameters: - - name: deviceShellScript-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript + x-ms-docs-key-type: groupPolicyConfiguration requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' required: true responses: 2XX: @@ -17226,34 +22521,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/groupAssignments/{deviceManagementScriptGroupAssignment-id}': + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/assignments/{groupPolicyConfigurationAssignment-id}': get: tags: - - deviceManagement.deviceShellScript - summary: Get groupAssignments from deviceManagement - description: The list of group assignments for the device management script. - operationId: deviceManagement.deviceShellScript_GetGroupAssignment + - deviceManagement.groupPolicyConfiguration + summary: Get assignments from deviceManagement + description: The list of group assignments for the configuration. + operationId: deviceManagement.groupPolicyConfiguration_GetAssignment parameters: - - name: deviceShellScript-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptGroupAssignment-id + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyConfigurationAssignment-id in: path - description: The unique identifier of deviceManagementScriptGroupAssignment + description: The unique identifier of groupPolicyConfigurationAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptGroupAssignment + x-ms-docs-key-type: groupPolicyConfigurationAssignment - name: $select in: query description: Select properties to be returned @@ -17280,38 +22575,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceShellScript - summary: Update the navigation property groupAssignments in deviceManagement - operationId: deviceManagement.deviceShellScript_UpdateGroupAssignment + - deviceManagement.groupPolicyConfiguration + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.groupPolicyConfiguration_UpdateAssignment parameters: - - name: deviceShellScript-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptGroupAssignment-id + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyConfigurationAssignment-id in: path - description: The unique identifier of deviceManagementScriptGroupAssignment + description: The unique identifier of groupPolicyConfigurationAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptGroupAssignment + x-ms-docs-key-type: groupPolicyConfigurationAssignment requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' required: true responses: 2XX: @@ -17319,32 +22614,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceShellScript - summary: Delete navigation property groupAssignments for deviceManagement - operationId: deviceManagement.deviceShellScript_DeleteGroupAssignment + - deviceManagement.groupPolicyConfiguration + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.groupPolicyConfiguration_DeleteAssignment parameters: - - name: deviceShellScript-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptGroupAssignment-id + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyConfigurationAssignment-id in: path - description: The unique identifier of deviceManagementScriptGroupAssignment + description: The unique identifier of groupPolicyConfigurationAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptGroupAssignment + x-ms-docs-key-type: groupPolicyConfigurationAssignment - name: If-Match in: header description: ETag @@ -17357,21 +22652,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/groupAssignments/$count': + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/assignments/$count': get: tags: - - deviceManagement.deviceShellScript + - deviceManagement.groupPolicyConfiguration summary: Get the number of the resource - operationId: deviceManagement.deviceShellScript.groupAssignment_GetCount + operationId: deviceManagement.groupPolicyConfiguration.assignment_GetCount parameters: - - name: deviceShellScript-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript + x-ms-docs-key-type: groupPolicyConfiguration - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -17379,68 +22674,22 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/runSummary': - get: - tags: - - deviceManagement.deviceShellScript - summary: Get runSummary from deviceManagement - description: Run summary for device management script. - operationId: deviceManagement.deviceShellScript_GetRunSummary - parameters: - - name: deviceShellScript-id - in: path - description: The unique identifier of deviceShellScript - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceShellScript - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptRunSummary' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates': + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues': get: tags: - - deviceManagement.deviceShellScript - summary: Get userRunStates from deviceManagement - description: List of run states for this script across all users. - operationId: deviceManagement.deviceShellScript_ListUserRunState + - deviceManagement.groupPolicyConfiguration + summary: Get definitionValues from deviceManagement + description: The list of enabled or disabled group policy definition values for the configuration. + operationId: deviceManagement.groupPolicyConfiguration_ListDefinitionValue parameters: - - name: deviceShellScript-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript + x-ms-docs-key-type: groupPolicyConfiguration - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -17478,7 +22727,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementScriptUserStateCollectionResponse' + $ref: '#/components/responses/microsoft.graph.groupPolicyDefinitionValueCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -17487,24 +22736,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceShellScript - summary: Create new navigation property to userRunStates for deviceManagement - operationId: deviceManagement.deviceShellScript_CreateUserRunState + - deviceManagement.groupPolicyConfiguration + summary: Create new navigation property to definitionValues for deviceManagement + operationId: deviceManagement.groupPolicyConfiguration_CreateDefinitionValue parameters: - - name: deviceShellScript-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript + x-ms-docs-key-type: groupPolicyConfiguration requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' required: true responses: 2XX: @@ -17512,34 +22761,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}': + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}': get: tags: - - deviceManagement.deviceShellScript - summary: Get userRunStates from deviceManagement - description: List of run states for this script across all users. - operationId: deviceManagement.deviceShellScript_GetUserRunState + - deviceManagement.groupPolicyConfiguration + summary: Get definitionValues from deviceManagement + description: The list of enabled or disabled group policy definition values for the configuration. + operationId: deviceManagement.groupPolicyConfiguration_GetDefinitionValue parameters: - - name: deviceShellScript-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptUserState-id + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id in: path - description: The unique identifier of deviceManagementScriptUserState + description: The unique identifier of groupPolicyDefinitionValue required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptUserState + x-ms-docs-key-type: groupPolicyDefinitionValue - name: $select in: query description: Select properties to be returned @@ -17566,38 +22815,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceShellScript - summary: Update the navigation property userRunStates in deviceManagement - operationId: deviceManagement.deviceShellScript_UpdateUserRunState + - deviceManagement.groupPolicyConfiguration + summary: Update the navigation property definitionValues in deviceManagement + operationId: deviceManagement.groupPolicyConfiguration_UpdateDefinitionValue parameters: - - name: deviceShellScript-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptUserState-id + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id in: path - description: The unique identifier of deviceManagementScriptUserState + description: The unique identifier of groupPolicyDefinitionValue required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptUserState + x-ms-docs-key-type: groupPolicyDefinitionValue requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' required: true responses: 2XX: @@ -17605,32 +22854,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceShellScript - summary: Delete navigation property userRunStates for deviceManagement - operationId: deviceManagement.deviceShellScript_DeleteUserRunState + - deviceManagement.groupPolicyConfiguration + summary: Delete navigation property definitionValues for deviceManagement + operationId: deviceManagement.groupPolicyConfiguration_DeleteDefinitionValue parameters: - - name: deviceShellScript-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptUserState-id + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id in: path - description: The unique identifier of deviceManagementScriptUserState + description: The unique identifier of groupPolicyDefinitionValue required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptUserState + x-ms-docs-key-type: groupPolicyDefinitionValue - name: If-Match in: header description: ETag @@ -17643,30 +22892,84 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates': + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/definition': get: tags: - - deviceManagement.deviceShellScript - summary: Get deviceRunStates from deviceManagement - description: List of run states for this script across all devices of specific user. - operationId: deviceManagement.deviceShellScript.userRunState_ListDeviceRunState + - deviceManagement.groupPolicyConfiguration + summary: Get definition from deviceManagement + description: The associated group policy definition with the value. + operationId: deviceManagement.groupPolicyConfiguration.definitionValue_GetDefinition parameters: - - name: deviceShellScript-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptUserState-id + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id in: path - description: The unique identifier of deviceManagementScriptUserState + description: The unique identifier of groupPolicyDefinitionValue required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptUserState + x-ms-docs-key-type: groupPolicyDefinitionValue + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues': + get: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Get presentationValues from deviceManagement + description: The associated group policy presentation values with the definition value. + operationId: deviceManagement.groupPolicyConfiguration.definitionValue_ListPresentationValue + parameters: + - name: groupPolicyConfiguration-id + in: path + description: The unique identifier of groupPolicyConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id + in: path + description: The unique identifier of groupPolicyDefinitionValue + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionValue - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -17704,7 +23007,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementScriptDeviceStateCollectionResponse' + $ref: '#/components/responses/microsoft.graph.groupPolicyPresentationValueCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -17713,32 +23016,32 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceShellScript - summary: Create new navigation property to deviceRunStates for deviceManagement - operationId: deviceManagement.deviceShellScript.userRunState_CreateDeviceRunState + - deviceManagement.groupPolicyConfiguration + summary: Create new navigation property to presentationValues for deviceManagement + operationId: deviceManagement.groupPolicyConfiguration.definitionValue_CreatePresentationValue parameters: - - name: deviceShellScript-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptUserState-id + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id in: path - description: The unique identifier of deviceManagementScriptUserState + description: The unique identifier of groupPolicyDefinitionValue required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptUserState + x-ms-docs-key-type: groupPolicyDefinitionValue requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue' required: true responses: 2XX: @@ -17746,42 +23049,42 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}': + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues/{groupPolicyPresentationValue-id}': get: tags: - - deviceManagement.deviceShellScript - summary: Get deviceRunStates from deviceManagement - description: List of run states for this script across all devices of specific user. - operationId: deviceManagement.deviceShellScript.userRunState_GetDeviceRunState + - deviceManagement.groupPolicyConfiguration + summary: Get presentationValues from deviceManagement + description: The associated group policy presentation values with the definition value. + operationId: deviceManagement.groupPolicyConfiguration.definitionValue_GetPresentationValue parameters: - - name: deviceShellScript-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptUserState-id + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id in: path - description: The unique identifier of deviceManagementScriptUserState + description: The unique identifier of groupPolicyDefinitionValue required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptUserState - - name: deviceManagementScriptDeviceState-id + x-ms-docs-key-type: groupPolicyDefinitionValue + - name: groupPolicyPresentationValue-id in: path - description: The unique identifier of deviceManagementScriptDeviceState + description: The unique identifier of groupPolicyPresentationValue required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptDeviceState + x-ms-docs-key-type: groupPolicyPresentationValue - name: $select in: query description: Select properties to be returned @@ -17808,46 +23111,46 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceShellScript - summary: Update the navigation property deviceRunStates in deviceManagement - operationId: deviceManagement.deviceShellScript.userRunState_UpdateDeviceRunState + - deviceManagement.groupPolicyConfiguration + summary: Update the navigation property presentationValues in deviceManagement + operationId: deviceManagement.groupPolicyConfiguration.definitionValue_UpdatePresentationValue parameters: - - name: deviceShellScript-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptUserState-id + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id in: path - description: The unique identifier of deviceManagementScriptUserState + description: The unique identifier of groupPolicyDefinitionValue required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptUserState - - name: deviceManagementScriptDeviceState-id + x-ms-docs-key-type: groupPolicyDefinitionValue + - name: groupPolicyPresentationValue-id in: path - description: The unique identifier of deviceManagementScriptDeviceState + description: The unique identifier of groupPolicyPresentationValue required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptDeviceState + x-ms-docs-key-type: groupPolicyPresentationValue requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue' required: true responses: 2XX: @@ -17855,40 +23158,40 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceShellScript - summary: Delete navigation property deviceRunStates for deviceManagement - operationId: deviceManagement.deviceShellScript.userRunState_DeleteDeviceRunState + - deviceManagement.groupPolicyConfiguration + summary: Delete navigation property presentationValues for deviceManagement + operationId: deviceManagement.groupPolicyConfiguration.definitionValue_DeletePresentationValue parameters: - - name: deviceShellScript-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptUserState-id + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id in: path - description: The unique identifier of deviceManagementScriptUserState + description: The unique identifier of groupPolicyDefinitionValue required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptUserState - - name: deviceManagementScriptDeviceState-id + x-ms-docs-key-type: groupPolicyDefinitionValue + - name: groupPolicyPresentationValue-id in: path - description: The unique identifier of deviceManagementScriptDeviceState + description: The unique identifier of groupPolicyPresentationValue required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptDeviceState + x-ms-docs-key-type: groupPolicyPresentationValue - name: If-Match in: header description: ETag @@ -17901,38 +23204,100 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice': + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues/{groupPolicyPresentationValue-id}/definitionValue': get: tags: - - deviceManagement.deviceShellScript - summary: Get managedDevice from deviceManagement - description: The managed devices that executes the device management script. - operationId: deviceManagement.deviceShellScript.userRunState.deviceRunState_GetManagedDevice + - deviceManagement.groupPolicyConfiguration + summary: Get definitionValue from deviceManagement + description: The group policy definition value associated with the presentation value. + operationId: deviceManagement.groupPolicyConfiguration.definitionValue.presentationValue_GetDefinitionValue parameters: - - name: deviceShellScript-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptUserState-id + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id in: path - description: The unique identifier of deviceManagementScriptUserState + description: The unique identifier of groupPolicyDefinitionValue required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptUserState - - name: deviceManagementScriptDeviceState-id + x-ms-docs-key-type: groupPolicyDefinitionValue + - name: groupPolicyPresentationValue-id in: path - description: The unique identifier of deviceManagementScriptDeviceState + description: The unique identifier of groupPolicyPresentationValue required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptDeviceState + x-ms-docs-key-type: groupPolicyPresentationValue + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues/{groupPolicyPresentationValue-id}/presentation': + get: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Get presentation from deviceManagement + description: The group policy presentation associated with the presentation value. + operationId: deviceManagement.groupPolicyConfiguration.definitionValue.presentationValue_GetPresentation + parameters: + - name: groupPolicyConfiguration-id + in: path + description: The unique identifier of groupPolicyConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id + in: path + description: The unique identifier of groupPolicyDefinitionValue + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionValue + - name: groupPolicyPresentationValue-id + in: path + description: The unique identifier of groupPolicyPresentationValue + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: groupPolicyPresentationValue - name: $select in: query description: Select properties to be returned @@ -17959,33 +23324,33 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDevice' + $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentation' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/$count': + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues/$count': get: tags: - - deviceManagement.deviceShellScript + - deviceManagement.groupPolicyConfiguration summary: Get the number of the resource - operationId: deviceManagement.deviceShellScript.userRunState.deviceRunState_GetCount + operationId: deviceManagement.groupPolicyConfiguration.definitionValue.presentationValue_GetCount parameters: - - name: deviceShellScript-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript - - name: deviceManagementScriptUserState-id + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id in: path - description: The unique identifier of deviceManagementScriptUserState + description: The unique identifier of groupPolicyDefinitionValue required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementScriptUserState + x-ms-docs-key-type: groupPolicyDefinitionValue - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -17993,21 +23358,21 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/$count': + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/$count': get: tags: - - deviceManagement.deviceShellScript + - deviceManagement.groupPolicyConfiguration summary: Get the number of the resource - operationId: deviceManagement.deviceShellScript.userRunState_GetCount + operationId: deviceManagement.groupPolicyConfiguration.definitionValue_GetCount parameters: - - name: deviceShellScript-id + - name: groupPolicyConfiguration-id in: path - description: The unique identifier of deviceShellScript + description: The unique identifier of groupPolicyConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: deviceShellScript + x-ms-docs-key-type: groupPolicyConfiguration - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -18015,12 +23380,109 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /deviceManagement/deviceShellScripts/$count: + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Invoke action assign + operationId: deviceManagement.groupPolicyConfiguration_assign + parameters: + - name: groupPolicyConfiguration-id + in: path + description: The unique identifier of groupPolicyConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of groupPolicyConfigurationAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/microsoft.graph.updateDefinitionValues': + post: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Invoke action updateDefinitionValues + operationId: deviceManagement.groupPolicyConfiguration_updateDefinitionValue + parameters: + - name: groupPolicyConfiguration-id + in: path + description: The unique identifier of groupPolicyConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + added: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' + updated: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' + deletedIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/groupPolicyConfigurations/$count: get: tags: - - deviceManagement.deviceShellScript + - deviceManagement.groupPolicyConfiguration summary: Get the number of the resource - operationId: deviceManagement.deviceShellScript_GetCount + operationId: deviceManagement.groupPolicyConfiguration_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -18029,13 +23491,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /deviceManagement/embeddedSIMActivationCodePools: + /deviceManagement/intents: get: tags: - - deviceManagement.embeddedSIMActivationCodePool - summary: Get embeddedSIMActivationCodePools from deviceManagement - description: The embedded SIM activation code pools created by this account. - operationId: deviceManagement_ListEmbeddedSIMActivationCodePool + - deviceManagement.deviceManagementIntent + summary: Get intents from deviceManagement + description: The device management intents + operationId: deviceManagement_ListIntent parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -18074,7 +23536,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.embeddedSIMActivationCodePoolCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementIntentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -18083,15 +23545,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.embeddedSIMActivationCodePool - summary: Create new navigation property to embeddedSIMActivationCodePools for deviceManagement - operationId: deviceManagement_CreateEmbeddedSIMActivationCodePool + - deviceManagement.deviceManagementIntent + summary: Create new navigation property to intents for deviceManagement + operationId: deviceManagement_CreateIntent requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePool' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' required: true responses: 2XX: @@ -18099,26 +23561,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePool' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}': + '/deviceManagement/intents/{deviceManagementIntent-id}': get: tags: - - deviceManagement.embeddedSIMActivationCodePool - summary: Get embeddedSIMActivationCodePools from deviceManagement - description: The embedded SIM activation code pools created by this account. - operationId: deviceManagement_GetEmbeddedSIMActivationCodePool + - deviceManagement.deviceManagementIntent + summary: Get intents from deviceManagement + description: The device management intents + operationId: deviceManagement_GetIntent parameters: - - name: embeddedSIMActivationCodePool-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of embeddedSIMActivationCodePool + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePool + x-ms-docs-key-type: deviceManagementIntent - name: $select in: query description: Select properties to be returned @@ -18145,30 +23607,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePool' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.embeddedSIMActivationCodePool - summary: Update the navigation property embeddedSIMActivationCodePools in deviceManagement - operationId: deviceManagement_UpdateEmbeddedSIMActivationCodePool + - deviceManagement.deviceManagementIntent + summary: Update the navigation property intents in deviceManagement + operationId: deviceManagement_UpdateIntent parameters: - - name: embeddedSIMActivationCodePool-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of embeddedSIMActivationCodePool + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePool + x-ms-docs-key-type: deviceManagementIntent requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePool' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' required: true responses: 2XX: @@ -18176,24 +23638,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePool' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.embeddedSIMActivationCodePool - summary: Delete navigation property embeddedSIMActivationCodePools for deviceManagement - operationId: deviceManagement_DeleteEmbeddedSIMActivationCodePool + - deviceManagement.deviceManagementIntent + summary: Delete navigation property intents for deviceManagement + operationId: deviceManagement_DeleteIntent parameters: - - name: embeddedSIMActivationCodePool-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of embeddedSIMActivationCodePool + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePool + x-ms-docs-key-type: deviceManagementIntent - name: If-Match in: header description: ETag @@ -18206,22 +23668,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/assignments': + '/deviceManagement/intents/{deviceManagementIntent-id}/assignments': get: tags: - - deviceManagement.embeddedSIMActivationCodePool + - deviceManagement.deviceManagementIntent summary: Get assignments from deviceManagement - description: Navigational property to a list of targets to which this pool is assigned. - operationId: deviceManagement.embeddedSIMActivationCodePool_ListAssignment + description: Collection of assignments + operationId: deviceManagement.intent_ListAssignment parameters: - - name: embeddedSIMActivationCodePool-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of embeddedSIMActivationCodePool + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePool + x-ms-docs-key-type: deviceManagementIntent - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -18259,7 +23721,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.embeddedSIMActivationCodePoolAssignmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementIntentAssignmentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -18268,24 +23730,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.embeddedSIMActivationCodePool + - deviceManagement.deviceManagementIntent summary: Create new navigation property to assignments for deviceManagement - operationId: deviceManagement.embeddedSIMActivationCodePool_CreateAssignment + operationId: deviceManagement.intent_CreateAssignment parameters: - - name: embeddedSIMActivationCodePool-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of embeddedSIMActivationCodePool + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePool + x-ms-docs-key-type: deviceManagementIntent requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' required: true responses: 2XX: @@ -18293,34 +23755,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/assignments/{embeddedSIMActivationCodePoolAssignment-id}': + '/deviceManagement/intents/{deviceManagementIntent-id}/assignments/{deviceManagementIntentAssignment-id}': get: tags: - - deviceManagement.embeddedSIMActivationCodePool + - deviceManagement.deviceManagementIntent summary: Get assignments from deviceManagement - description: Navigational property to a list of targets to which this pool is assigned. - operationId: deviceManagement.embeddedSIMActivationCodePool_GetAssignment + description: Collection of assignments + operationId: deviceManagement.intent_GetAssignment parameters: - - name: embeddedSIMActivationCodePool-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of embeddedSIMActivationCodePool + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePool - - name: embeddedSIMActivationCodePoolAssignment-id + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentAssignment-id in: path - description: The unique identifier of embeddedSIMActivationCodePoolAssignment + description: The unique identifier of deviceManagementIntentAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePoolAssignment + x-ms-docs-key-type: deviceManagementIntentAssignment - name: $select in: query description: Select properties to be returned @@ -18347,38 +23809,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.embeddedSIMActivationCodePool + - deviceManagement.deviceManagementIntent summary: Update the navigation property assignments in deviceManagement - operationId: deviceManagement.embeddedSIMActivationCodePool_UpdateAssignment + operationId: deviceManagement.intent_UpdateAssignment parameters: - - name: embeddedSIMActivationCodePool-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of embeddedSIMActivationCodePool + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePool - - name: embeddedSIMActivationCodePoolAssignment-id + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentAssignment-id in: path - description: The unique identifier of embeddedSIMActivationCodePoolAssignment + description: The unique identifier of deviceManagementIntentAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePoolAssignment + x-ms-docs-key-type: deviceManagementIntentAssignment requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' required: true responses: 2XX: @@ -18386,32 +23848,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.embeddedSIMActivationCodePool + - deviceManagement.deviceManagementIntent summary: Delete navigation property assignments for deviceManagement - operationId: deviceManagement.embeddedSIMActivationCodePool_DeleteAssignment + operationId: deviceManagement.intent_DeleteAssignment parameters: - - name: embeddedSIMActivationCodePool-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of embeddedSIMActivationCodePool + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePool - - name: embeddedSIMActivationCodePoolAssignment-id + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentAssignment-id in: path - description: The unique identifier of embeddedSIMActivationCodePoolAssignment + description: The unique identifier of deviceManagementIntentAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePoolAssignment + x-ms-docs-key-type: deviceManagementIntentAssignment - name: If-Match in: header description: ETag @@ -18424,21 +23886,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/assignments/$count': + '/deviceManagement/intents/{deviceManagementIntent-id}/assignments/$count': get: tags: - - deviceManagement.embeddedSIMActivationCodePool + - deviceManagement.deviceManagementIntent summary: Get the number of the resource - operationId: deviceManagement.embeddedSIMActivationCodePool.assignment_GetCount + operationId: deviceManagement.intent.assignment_GetCount parameters: - - name: embeddedSIMActivationCodePool-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of embeddedSIMActivationCodePool + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePool + x-ms-docs-key-type: deviceManagementIntent - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -18446,22 +23908,22 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/deviceStates': + '/deviceManagement/intents/{deviceManagementIntent-id}/categories': get: tags: - - deviceManagement.embeddedSIMActivationCodePool - summary: Get deviceStates from deviceManagement - description: Navigational property to a list of device states for this pool. - operationId: deviceManagement.embeddedSIMActivationCodePool_ListDeviceState + - deviceManagement.deviceManagementIntent + summary: Get categories from deviceManagement + description: Collection of setting categories within the intent + operationId: deviceManagement.intent_ListCategory parameters: - - name: embeddedSIMActivationCodePool-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of embeddedSIMActivationCodePool + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePool + x-ms-docs-key-type: deviceManagementIntent - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -18499,7 +23961,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.embeddedSIMDeviceStateCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementIntentSettingCategoryCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -18508,24 +23970,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.embeddedSIMActivationCodePool - summary: Create new navigation property to deviceStates for deviceManagement - operationId: deviceManagement.embeddedSIMActivationCodePool_CreateDeviceState + - deviceManagement.deviceManagementIntent + summary: Create new navigation property to categories for deviceManagement + operationId: deviceManagement.intent_CreateCategory parameters: - - name: embeddedSIMActivationCodePool-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of embeddedSIMActivationCodePool + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePool + x-ms-docs-key-type: deviceManagementIntent requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.embeddedSIMDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory' required: true responses: 2XX: @@ -18533,34 +23995,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.embeddedSIMDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/deviceStates/{embeddedSIMDeviceState-id}': + '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}': get: tags: - - deviceManagement.embeddedSIMActivationCodePool - summary: Get deviceStates from deviceManagement - description: Navigational property to a list of device states for this pool. - operationId: deviceManagement.embeddedSIMActivationCodePool_GetDeviceState + - deviceManagement.deviceManagementIntent + summary: Get categories from deviceManagement + description: Collection of setting categories within the intent + operationId: deviceManagement.intent_GetCategory parameters: - - name: embeddedSIMActivationCodePool-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of embeddedSIMActivationCodePool + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePool - - name: embeddedSIMDeviceState-id + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id in: path - description: The unique identifier of embeddedSIMDeviceState + description: The unique identifier of deviceManagementIntentSettingCategory required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMDeviceState + x-ms-docs-key-type: deviceManagementIntentSettingCategory - name: $select in: query description: Select properties to be returned @@ -18587,38 +24049,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.embeddedSIMDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: - tags: - - deviceManagement.embeddedSIMActivationCodePool - summary: Update the navigation property deviceStates in deviceManagement - operationId: deviceManagement.embeddedSIMActivationCodePool_UpdateDeviceState + tags: + - deviceManagement.deviceManagementIntent + summary: Update the navigation property categories in deviceManagement + operationId: deviceManagement.intent_UpdateCategory parameters: - - name: embeddedSIMActivationCodePool-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of embeddedSIMActivationCodePool + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePool - - name: embeddedSIMDeviceState-id + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id in: path - description: The unique identifier of embeddedSIMDeviceState + description: The unique identifier of deviceManagementIntentSettingCategory required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMDeviceState + x-ms-docs-key-type: deviceManagementIntentSettingCategory requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.embeddedSIMDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory' required: true responses: 2XX: @@ -18626,32 +24088,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.embeddedSIMDeviceState' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.embeddedSIMActivationCodePool - summary: Delete navigation property deviceStates for deviceManagement - operationId: deviceManagement.embeddedSIMActivationCodePool_DeleteDeviceState + - deviceManagement.deviceManagementIntent + summary: Delete navigation property categories for deviceManagement + operationId: deviceManagement.intent_DeleteCategory parameters: - - name: embeddedSIMActivationCodePool-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of embeddedSIMActivationCodePool + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePool - - name: embeddedSIMDeviceState-id + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id in: path - description: The unique identifier of embeddedSIMDeviceState + description: The unique identifier of deviceManagementIntentSettingCategory required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMDeviceState + x-ms-docs-key-type: deviceManagementIntentSettingCategory - name: If-Match in: header description: ETag @@ -18664,50 +24126,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/deviceStates/$count': + '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}/settingDefinitions': get: tags: - - deviceManagement.embeddedSIMActivationCodePool - summary: Get the number of the resource - operationId: deviceManagement.embeddedSIMActivationCodePool.deviceState_GetCount + - deviceManagement.deviceManagementIntent + summary: Get settingDefinitions from deviceManagement + description: The setting definitions this category contains + operationId: deviceManagement.intent.category_ListSettingDefinition parameters: - - name: embeddedSIMActivationCodePool-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of embeddedSIMActivationCodePool + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: embeddedSIMActivationCodePool - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/embeddedSIMActivationCodePools/$count: - get: - tags: - - deviceManagement.embeddedSIMActivationCodePool - summary: Get the number of the resource - operationId: deviceManagement.embeddedSIMActivationCodePool_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/groupPolicyConfigurations: - get: - tags: - - deviceManagement.groupPolicyConfiguration - summary: Get groupPolicyConfigurations from deviceManagement - description: The group policy configurations created by this account. - operationId: deviceManagement_ListGroupPolicyConfiguration - parameters: + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id + in: path + description: The unique identifier of deviceManagementIntentSettingCategory + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentSettingCategory - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -18745,7 +24187,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.groupPolicyConfigurationCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementSettingDefinitionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -18754,15 +24196,32 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.groupPolicyConfiguration - summary: Create new navigation property to groupPolicyConfigurations for deviceManagement - operationId: deviceManagement_CreateGroupPolicyConfiguration + - deviceManagement.deviceManagementIntent + summary: Create new navigation property to settingDefinitions for deviceManagement + operationId: deviceManagement.intent.category_CreateSettingDefinition + parameters: + - name: deviceManagementIntent-id + in: path + description: The unique identifier of deviceManagementIntent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id + in: path + description: The unique identifier of deviceManagementIntentSettingCategory + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentSettingCategory requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyConfiguration' + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' required: true responses: 2XX: @@ -18770,26 +24229,42 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyConfiguration' + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}': + '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}/settingDefinitions/{deviceManagementSettingDefinition-id}': get: tags: - - deviceManagement.groupPolicyConfiguration - summary: Get groupPolicyConfigurations from deviceManagement - description: The group policy configurations created by this account. - operationId: deviceManagement_GetGroupPolicyConfiguration + - deviceManagement.deviceManagementIntent + summary: Get settingDefinitions from deviceManagement + description: The setting definitions this category contains + operationId: deviceManagement.intent.category_GetSettingDefinition parameters: - - name: groupPolicyConfiguration-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyConfiguration + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyConfiguration + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id + in: path + description: The unique identifier of deviceManagementIntentSettingCategory + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentSettingCategory + - name: deviceManagementSettingDefinition-id + in: path + description: The unique identifier of deviceManagementSettingDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingDefinition - name: $select in: query description: Select properties to be returned @@ -18816,30 +24291,46 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyConfiguration' + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.groupPolicyConfiguration - summary: Update the navigation property groupPolicyConfigurations in deviceManagement - operationId: deviceManagement_UpdateGroupPolicyConfiguration + - deviceManagement.deviceManagementIntent + summary: Update the navigation property settingDefinitions in deviceManagement + operationId: deviceManagement.intent.category_UpdateSettingDefinition parameters: - - name: groupPolicyConfiguration-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyConfiguration + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyConfiguration + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id + in: path + description: The unique identifier of deviceManagementIntentSettingCategory + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentSettingCategory + - name: deviceManagementSettingDefinition-id + in: path + description: The unique identifier of deviceManagementSettingDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingDefinition requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyConfiguration' + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' required: true responses: 2XX: @@ -18847,24 +24338,40 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyConfiguration' + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.groupPolicyConfiguration - summary: Delete navigation property groupPolicyConfigurations for deviceManagement - operationId: deviceManagement_DeleteGroupPolicyConfiguration + - deviceManagement.deviceManagementIntent + summary: Delete navigation property settingDefinitions for deviceManagement + operationId: deviceManagement.intent.category_DeleteSettingDefinition parameters: - - name: groupPolicyConfiguration-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyConfiguration + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyConfiguration + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id + in: path + description: The unique identifier of deviceManagementIntentSettingCategory + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentSettingCategory + - name: deviceManagementSettingDefinition-id + in: path + description: The unique identifier of deviceManagementSettingDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingDefinition - name: If-Match in: header description: ETag @@ -18877,22 +24384,60 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/assignments': + '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}/settingDefinitions/$count': get: tags: - - deviceManagement.groupPolicyConfiguration - summary: Get assignments from deviceManagement - description: The list of group assignments for the configuration. - operationId: deviceManagement.groupPolicyConfiguration_ListAssignment + - deviceManagement.deviceManagementIntent + summary: Get the number of the resource + operationId: deviceManagement.intent.category.settingDefinition_GetCount parameters: - - name: groupPolicyConfiguration-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyConfiguration + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyConfiguration + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id + in: path + description: The unique identifier of deviceManagementIntentSettingCategory + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentSettingCategory + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}/settings': + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Get settings from deviceManagement + description: The settings this category contains + operationId: deviceManagement.intent.category_ListSetting + parameters: + - name: deviceManagementIntent-id + in: path + description: The unique identifier of deviceManagementIntent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id + in: path + description: The unique identifier of deviceManagementIntentSettingCategory + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentSettingCategory - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -18930,7 +24475,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.groupPolicyConfigurationAssignmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementSettingInstanceCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -18939,24 +24484,32 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.groupPolicyConfiguration - summary: Create new navigation property to assignments for deviceManagement - operationId: deviceManagement.groupPolicyConfiguration_CreateAssignment + - deviceManagement.deviceManagementIntent + summary: Create new navigation property to settings for deviceManagement + operationId: deviceManagement.intent.category_CreateSetting parameters: - - name: groupPolicyConfiguration-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyConfiguration + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyConfiguration + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id + in: path + description: The unique identifier of deviceManagementIntentSettingCategory + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentSettingCategory requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' required: true responses: 2XX: @@ -18964,34 +24517,42 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/assignments/{groupPolicyConfigurationAssignment-id}': + '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}/settings/{deviceManagementSettingInstance-id}': get: tags: - - deviceManagement.groupPolicyConfiguration - summary: Get assignments from deviceManagement - description: The list of group assignments for the configuration. - operationId: deviceManagement.groupPolicyConfiguration_GetAssignment + - deviceManagement.deviceManagementIntent + summary: Get settings from deviceManagement + description: The settings this category contains + operationId: deviceManagement.intent.category_GetSetting parameters: - - name: groupPolicyConfiguration-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyConfiguration + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyConfiguration - - name: groupPolicyConfigurationAssignment-id + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id in: path - description: The unique identifier of groupPolicyConfigurationAssignment + description: The unique identifier of deviceManagementIntentSettingCategory required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyConfigurationAssignment + x-ms-docs-key-type: deviceManagementIntentSettingCategory + - name: deviceManagementSettingInstance-id + in: path + description: The unique identifier of deviceManagementSettingInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingInstance - name: $select in: query description: Select properties to be returned @@ -19018,38 +24579,46 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.groupPolicyConfiguration - summary: Update the navigation property assignments in deviceManagement - operationId: deviceManagement.groupPolicyConfiguration_UpdateAssignment + - deviceManagement.deviceManagementIntent + summary: Update the navigation property settings in deviceManagement + operationId: deviceManagement.intent.category_UpdateSetting parameters: - - name: groupPolicyConfiguration-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyConfiguration + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyConfiguration - - name: groupPolicyConfigurationAssignment-id + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id in: path - description: The unique identifier of groupPolicyConfigurationAssignment + description: The unique identifier of deviceManagementIntentSettingCategory required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyConfigurationAssignment + x-ms-docs-key-type: deviceManagementIntentSettingCategory + - name: deviceManagementSettingInstance-id + in: path + description: The unique identifier of deviceManagementSettingInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingInstance requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' required: true responses: 2XX: @@ -19057,32 +24626,40 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.groupPolicyConfiguration - summary: Delete navigation property assignments for deviceManagement - operationId: deviceManagement.groupPolicyConfiguration_DeleteAssignment + - deviceManagement.deviceManagementIntent + summary: Delete navigation property settings for deviceManagement + operationId: deviceManagement.intent.category_DeleteSetting parameters: - - name: groupPolicyConfiguration-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyConfiguration + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyConfiguration - - name: groupPolicyConfigurationAssignment-id + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id in: path - description: The unique identifier of groupPolicyConfigurationAssignment + description: The unique identifier of deviceManagementIntentSettingCategory required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyConfigurationAssignment + x-ms-docs-key-type: deviceManagementIntentSettingCategory + - name: deviceManagementSettingInstance-id + in: path + description: The unique identifier of deviceManagementSettingInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingInstance - name: If-Match in: header description: ETag @@ -19095,21 +24672,29 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/assignments/$count': + '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}/settings/$count': get: tags: - - deviceManagement.groupPolicyConfiguration + - deviceManagement.deviceManagementIntent summary: Get the number of the resource - operationId: deviceManagement.groupPolicyConfiguration.assignment_GetCount + operationId: deviceManagement.intent.category.setting_GetCount parameters: - - name: groupPolicyConfiguration-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyConfiguration + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyConfiguration + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id + in: path + description: The unique identifier of deviceManagementIntentSettingCategory + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentSettingCategory - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -19117,22 +24702,44 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues': + '/deviceManagement/intents/{deviceManagementIntent-id}/categories/$count': get: tags: - - deviceManagement.groupPolicyConfiguration - summary: Get definitionValues from deviceManagement - description: The list of enabled or disabled group policy definition values for the configuration. - operationId: deviceManagement.groupPolicyConfiguration_ListDefinitionValue + - deviceManagement.deviceManagementIntent + summary: Get the number of the resource + operationId: deviceManagement.intent.category_GetCount parameters: - - name: groupPolicyConfiguration-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyConfiguration + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyConfiguration + x-ms-docs-key-type: deviceManagementIntent + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/intents/{deviceManagementIntent-id}/deviceSettingStateSummaries': + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Get deviceSettingStateSummaries from deviceManagement + description: Collection of settings and their states and counts of devices that belong to corresponding state for all settings within the intent + operationId: deviceManagement.intent_ListDeviceSettingStateSummary + parameters: + - name: deviceManagementIntent-id + in: path + description: The unique identifier of deviceManagementIntent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -19170,7 +24777,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.groupPolicyDefinitionValueCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementIntentDeviceSettingStateSummaryCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -19179,24 +24786,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.groupPolicyConfiguration - summary: Create new navigation property to definitionValues for deviceManagement - operationId: deviceManagement.groupPolicyConfiguration_CreateDefinitionValue + - deviceManagement.deviceManagementIntent + summary: Create new navigation property to deviceSettingStateSummaries for deviceManagement + operationId: deviceManagement.intent_CreateDeviceSettingStateSummary parameters: - - name: groupPolicyConfiguration-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyConfiguration + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyConfiguration + x-ms-docs-key-type: deviceManagementIntent requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary' required: true responses: 2XX: @@ -19204,34 +24811,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}': + '/deviceManagement/intents/{deviceManagementIntent-id}/deviceSettingStateSummaries/{deviceManagementIntentDeviceSettingStateSummary-id}': get: tags: - - deviceManagement.groupPolicyConfiguration - summary: Get definitionValues from deviceManagement - description: The list of enabled or disabled group policy definition values for the configuration. - operationId: deviceManagement.groupPolicyConfiguration_GetDefinitionValue + - deviceManagement.deviceManagementIntent + summary: Get deviceSettingStateSummaries from deviceManagement + description: Collection of settings and their states and counts of devices that belong to corresponding state for all settings within the intent + operationId: deviceManagement.intent_GetDeviceSettingStateSummary parameters: - - name: groupPolicyConfiguration-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyConfiguration + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyConfiguration - - name: groupPolicyDefinitionValue-id + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentDeviceSettingStateSummary-id in: path - description: The unique identifier of groupPolicyDefinitionValue + description: The unique identifier of deviceManagementIntentDeviceSettingStateSummary required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyDefinitionValue + x-ms-docs-key-type: deviceManagementIntentDeviceSettingStateSummary - name: $select in: query description: Select properties to be returned @@ -19258,38 +24865,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.groupPolicyConfiguration - summary: Update the navigation property definitionValues in deviceManagement - operationId: deviceManagement.groupPolicyConfiguration_UpdateDefinitionValue + - deviceManagement.deviceManagementIntent + summary: Update the navigation property deviceSettingStateSummaries in deviceManagement + operationId: deviceManagement.intent_UpdateDeviceSettingStateSummary parameters: - - name: groupPolicyConfiguration-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyConfiguration + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyConfiguration - - name: groupPolicyDefinitionValue-id + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentDeviceSettingStateSummary-id in: path - description: The unique identifier of groupPolicyDefinitionValue + description: The unique identifier of deviceManagementIntentDeviceSettingStateSummary required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyDefinitionValue + x-ms-docs-key-type: deviceManagementIntentDeviceSettingStateSummary requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary' required: true responses: 2XX: @@ -19297,32 +24904,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.groupPolicyConfiguration - summary: Delete navigation property definitionValues for deviceManagement - operationId: deviceManagement.groupPolicyConfiguration_DeleteDefinitionValue + - deviceManagement.deviceManagementIntent + summary: Delete navigation property deviceSettingStateSummaries for deviceManagement + operationId: deviceManagement.intent_DeleteDeviceSettingStateSummary parameters: - - name: groupPolicyConfiguration-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyConfiguration + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyConfiguration - - name: groupPolicyDefinitionValue-id + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentDeviceSettingStateSummary-id in: path - description: The unique identifier of groupPolicyDefinitionValue + description: The unique identifier of deviceManagementIntentDeviceSettingStateSummary required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyDefinitionValue + x-ms-docs-key-type: deviceManagementIntentDeviceSettingStateSummary - name: If-Match in: header description: ETag @@ -19335,84 +24942,44 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/definition': + '/deviceManagement/intents/{deviceManagementIntent-id}/deviceSettingStateSummaries/$count': get: tags: - - deviceManagement.groupPolicyConfiguration - summary: Get definition from deviceManagement - description: The associated group policy definition with the value. - operationId: deviceManagement.groupPolicyConfiguration.definitionValue_GetDefinition + - deviceManagement.deviceManagementIntent + summary: Get the number of the resource + operationId: deviceManagement.intent.deviceSettingStateSummary_GetCount parameters: - - name: groupPolicyConfiguration-id - in: path - description: The unique identifier of groupPolicyConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: groupPolicyConfiguration - - name: groupPolicyDefinitionValue-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyDefinitionValue + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyDefinitionValue - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: deviceManagementIntent + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues': + '/deviceManagement/intents/{deviceManagementIntent-id}/deviceStates': get: tags: - - deviceManagement.groupPolicyConfiguration - summary: Get presentationValues from deviceManagement - description: The associated group policy presentation values with the definition value. - operationId: deviceManagement.groupPolicyConfiguration.definitionValue_ListPresentationValue + - deviceManagement.deviceManagementIntent + summary: Get deviceStates from deviceManagement + description: Collection of states of all devices that the intent is applied to + operationId: deviceManagement.intent_ListDeviceState parameters: - - name: groupPolicyConfiguration-id - in: path - description: The unique identifier of groupPolicyConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: groupPolicyConfiguration - - name: groupPolicyDefinitionValue-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyDefinitionValue + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyDefinitionValue + x-ms-docs-key-type: deviceManagementIntent - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -19450,7 +25017,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.groupPolicyPresentationValueCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementIntentDeviceStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -19459,32 +25026,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.groupPolicyConfiguration - summary: Create new navigation property to presentationValues for deviceManagement - operationId: deviceManagement.groupPolicyConfiguration.definitionValue_CreatePresentationValue + - deviceManagement.deviceManagementIntent + summary: Create new navigation property to deviceStates for deviceManagement + operationId: deviceManagement.intent_CreateDeviceState parameters: - - name: groupPolicyConfiguration-id - in: path - description: The unique identifier of groupPolicyConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: groupPolicyConfiguration - - name: groupPolicyDefinitionValue-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyDefinitionValue + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyDefinitionValue + x-ms-docs-key-type: deviceManagementIntent requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState' required: true responses: 2XX: @@ -19492,42 +25051,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues/{groupPolicyPresentationValue-id}': + '/deviceManagement/intents/{deviceManagementIntent-id}/deviceStates/{deviceManagementIntentDeviceState-id}': get: tags: - - deviceManagement.groupPolicyConfiguration - summary: Get presentationValues from deviceManagement - description: The associated group policy presentation values with the definition value. - operationId: deviceManagement.groupPolicyConfiguration.definitionValue_GetPresentationValue + - deviceManagement.deviceManagementIntent + summary: Get deviceStates from deviceManagement + description: Collection of states of all devices that the intent is applied to + operationId: deviceManagement.intent_GetDeviceState parameters: - - name: groupPolicyConfiguration-id - in: path - description: The unique identifier of groupPolicyConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: groupPolicyConfiguration - - name: groupPolicyDefinitionValue-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyDefinitionValue + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyDefinitionValue - - name: groupPolicyPresentationValue-id + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentDeviceState-id in: path - description: The unique identifier of groupPolicyPresentationValue + description: The unique identifier of deviceManagementIntentDeviceState required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyPresentationValue + x-ms-docs-key-type: deviceManagementIntentDeviceState - name: $select in: query description: Select properties to be returned @@ -19554,46 +25105,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.groupPolicyConfiguration - summary: Update the navigation property presentationValues in deviceManagement - operationId: deviceManagement.groupPolicyConfiguration.definitionValue_UpdatePresentationValue + - deviceManagement.deviceManagementIntent + summary: Update the navigation property deviceStates in deviceManagement + operationId: deviceManagement.intent_UpdateDeviceState parameters: - - name: groupPolicyConfiguration-id - in: path - description: The unique identifier of groupPolicyConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: groupPolicyConfiguration - - name: groupPolicyDefinitionValue-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyDefinitionValue + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyDefinitionValue - - name: groupPolicyPresentationValue-id + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentDeviceState-id in: path - description: The unique identifier of groupPolicyPresentationValue + description: The unique identifier of deviceManagementIntentDeviceState required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyPresentationValue + x-ms-docs-key-type: deviceManagementIntentDeviceState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState' required: true responses: 2XX: @@ -19601,40 +25144,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.groupPolicyConfiguration - summary: Delete navigation property presentationValues for deviceManagement - operationId: deviceManagement.groupPolicyConfiguration.definitionValue_DeletePresentationValue + - deviceManagement.deviceManagementIntent + summary: Delete navigation property deviceStates for deviceManagement + operationId: deviceManagement.intent_DeleteDeviceState parameters: - - name: groupPolicyConfiguration-id - in: path - description: The unique identifier of groupPolicyConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: groupPolicyConfiguration - - name: groupPolicyDefinitionValue-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyDefinitionValue + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyDefinitionValue - - name: groupPolicyPresentationValue-id + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentDeviceState-id in: path - description: The unique identifier of groupPolicyPresentationValue + description: The unique identifier of deviceManagementIntentDeviceState required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyPresentationValue + x-ms-docs-key-type: deviceManagementIntentDeviceState - name: If-Match in: header description: ETag @@ -19647,38 +25182,44 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues/{groupPolicyPresentationValue-id}/definitionValue': + '/deviceManagement/intents/{deviceManagementIntent-id}/deviceStates/$count': get: tags: - - deviceManagement.groupPolicyConfiguration - summary: Get definitionValue from deviceManagement - description: The group policy definition value associated with the presentation value. - operationId: deviceManagement.groupPolicyConfiguration.definitionValue.presentationValue_GetDefinitionValue + - deviceManagement.deviceManagementIntent + summary: Get the number of the resource + operationId: deviceManagement.intent.deviceState_GetCount parameters: - - name: groupPolicyConfiguration-id - in: path - description: The unique identifier of groupPolicyConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: groupPolicyConfiguration - - name: groupPolicyDefinitionValue-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyDefinitionValue + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyDefinitionValue - - name: groupPolicyPresentationValue-id + x-ms-docs-key-type: deviceManagementIntent + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/intents/{deviceManagementIntent-id}/deviceStateSummary': + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Get deviceStateSummary from deviceManagement + description: A summary of device states and counts of devices that belong to corresponding state for all devices that the intent is applied to + operationId: deviceManagement.intent_GetDeviceStateSummary + parameters: + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyPresentationValue + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyPresentationValue + x-ms-docs-key-type: deviceManagementIntent - name: $select in: query description: Select properties to be returned @@ -19705,146 +25246,325 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceStateSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues/{groupPolicyPresentationValue-id}/presentation': - get: + patch: tags: - - deviceManagement.groupPolicyConfiguration - summary: Get presentation from deviceManagement - description: The group policy presentation associated with the presentation value. - operationId: deviceManagement.groupPolicyConfiguration.definitionValue.presentationValue_GetPresentation + - deviceManagement.deviceManagementIntent + summary: Update the navigation property deviceStateSummary in deviceManagement + operationId: deviceManagement.intent_UpdateDeviceStateSummary parameters: - - name: groupPolicyConfiguration-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyConfiguration + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyConfiguration - - name: groupPolicyDefinitionValue-id + x-ms-docs-key-type: deviceManagementIntent + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceStateSummary' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceStateSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementIntent + summary: Delete navigation property deviceStateSummary for deviceManagement + operationId: deviceManagement.intent_DeleteDeviceStateSummary + parameters: + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyDefinitionValue + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyDefinitionValue - - name: groupPolicyPresentationValue-id + x-ms-docs-key-type: deviceManagementIntent + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/intents/{deviceManagementIntent-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.deviceManagementIntent + summary: Invoke action assign + operationId: deviceManagement.intent_assign + parameters: + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyPresentationValue + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyPresentationValue - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: deviceManagementIntent + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/intents/{deviceManagementIntent-id}/microsoft.graph.compare(templateId=''{templateId}'')': + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Invoke function compare + operationId: deviceManagement.intent_compare + parameters: + - name: deviceManagementIntent-id + in: path + description: The unique identifier of deviceManagementIntent + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: templateId + in: path + description: 'Usage: templateId=''{templateId}''' + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentation' + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingComparison' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues/$count': - get: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/intents/{deviceManagementIntent-id}/microsoft.graph.createCopy': + post: tags: - - deviceManagement.groupPolicyConfiguration - summary: Get the number of the resource - operationId: deviceManagement.groupPolicyConfiguration.definitionValue.presentationValue_GetCount + - deviceManagement.deviceManagementIntent + summary: Invoke action createCopy + operationId: deviceManagement.intent_createCopy parameters: - - name: groupPolicyConfiguration-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyConfiguration + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyConfiguration - - name: groupPolicyDefinitionValue-id + x-ms-docs-key-type: deviceManagementIntent + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + displayName: + type: string + nullable: true + description: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/intents/{deviceManagementIntent-id}/microsoft.graph.getCustomizedSettings()': + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Invoke function getCustomizedSettings + operationId: deviceManagement.intent_getCustomizedSetting + parameters: + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyDefinitionValue + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyDefinitionValue + x-ms-docs-key-type: deviceManagementIntent + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentCustomizedSetting' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/$count': - get: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/intents/{deviceManagementIntent-id}/microsoft.graph.migrateToTemplate': + post: tags: - - deviceManagement.groupPolicyConfiguration - summary: Get the number of the resource - operationId: deviceManagement.groupPolicyConfiguration.definitionValue_GetCount + - deviceManagement.deviceManagementIntent + summary: Invoke action migrateToTemplate + operationId: deviceManagement.intent_migrateToTemplate parameters: - - name: groupPolicyConfiguration-id + - name: deviceManagementIntent-id in: path - description: The unique identifier of groupPolicyConfiguration + description: The unique identifier of deviceManagementIntent required: true style: simple schema: type: string - x-ms-docs-key-type: groupPolicyConfiguration - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: deviceManagementIntent + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + newTemplateId: + type: string + nullable: true + preserveCustomValues: + type: boolean + default: false + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - /deviceManagement/groupPolicyConfigurations/$count: - get: + x-ms-docs-operation-type: action + '/deviceManagement/intents/{deviceManagementIntent-id}/microsoft.graph.updateSettings': + post: tags: - - deviceManagement.groupPolicyConfiguration - summary: Get the number of the resource - operationId: deviceManagement.groupPolicyConfiguration_GetCount + - deviceManagement.deviceManagementIntent + summary: Invoke action updateSettings + operationId: deviceManagement.intent_updateSetting parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: deviceManagementIntent-id + in: path + description: The unique identifier of deviceManagementIntent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + settings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - /deviceManagement/intents: + x-ms-docs-operation-type: action + '/deviceManagement/intents/{deviceManagementIntent-id}/settings': get: tags: - deviceManagement.deviceManagementIntent - summary: Get intents from deviceManagement - description: The device management intents - operationId: deviceManagement_ListIntent + summary: Get settings from deviceManagement + description: Collection of all settings to be applied + operationId: deviceManagement.intent_ListSetting parameters: + - name: deviceManagementIntent-id + in: path + description: The unique identifier of deviceManagementIntent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -19882,7 +25602,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementIntentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementSettingInstanceCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -19892,14 +25612,23 @@ paths: post: tags: - deviceManagement.deviceManagementIntent - summary: Create new navigation property to intents for deviceManagement - operationId: deviceManagement_CreateIntent + summary: Create new navigation property to settings for deviceManagement + operationId: deviceManagement.intent_CreateSetting + parameters: + - name: deviceManagementIntent-id + in: path + description: The unique identifier of deviceManagementIntent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' required: true responses: 2XX: @@ -19907,17 +25636,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}': + '/deviceManagement/intents/{deviceManagementIntent-id}/settings/{deviceManagementSettingInstance-id}': get: tags: - deviceManagement.deviceManagementIntent - summary: Get intents from deviceManagement - description: The device management intents - operationId: deviceManagement_GetIntent + summary: Get settings from deviceManagement + description: Collection of all settings to be applied + operationId: deviceManagement.intent_GetSetting parameters: - name: deviceManagementIntent-id in: path @@ -19926,7 +25655,15 @@ paths: style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementSettingInstance-id + in: path + description: The unique identifier of deviceManagementSettingInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingInstance - name: $select in: query description: Select properties to be returned @@ -19953,15 +25690,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.deviceManagementIntent - summary: Update the navigation property intents in deviceManagement - operationId: deviceManagement_UpdateIntent + summary: Update the navigation property settings in deviceManagement + operationId: deviceManagement.intent_UpdateSetting parameters: - name: deviceManagementIntent-id in: path @@ -19971,12 +25708,20 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementSettingInstance-id + in: path + description: The unique identifier of deviceManagementSettingInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingInstance requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' required: true responses: 2XX: @@ -19984,15 +25729,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.deviceManagementIntent - summary: Delete navigation property intents for deviceManagement - operationId: deviceManagement_DeleteIntent + summary: Delete navigation property settings for deviceManagement + operationId: deviceManagement.intent_DeleteSetting parameters: - name: deviceManagementIntent-id in: path @@ -20002,6 +25747,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementSettingInstance-id + in: path + description: The unique identifier of deviceManagementSettingInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingInstance - name: If-Match in: header description: ETag @@ -20014,13 +25767,35 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/assignments': + '/deviceManagement/intents/{deviceManagementIntent-id}/settings/$count': get: tags: - deviceManagement.deviceManagementIntent - summary: Get assignments from deviceManagement - description: Collection of assignments - operationId: deviceManagement.intent_ListAssignment + summary: Get the number of the resource + operationId: deviceManagement.intent.setting_GetCount + parameters: + - name: deviceManagementIntent-id + in: path + description: The unique identifier of deviceManagementIntent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/intents/{deviceManagementIntent-id}/userStates': + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Get userStates from deviceManagement + description: Collection of states of all users that the intent is applied to + operationId: deviceManagement.intent_ListUserState parameters: - name: deviceManagementIntent-id in: path @@ -20067,7 +25842,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementIntentAssignmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceManagementIntentUserStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -20077,8 +25852,8 @@ paths: post: tags: - deviceManagement.deviceManagementIntent - summary: Create new navigation property to assignments for deviceManagement - operationId: deviceManagement.intent_CreateAssignment + summary: Create new navigation property to userStates for deviceManagement + operationId: deviceManagement.intent_CreateUserState parameters: - name: deviceManagementIntent-id in: path @@ -20093,7 +25868,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserState' required: true responses: 2XX: @@ -20101,17 +25876,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/assignments/{deviceManagementIntentAssignment-id}': + '/deviceManagement/intents/{deviceManagementIntent-id}/userStates/{deviceManagementIntentUserState-id}': get: tags: - deviceManagement.deviceManagementIntent - summary: Get assignments from deviceManagement - description: Collection of assignments - operationId: deviceManagement.intent_GetAssignment + summary: Get userStates from deviceManagement + description: Collection of states of all users that the intent is applied to + operationId: deviceManagement.intent_GetUserState parameters: - name: deviceManagementIntent-id in: path @@ -20121,14 +25896,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentAssignment-id + - name: deviceManagementIntentUserState-id in: path - description: The unique identifier of deviceManagementIntentAssignment + description: The unique identifier of deviceManagementIntentUserState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentAssignment + x-ms-docs-key-type: deviceManagementIntentUserState - name: $select in: query description: Select properties to be returned @@ -20155,15 +25930,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.deviceManagementIntent - summary: Update the navigation property assignments in deviceManagement - operationId: deviceManagement.intent_UpdateAssignment + summary: Update the navigation property userStates in deviceManagement + operationId: deviceManagement.intent_UpdateUserState parameters: - name: deviceManagementIntent-id in: path @@ -20173,20 +25948,20 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentAssignment-id + - name: deviceManagementIntentUserState-id in: path - description: The unique identifier of deviceManagementIntentAssignment + description: The unique identifier of deviceManagementIntentUserState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentAssignment + x-ms-docs-key-type: deviceManagementIntentUserState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserState' required: true responses: 2XX: @@ -20194,15 +25969,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.deviceManagementIntent - summary: Delete navigation property assignments for deviceManagement - operationId: deviceManagement.intent_DeleteAssignment + summary: Delete navigation property userStates for deviceManagement + operationId: deviceManagement.intent_DeleteUserState parameters: - name: deviceManagementIntent-id in: path @@ -20212,14 +25987,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentAssignment-id + - name: deviceManagementIntentUserState-id in: path - description: The unique identifier of deviceManagementIntentAssignment + description: The unique identifier of deviceManagementIntentUserState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentAssignment + x-ms-docs-key-type: deviceManagementIntentUserState - name: If-Match in: header description: ETag @@ -20232,12 +26007,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/assignments/$count': + '/deviceManagement/intents/{deviceManagementIntent-id}/userStates/$count': get: tags: - deviceManagement.deviceManagementIntent summary: Get the number of the resource - operationId: deviceManagement.intent.assignment_GetCount + operationId: deviceManagement.intent.userState_GetCount parameters: - name: deviceManagementIntent-id in: path @@ -20254,13 +26029,88 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/intents/{deviceManagementIntent-id}/categories': + '/deviceManagement/intents/{deviceManagementIntent-id}/userStateSummary': get: tags: - deviceManagement.deviceManagementIntent - summary: Get categories from deviceManagement - description: Collection of setting categories within the intent - operationId: deviceManagement.intent_ListCategory + summary: Get userStateSummary from deviceManagement + description: A summary of user states and counts of users that belong to corresponding state for all users that the intent is applied to + operationId: deviceManagement.intent_GetUserStateSummary + parameters: + - name: deviceManagementIntent-id + in: path + description: The unique identifier of deviceManagementIntent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserStateSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementIntent + summary: Update the navigation property userStateSummary in deviceManagement + operationId: deviceManagement.intent_UpdateUserStateSummary + parameters: + - name: deviceManagementIntent-id + in: path + description: The unique identifier of deviceManagementIntent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserStateSummary' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserStateSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementIntent + summary: Delete navigation property userStateSummary for deviceManagement + operationId: deviceManagement.intent_DeleteUserStateSummary parameters: - name: deviceManagementIntent-id in: path @@ -20270,6 +26120,40 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementIntent + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/intents/$count: + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Get the number of the resource + operationId: deviceManagement.intent_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/macOSSoftwareUpdateAccountSummaries: + get: + tags: + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Get macOSSoftwareUpdateAccountSummaries from deviceManagement + description: The MacOS software update account summaries for this account. + operationId: deviceManagement_ListMacOSSoftwareUpdateAccountSummary + parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -20307,7 +26191,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementIntentSettingCategoryCollectionResponse' + $ref: '#/components/responses/microsoft.graph.macOSSoftwareUpdateAccountSummaryCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -20316,24 +26200,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceManagementIntent - summary: Create new navigation property to categories for deviceManagement - operationId: deviceManagement.intent_CreateCategory - parameters: - - name: deviceManagementIntent-id - in: path - description: The unique identifier of deviceManagementIntent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntent + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Create new navigation property to macOSSoftwareUpdateAccountSummaries for deviceManagement + operationId: deviceManagement_CreateMacOSSoftwareUpdateAccountSummary requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory' + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateAccountSummary' required: true responses: 2XX: @@ -20341,34 +26216,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory' + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateAccountSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}': + '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}': get: tags: - - deviceManagement.deviceManagementIntent - summary: Get categories from deviceManagement - description: Collection of setting categories within the intent - operationId: deviceManagement.intent_GetCategory + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Get macOSSoftwareUpdateAccountSummaries from deviceManagement + description: The MacOS software update account summaries for this account. + operationId: deviceManagement_GetMacOSSoftwareUpdateAccountSummary parameters: - - name: deviceManagementIntent-id - in: path - description: The unique identifier of deviceManagementIntent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentSettingCategory-id + - name: macOSSoftwareUpdateAccountSummary-id in: path - description: The unique identifier of deviceManagementIntentSettingCategory + description: The unique identifier of macOSSoftwareUpdateAccountSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentSettingCategory + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary - name: $select in: query description: Select properties to be returned @@ -20395,38 +26262,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory' + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateAccountSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementIntent - summary: Update the navigation property categories in deviceManagement - operationId: deviceManagement.intent_UpdateCategory + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Update the navigation property macOSSoftwareUpdateAccountSummaries in deviceManagement + operationId: deviceManagement_UpdateMacOSSoftwareUpdateAccountSummary parameters: - - name: deviceManagementIntent-id - in: path - description: The unique identifier of deviceManagementIntent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentSettingCategory-id + - name: macOSSoftwareUpdateAccountSummary-id in: path - description: The unique identifier of deviceManagementIntentSettingCategory + description: The unique identifier of macOSSoftwareUpdateAccountSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentSettingCategory + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory' + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateAccountSummary' required: true responses: 2XX: @@ -20434,32 +26293,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory' + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateAccountSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementIntent - summary: Delete navigation property categories for deviceManagement - operationId: deviceManagement.intent_DeleteCategory + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Delete navigation property macOSSoftwareUpdateAccountSummaries for deviceManagement + operationId: deviceManagement_DeleteMacOSSoftwareUpdateAccountSummary parameters: - - name: deviceManagementIntent-id - in: path - description: The unique identifier of deviceManagementIntent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentSettingCategory-id + - name: macOSSoftwareUpdateAccountSummary-id in: path - description: The unique identifier of deviceManagementIntentSettingCategory + description: The unique identifier of macOSSoftwareUpdateAccountSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentSettingCategory + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary - name: If-Match in: header description: ETag @@ -20472,30 +26323,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}/settingDefinitions': + '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries': get: tags: - - deviceManagement.deviceManagementIntent - summary: Get settingDefinitions from deviceManagement - description: The setting definitions this category contains - operationId: deviceManagement.intent.category_ListSettingDefinition + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Get categorySummaries from deviceManagement + description: Summary of the updates by category. + operationId: deviceManagement.macOSSoftwareUpdateAccountSummary_ListCategorySummary parameters: - - name: deviceManagementIntent-id - in: path - description: The unique identifier of deviceManagementIntent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentSettingCategory-id + - name: macOSSoftwareUpdateAccountSummary-id in: path - description: The unique identifier of deviceManagementIntentSettingCategory + description: The unique identifier of macOSSoftwareUpdateAccountSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentSettingCategory + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -20533,7 +26376,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementSettingDefinitionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.macOSSoftwareUpdateCategorySummaryCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -20542,32 +26385,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceManagementIntent - summary: Create new navigation property to settingDefinitions for deviceManagement - operationId: deviceManagement.intent.category_CreateSettingDefinition + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Create new navigation property to categorySummaries for deviceManagement + operationId: deviceManagement.macOSSoftwareUpdateAccountSummary_CreateCategorySummary parameters: - - name: deviceManagementIntent-id - in: path - description: The unique identifier of deviceManagementIntent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentSettingCategory-id + - name: macOSSoftwareUpdateAccountSummary-id in: path - description: The unique identifier of deviceManagementIntentSettingCategory + description: The unique identifier of macOSSoftwareUpdateAccountSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentSettingCategory + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategorySummary' required: true responses: 2XX: @@ -20575,42 +26410,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategorySummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}/settingDefinitions/{deviceManagementSettingDefinition-id}': + '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries/{macOSSoftwareUpdateCategorySummary-id}': get: tags: - - deviceManagement.deviceManagementIntent - summary: Get settingDefinitions from deviceManagement - description: The setting definitions this category contains - operationId: deviceManagement.intent.category_GetSettingDefinition + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Get categorySummaries from deviceManagement + description: Summary of the updates by category. + operationId: deviceManagement.macOSSoftwareUpdateAccountSummary_GetCategorySummary parameters: - - name: deviceManagementIntent-id - in: path - description: The unique identifier of deviceManagementIntent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentSettingCategory-id + - name: macOSSoftwareUpdateAccountSummary-id in: path - description: The unique identifier of deviceManagementIntentSettingCategory + description: The unique identifier of macOSSoftwareUpdateAccountSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentSettingCategory - - name: deviceManagementSettingDefinition-id + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - name: macOSSoftwareUpdateCategorySummary-id in: path - description: The unique identifier of deviceManagementSettingDefinition + description: The unique identifier of macOSSoftwareUpdateCategorySummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementSettingDefinition + x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary - name: $select in: query description: Select properties to be returned @@ -20637,46 +26464,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategorySummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementIntent - summary: Update the navigation property settingDefinitions in deviceManagement - operationId: deviceManagement.intent.category_UpdateSettingDefinition + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Update the navigation property categorySummaries in deviceManagement + operationId: deviceManagement.macOSSoftwareUpdateAccountSummary_UpdateCategorySummary parameters: - - name: deviceManagementIntent-id - in: path - description: The unique identifier of deviceManagementIntent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentSettingCategory-id + - name: macOSSoftwareUpdateAccountSummary-id in: path - description: The unique identifier of deviceManagementIntentSettingCategory + description: The unique identifier of macOSSoftwareUpdateAccountSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentSettingCategory - - name: deviceManagementSettingDefinition-id + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - name: macOSSoftwareUpdateCategorySummary-id in: path - description: The unique identifier of deviceManagementSettingDefinition + description: The unique identifier of macOSSoftwareUpdateCategorySummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementSettingDefinition + x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategorySummary' required: true responses: 2XX: @@ -20684,40 +26503,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategorySummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementIntent - summary: Delete navigation property settingDefinitions for deviceManagement - operationId: deviceManagement.intent.category_DeleteSettingDefinition + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Delete navigation property categorySummaries for deviceManagement + operationId: deviceManagement.macOSSoftwareUpdateAccountSummary_DeleteCategorySummary parameters: - - name: deviceManagementIntent-id - in: path - description: The unique identifier of deviceManagementIntent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentSettingCategory-id + - name: macOSSoftwareUpdateAccountSummary-id in: path - description: The unique identifier of deviceManagementIntentSettingCategory + description: The unique identifier of macOSSoftwareUpdateAccountSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentSettingCategory - - name: deviceManagementSettingDefinition-id + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - name: macOSSoftwareUpdateCategorySummary-id in: path - description: The unique identifier of deviceManagementSettingDefinition + description: The unique identifier of macOSSoftwareUpdateCategorySummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementSettingDefinition + x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary - name: If-Match in: header description: ETag @@ -20730,60 +26541,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}/settingDefinitions/$count': - get: - tags: - - deviceManagement.deviceManagementIntent - summary: Get the number of the resource - operationId: deviceManagement.intent.category.settingDefinition_GetCount - parameters: - - name: deviceManagementIntent-id - in: path - description: The unique identifier of deviceManagementIntent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentSettingCategory-id - in: path - description: The unique identifier of deviceManagementIntentSettingCategory - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntentSettingCategory - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}/settings': + '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries/{macOSSoftwareUpdateCategorySummary-id}/updateStateSummaries': get: tags: - - deviceManagement.deviceManagementIntent - summary: Get settings from deviceManagement - description: The settings this category contains - operationId: deviceManagement.intent.category_ListSetting + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Get updateStateSummaries from deviceManagement + description: Summary of the update states. + operationId: deviceManagement.macOSSoftwareUpdateAccountSummary.categorySummary_ListUpdateStateSummary parameters: - - name: deviceManagementIntent-id + - name: macOSSoftwareUpdateAccountSummary-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of macOSSoftwareUpdateAccountSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentSettingCategory-id + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - name: macOSSoftwareUpdateCategorySummary-id in: path - description: The unique identifier of deviceManagementIntentSettingCategory + description: The unique identifier of macOSSoftwareUpdateCategorySummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentSettingCategory + x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -20821,7 +26602,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementSettingInstanceCollectionResponse' + $ref: '#/components/responses/microsoft.graph.macOSSoftwareUpdateStateSummaryCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -20830,32 +26611,32 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceManagementIntent - summary: Create new navigation property to settings for deviceManagement - operationId: deviceManagement.intent.category_CreateSetting + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Create new navigation property to updateStateSummaries for deviceManagement + operationId: deviceManagement.macOSSoftwareUpdateAccountSummary.categorySummary_CreateUpdateStateSummary parameters: - - name: deviceManagementIntent-id + - name: macOSSoftwareUpdateAccountSummary-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of macOSSoftwareUpdateAccountSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentSettingCategory-id + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - name: macOSSoftwareUpdateCategorySummary-id in: path - description: The unique identifier of deviceManagementIntentSettingCategory + description: The unique identifier of macOSSoftwareUpdateCategorySummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentSettingCategory + x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateStateSummary' required: true responses: 2XX: @@ -20863,42 +26644,42 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateStateSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}/settings/{deviceManagementSettingInstance-id}': + '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries/{macOSSoftwareUpdateCategorySummary-id}/updateStateSummaries/{macOSSoftwareUpdateStateSummary-id}': get: tags: - - deviceManagement.deviceManagementIntent - summary: Get settings from deviceManagement - description: The settings this category contains - operationId: deviceManagement.intent.category_GetSetting + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Get updateStateSummaries from deviceManagement + description: Summary of the update states. + operationId: deviceManagement.macOSSoftwareUpdateAccountSummary.categorySummary_GetUpdateStateSummary parameters: - - name: deviceManagementIntent-id + - name: macOSSoftwareUpdateAccountSummary-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of macOSSoftwareUpdateAccountSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentSettingCategory-id + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - name: macOSSoftwareUpdateCategorySummary-id in: path - description: The unique identifier of deviceManagementIntentSettingCategory + description: The unique identifier of macOSSoftwareUpdateCategorySummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentSettingCategory - - name: deviceManagementSettingInstance-id + x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary + - name: macOSSoftwareUpdateStateSummary-id in: path - description: The unique identifier of deviceManagementSettingInstance + description: The unique identifier of macOSSoftwareUpdateStateSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementSettingInstance + x-ms-docs-key-type: macOSSoftwareUpdateStateSummary - name: $select in: query description: Select properties to be returned @@ -20925,46 +26706,46 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateStateSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementIntent - summary: Update the navigation property settings in deviceManagement - operationId: deviceManagement.intent.category_UpdateSetting + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Update the navigation property updateStateSummaries in deviceManagement + operationId: deviceManagement.macOSSoftwareUpdateAccountSummary.categorySummary_UpdateUpdateStateSummary parameters: - - name: deviceManagementIntent-id + - name: macOSSoftwareUpdateAccountSummary-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of macOSSoftwareUpdateAccountSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentSettingCategory-id + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - name: macOSSoftwareUpdateCategorySummary-id in: path - description: The unique identifier of deviceManagementIntentSettingCategory + description: The unique identifier of macOSSoftwareUpdateCategorySummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentSettingCategory - - name: deviceManagementSettingInstance-id + x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary + - name: macOSSoftwareUpdateStateSummary-id in: path - description: The unique identifier of deviceManagementSettingInstance + description: The unique identifier of macOSSoftwareUpdateStateSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementSettingInstance + x-ms-docs-key-type: macOSSoftwareUpdateStateSummary requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateStateSummary' required: true responses: 2XX: @@ -20972,40 +26753,40 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateStateSummary' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementIntent - summary: Delete navigation property settings for deviceManagement - operationId: deviceManagement.intent.category_DeleteSetting + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Delete navigation property updateStateSummaries for deviceManagement + operationId: deviceManagement.macOSSoftwareUpdateAccountSummary.categorySummary_DeleteUpdateStateSummary parameters: - - name: deviceManagementIntent-id + - name: macOSSoftwareUpdateAccountSummary-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of macOSSoftwareUpdateAccountSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentSettingCategory-id + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - name: macOSSoftwareUpdateCategorySummary-id in: path - description: The unique identifier of deviceManagementIntentSettingCategory + description: The unique identifier of macOSSoftwareUpdateCategorySummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentSettingCategory - - name: deviceManagementSettingInstance-id + x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary + - name: macOSSoftwareUpdateStateSummary-id in: path - description: The unique identifier of deviceManagementSettingInstance + description: The unique identifier of macOSSoftwareUpdateStateSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementSettingInstance + x-ms-docs-key-type: macOSSoftwareUpdateStateSummary - name: If-Match in: header description: ETag @@ -21018,29 +26799,29 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}/settings/$count': + '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries/{macOSSoftwareUpdateCategorySummary-id}/updateStateSummaries/$count': get: tags: - - deviceManagement.deviceManagementIntent + - deviceManagement.macOSSoftwareUpdateAccountSummary summary: Get the number of the resource - operationId: deviceManagement.intent.category.setting_GetCount + operationId: deviceManagement.macOSSoftwareUpdateAccountSummary.categorySummary.updateStateSummary_GetCount parameters: - - name: deviceManagementIntent-id + - name: macOSSoftwareUpdateAccountSummary-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of macOSSoftwareUpdateAccountSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentSettingCategory-id + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - name: macOSSoftwareUpdateCategorySummary-id in: path - description: The unique identifier of deviceManagementIntentSettingCategory + description: The unique identifier of macOSSoftwareUpdateCategorySummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentSettingCategory + x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -21048,21 +26829,21 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/intents/{deviceManagementIntent-id}/categories/$count': + '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries/$count': get: tags: - - deviceManagement.deviceManagementIntent + - deviceManagement.macOSSoftwareUpdateAccountSummary summary: Get the number of the resource - operationId: deviceManagement.intent.category_GetCount + operationId: deviceManagement.macOSSoftwareUpdateAccountSummary.categorySummary_GetCount parameters: - - name: deviceManagementIntent-id + - name: macOSSoftwareUpdateAccountSummary-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of macOSSoftwareUpdateAccountSummary required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -21070,22 +26851,28 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/intents/{deviceManagementIntent-id}/deviceSettingStateSummaries': + /deviceManagement/macOSSoftwareUpdateAccountSummaries/$count: get: tags: - - deviceManagement.deviceManagementIntent - summary: Get deviceSettingStateSummaries from deviceManagement - description: Collection of settings and their states and counts of devices that belong to corresponding state for all settings within the intent - operationId: deviceManagement.intent_ListDeviceSettingStateSummary + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Get the number of the resource + operationId: deviceManagement.macOSSoftwareUpdateAccountSummary_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/managedDeviceCleanupRules: + get: + tags: + - deviceManagement.managedDeviceCleanupRule + summary: Get managedDeviceCleanupRules from deviceManagement + description: Device cleanup rule V2 + operationId: deviceManagement_ListManagedDeviceCleanupRule parameters: - - name: deviceManagementIntent-id - in: path - description: The unique identifier of deviceManagementIntent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntent - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -21123,7 +26910,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementIntentDeviceSettingStateSummaryCollectionResponse' + $ref: '#/components/responses/microsoft.graph.managedDeviceCleanupRuleCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -21132,24 +26919,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceManagementIntent - summary: Create new navigation property to deviceSettingStateSummaries for deviceManagement - operationId: deviceManagement.intent_CreateDeviceSettingStateSummary - parameters: - - name: deviceManagementIntent-id - in: path - description: The unique identifier of deviceManagementIntent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntent + - deviceManagement.managedDeviceCleanupRule + summary: Create new navigation property to managedDeviceCleanupRules for deviceManagement + operationId: deviceManagement_CreateManagedDeviceCleanupRule requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary' + $ref: '#/components/schemas/microsoft.graph.managedDeviceCleanupRule' required: true responses: 2XX: @@ -21157,34 +26935,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary' + $ref: '#/components/schemas/microsoft.graph.managedDeviceCleanupRule' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/deviceSettingStateSummaries/{deviceManagementIntentDeviceSettingStateSummary-id}': + '/deviceManagement/managedDeviceCleanupRules/{managedDeviceCleanupRule-id}': get: tags: - - deviceManagement.deviceManagementIntent - summary: Get deviceSettingStateSummaries from deviceManagement - description: Collection of settings and their states and counts of devices that belong to corresponding state for all settings within the intent - operationId: deviceManagement.intent_GetDeviceSettingStateSummary + - deviceManagement.managedDeviceCleanupRule + summary: Get managedDeviceCleanupRules from deviceManagement + description: Device cleanup rule V2 + operationId: deviceManagement_GetManagedDeviceCleanupRule parameters: - - name: deviceManagementIntent-id - in: path - description: The unique identifier of deviceManagementIntent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentDeviceSettingStateSummary-id + - name: managedDeviceCleanupRule-id in: path - description: The unique identifier of deviceManagementIntentDeviceSettingStateSummary + description: The unique identifier of managedDeviceCleanupRule required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentDeviceSettingStateSummary + x-ms-docs-key-type: managedDeviceCleanupRule - name: $select in: query description: Select properties to be returned @@ -21211,38 +26981,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary' + $ref: '#/components/schemas/microsoft.graph.managedDeviceCleanupRule' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementIntent - summary: Update the navigation property deviceSettingStateSummaries in deviceManagement - operationId: deviceManagement.intent_UpdateDeviceSettingStateSummary + - deviceManagement.managedDeviceCleanupRule + summary: Update the navigation property managedDeviceCleanupRules in deviceManagement + operationId: deviceManagement_UpdateManagedDeviceCleanupRule parameters: - - name: deviceManagementIntent-id - in: path - description: The unique identifier of deviceManagementIntent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentDeviceSettingStateSummary-id + - name: managedDeviceCleanupRule-id in: path - description: The unique identifier of deviceManagementIntentDeviceSettingStateSummary + description: The unique identifier of managedDeviceCleanupRule required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentDeviceSettingStateSummary + x-ms-docs-key-type: managedDeviceCleanupRule requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary' + $ref: '#/components/schemas/microsoft.graph.managedDeviceCleanupRule' required: true responses: 2XX: @@ -21250,32 +27012,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary' + $ref: '#/components/schemas/microsoft.graph.managedDeviceCleanupRule' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementIntent - summary: Delete navigation property deviceSettingStateSummaries for deviceManagement - operationId: deviceManagement.intent_DeleteDeviceSettingStateSummary + - deviceManagement.managedDeviceCleanupRule + summary: Delete navigation property managedDeviceCleanupRules for deviceManagement + operationId: deviceManagement_DeleteManagedDeviceCleanupRule parameters: - - name: deviceManagementIntent-id - in: path - description: The unique identifier of deviceManagementIntent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentDeviceSettingStateSummary-id + - name: managedDeviceCleanupRule-id in: path - description: The unique identifier of deviceManagementIntentDeviceSettingStateSummary + description: The unique identifier of managedDeviceCleanupRule required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentDeviceSettingStateSummary + x-ms-docs-key-type: managedDeviceCleanupRule - name: If-Match in: header description: ETag @@ -21288,21 +27042,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/deviceSettingStateSummaries/$count': + /deviceManagement/managedDeviceCleanupRules/$count: get: tags: - - deviceManagement.deviceManagementIntent + - deviceManagement.managedDeviceCleanupRule summary: Get the number of the resource - operationId: deviceManagement.intent.deviceSettingStateSummary_GetCount + operationId: deviceManagement.managedDeviceCleanupRule_GetCount parameters: - - name: deviceManagementIntent-id - in: path - description: The unique identifier of deviceManagementIntent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntent - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -21310,22 +27056,14 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/intents/{deviceManagementIntent-id}/deviceStates': + /deviceManagement/managedDeviceEncryptionStates: get: tags: - - deviceManagement.deviceManagementIntent - summary: Get deviceStates from deviceManagement - description: Collection of states of all devices that the intent is applied to - operationId: deviceManagement.intent_ListDeviceState + - deviceManagement.managedDeviceEncryptionState + summary: Get managedDeviceEncryptionStates from deviceManagement + description: Encryption report for devices in this account + operationId: deviceManagement_ListManagedDeviceEncryptionState parameters: - - name: deviceManagementIntent-id - in: path - description: The unique identifier of deviceManagementIntent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntent - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -21363,7 +27101,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementIntentDeviceStateCollectionResponse' + $ref: '#/components/responses/microsoft.graph.managedDeviceEncryptionStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -21372,24 +27110,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceManagementIntent - summary: Create new navigation property to deviceStates for deviceManagement - operationId: deviceManagement.intent_CreateDeviceState - parameters: - - name: deviceManagementIntent-id - in: path - description: The unique identifier of deviceManagementIntent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntent + - deviceManagement.managedDeviceEncryptionState + summary: Create new navigation property to managedDeviceEncryptionStates for deviceManagement + operationId: deviceManagement_CreateManagedDeviceEncryptionState requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState' + $ref: '#/components/schemas/microsoft.graph.managedDeviceEncryptionState' required: true responses: 2XX: @@ -21397,34 +27126,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState' + $ref: '#/components/schemas/microsoft.graph.managedDeviceEncryptionState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/deviceStates/{deviceManagementIntentDeviceState-id}': + '/deviceManagement/managedDeviceEncryptionStates/{managedDeviceEncryptionState-id}': get: tags: - - deviceManagement.deviceManagementIntent - summary: Get deviceStates from deviceManagement - description: Collection of states of all devices that the intent is applied to - operationId: deviceManagement.intent_GetDeviceState + - deviceManagement.managedDeviceEncryptionState + summary: Get managedDeviceEncryptionStates from deviceManagement + description: Encryption report for devices in this account + operationId: deviceManagement_GetManagedDeviceEncryptionState parameters: - - name: deviceManagementIntent-id - in: path - description: The unique identifier of deviceManagementIntent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentDeviceState-id + - name: managedDeviceEncryptionState-id in: path - description: The unique identifier of deviceManagementIntentDeviceState + description: The unique identifier of managedDeviceEncryptionState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentDeviceState + x-ms-docs-key-type: managedDeviceEncryptionState - name: $select in: query description: Select properties to be returned @@ -21451,38 +27172,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState' + $ref: '#/components/schemas/microsoft.graph.managedDeviceEncryptionState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementIntent - summary: Update the navigation property deviceStates in deviceManagement - operationId: deviceManagement.intent_UpdateDeviceState + - deviceManagement.managedDeviceEncryptionState + summary: Update the navigation property managedDeviceEncryptionStates in deviceManagement + operationId: deviceManagement_UpdateManagedDeviceEncryptionState parameters: - - name: deviceManagementIntent-id - in: path - description: The unique identifier of deviceManagementIntent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentDeviceState-id + - name: managedDeviceEncryptionState-id in: path - description: The unique identifier of deviceManagementIntentDeviceState + description: The unique identifier of managedDeviceEncryptionState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentDeviceState + x-ms-docs-key-type: managedDeviceEncryptionState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState' + $ref: '#/components/schemas/microsoft.graph.managedDeviceEncryptionState' required: true responses: 2XX: @@ -21490,32 +27203,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState' + $ref: '#/components/schemas/microsoft.graph.managedDeviceEncryptionState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementIntent - summary: Delete navigation property deviceStates for deviceManagement - operationId: deviceManagement.intent_DeleteDeviceState + - deviceManagement.managedDeviceEncryptionState + summary: Delete navigation property managedDeviceEncryptionStates for deviceManagement + operationId: deviceManagement_DeleteManagedDeviceEncryptionState parameters: - - name: deviceManagementIntent-id - in: path - description: The unique identifier of deviceManagementIntent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentDeviceState-id + - name: managedDeviceEncryptionState-id in: path - description: The unique identifier of deviceManagementIntentDeviceState + description: The unique identifier of managedDeviceEncryptionState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentDeviceState + x-ms-docs-key-type: managedDeviceEncryptionState - name: If-Match in: header description: ETag @@ -21528,21 +27233,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/deviceStates/$count': + /deviceManagement/managedDeviceEncryptionStates/$count: get: tags: - - deviceManagement.deviceManagementIntent + - deviceManagement.managedDeviceEncryptionState summary: Get the number of the resource - operationId: deviceManagement.intent.deviceState_GetCount + operationId: deviceManagement.managedDeviceEncryptionState_GetCount parameters: - - name: deviceManagementIntent-id - in: path - description: The unique identifier of deviceManagementIntent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntent - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -21550,22 +27247,134 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/intents/{deviceManagementIntent-id}/deviceStateSummary': + /deviceManagement/managedDeviceOverview: + get: + tags: + - deviceManagement.managedDeviceOverview + summary: Get managedDeviceOverview from deviceManagement + description: Device overview + operationId: deviceManagement_GetManagedDeviceOverview + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDeviceOverview' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/managedDevices: + get: + tags: + - deviceManagement.managedDevice + summary: Get managedDevices from deviceManagement + description: The list of managed devices. + operationId: deviceManagement_ListManagedDevice + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.managedDeviceCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property to managedDevices for deviceManagement + operationId: deviceManagement_CreateManagedDevice + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDevice' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDevice' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDevices/{managedDevice-id}': get: tags: - - deviceManagement.deviceManagementIntent - summary: Get deviceStateSummary from deviceManagement - description: A summary of device states and counts of devices that belong to corresponding state for all devices that the intent is applied to - operationId: deviceManagement.intent_GetDeviceStateSummary + - deviceManagement.managedDevice + summary: Get managedDevices from deviceManagement + description: The list of managed devices. + operationId: deviceManagement_GetManagedDevice parameters: - - name: deviceManagementIntent-id + - name: managedDevice-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent + x-ms-docs-key-type: managedDevice - name: $select in: query description: Select properties to be returned @@ -21592,30 +27401,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceStateSummary' + $ref: '#/components/schemas/microsoft.graph.managedDevice' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementIntent - summary: Update the navigation property deviceStateSummary in deviceManagement - operationId: deviceManagement.intent_UpdateDeviceStateSummary + - deviceManagement.managedDevice + summary: Update the navigation property managedDevices in deviceManagement + operationId: deviceManagement_UpdateManagedDevice parameters: - - name: deviceManagementIntent-id + - name: managedDevice-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent + x-ms-docs-key-type: managedDevice requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceStateSummary' + $ref: '#/components/schemas/microsoft.graph.managedDevice' required: true responses: 2XX: @@ -21623,24 +27432,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceStateSummary' + $ref: '#/components/schemas/microsoft.graph.managedDevice' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementIntent - summary: Delete navigation property deviceStateSummary for deviceManagement - operationId: deviceManagement.intent_DeleteDeviceStateSummary + - deviceManagement.managedDevice + summary: Delete navigation property managedDevices for deviceManagement + operationId: deviceManagement_DeleteManagedDevice parameters: - - name: deviceManagementIntent-id + - name: managedDevice-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent + x-ms-docs-key-type: managedDevice - name: If-Match in: header description: ETag @@ -21653,22 +27462,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/settings': + '/deviceManagement/managedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails': get: tags: - - deviceManagement.deviceManagementIntent - summary: Get settings from deviceManagement - description: Collection of all settings to be applied - operationId: deviceManagement.intent_ListSetting + - deviceManagement.managedDevice + summary: Get assignmentFilterEvaluationStatusDetails from deviceManagement + description: Managed device mobile app configuration states for this device. + operationId: deviceManagement.managedDevice_ListAssignmentFilterEvaluationStatusDetail parameters: - - name: deviceManagementIntent-id + - name: managedDevice-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent + x-ms-docs-key-type: managedDevice - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -21706,7 +27515,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementSettingInstanceCollectionResponse' + $ref: '#/components/responses/microsoft.graph.assignmentFilterEvaluationStatusDetailsCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -21715,24 +27524,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.deviceManagementIntent - summary: Create new navigation property to settings for deviceManagement - operationId: deviceManagement.intent_CreateSetting + - deviceManagement.managedDevice + summary: Create new navigation property to assignmentFilterEvaluationStatusDetails for deviceManagement + operationId: deviceManagement.managedDevice_CreateAssignmentFilterEvaluationStatusDetail parameters: - - name: deviceManagementIntent-id + - name: managedDevice-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent + x-ms-docs-key-type: managedDevice requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' required: true responses: 2XX: @@ -21740,34 +27549,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/settings/{deviceManagementSettingInstance-id}': + '/deviceManagement/managedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails/{assignmentFilterEvaluationStatusDetails-id}': get: tags: - - deviceManagement.deviceManagementIntent - summary: Get settings from deviceManagement - description: Collection of all settings to be applied - operationId: deviceManagement.intent_GetSetting + - deviceManagement.managedDevice + summary: Get assignmentFilterEvaluationStatusDetails from deviceManagement + description: Managed device mobile app configuration states for this device. + operationId: deviceManagement.managedDevice_GetAssignmentFilterEvaluationStatusDetail parameters: - - name: deviceManagementIntent-id + - name: managedDevice-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementSettingInstance-id + x-ms-docs-key-type: managedDevice + - name: assignmentFilterEvaluationStatusDetails-id in: path - description: The unique identifier of deviceManagementSettingInstance + description: The unique identifier of assignmentFilterEvaluationStatusDetails required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementSettingInstance + x-ms-docs-key-type: assignmentFilterEvaluationStatusDetails - name: $select in: query description: Select properties to be returned @@ -21794,38 +27603,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementIntent - summary: Update the navigation property settings in deviceManagement - operationId: deviceManagement.intent_UpdateSetting + - deviceManagement.managedDevice + summary: Update the navigation property assignmentFilterEvaluationStatusDetails in deviceManagement + operationId: deviceManagement.managedDevice_UpdateAssignmentFilterEvaluationStatusDetail parameters: - - name: deviceManagementIntent-id + - name: managedDevice-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementSettingInstance-id + x-ms-docs-key-type: managedDevice + - name: assignmentFilterEvaluationStatusDetails-id in: path - description: The unique identifier of deviceManagementSettingInstance + description: The unique identifier of assignmentFilterEvaluationStatusDetails required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementSettingInstance + x-ms-docs-key-type: assignmentFilterEvaluationStatusDetails requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' required: true responses: 2XX: @@ -21833,32 +27642,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementIntent - summary: Delete navigation property settings for deviceManagement - operationId: deviceManagement.intent_DeleteSetting + - deviceManagement.managedDevice + summary: Delete navigation property assignmentFilterEvaluationStatusDetails for deviceManagement + operationId: deviceManagement.managedDevice_DeleteAssignmentFilterEvaluationStatusDetail parameters: - - name: deviceManagementIntent-id + - name: managedDevice-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementSettingInstance-id + x-ms-docs-key-type: managedDevice + - name: assignmentFilterEvaluationStatusDetails-id in: path - description: The unique identifier of deviceManagementSettingInstance + description: The unique identifier of assignmentFilterEvaluationStatusDetails required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementSettingInstance + x-ms-docs-key-type: assignmentFilterEvaluationStatusDetails - name: If-Match in: header description: ETag @@ -21871,21 +27680,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/settings/$count': + '/deviceManagement/managedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails/$count': get: tags: - - deviceManagement.deviceManagementIntent + - deviceManagement.managedDevice summary: Get the number of the resource - operationId: deviceManagement.intent.setting_GetCount + operationId: deviceManagement.managedDevice.assignmentFilterEvaluationStatusDetail_GetCount parameters: - - name: deviceManagementIntent-id + - name: managedDevice-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent + x-ms-docs-key-type: managedDevice - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -21893,22 +27702,22 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/intents/{deviceManagementIntent-id}/userStates': + '/deviceManagement/managedDevices/{managedDevice-id}/detectedApps': get: tags: - - deviceManagement.deviceManagementIntent - summary: Get userStates from deviceManagement - description: Collection of states of all users that the intent is applied to - operationId: deviceManagement.intent_ListUserState + - deviceManagement.managedDevice + summary: Get detectedApps from deviceManagement + description: All applications currently installed on the device + operationId: deviceManagement.managedDevice_ListDetectedApp parameters: - - name: deviceManagementIntent-id + - name: managedDevice-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent + x-ms-docs-key-type: managedDevice - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -21946,68 +27755,105 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementIntentUserStateCollectionResponse' + $ref: '#/components/responses/microsoft.graph.detectedAppCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: + '/deviceManagement/managedDevices/{managedDevice-id}/detectedApps/{detectedApp-id}': + get: tags: - - deviceManagement.deviceManagementIntent - summary: Create new navigation property to userStates for deviceManagement - operationId: deviceManagement.intent_CreateUserState + - deviceManagement.managedDevice + summary: Get detectedApps from deviceManagement + description: All applications currently installed on the device + operationId: deviceManagement.managedDevice_GetDetectedApp parameters: - - name: deviceManagementIntent-id + - name: managedDevice-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserState' - required: true + x-ms-docs-key-type: managedDevice + - name: detectedApp-id + in: path + description: The unique identifier of detectedApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: detectedApp + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Created navigation property. + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserState' + $ref: '#/components/schemas/microsoft.graph.detectedApp' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/userStates/{deviceManagementIntentUserState-id}': + '/deviceManagement/managedDevices/{managedDevice-id}/detectedApps/$count': get: tags: - - deviceManagement.deviceManagementIntent - summary: Get userStates from deviceManagement - description: Collection of states of all users that the intent is applied to - operationId: deviceManagement.intent_GetUserState + - deviceManagement.managedDevice + summary: Get the number of the resource + operationId: deviceManagement.managedDevice.detectedApp_GetCount parameters: - - name: deviceManagementIntent-id + - name: managedDevice-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentUserState-id + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/managedDevices/{managedDevice-id}/deviceCategory': + get: + tags: + - deviceManagement.managedDevice + summary: Get deviceCategory from deviceManagement + description: Device category + operationId: deviceManagement.managedDevice_GetDeviceCategory + parameters: + - name: managedDevice-id in: path - description: The unique identifier of deviceManagementIntentUserState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentUserState + x-ms-docs-key-type: managedDevice - name: $select in: query description: Select properties to be returned @@ -22034,38 +27880,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserState' + $ref: '#/components/schemas/microsoft.graph.deviceCategory' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementIntent - summary: Update the navigation property userStates in deviceManagement - operationId: deviceManagement.intent_UpdateUserState + - deviceManagement.managedDevice + summary: Update the navigation property deviceCategory in deviceManagement + operationId: deviceManagement.managedDevice_UpdateDeviceCategory parameters: - - name: deviceManagementIntent-id - in: path - description: The unique identifier of deviceManagementIntent - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentUserState-id + - name: managedDevice-id in: path - description: The unique identifier of deviceManagementIntentUserState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentUserState + x-ms-docs-key-type: managedDevice requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserState' + $ref: '#/components/schemas/microsoft.graph.deviceCategory' required: true responses: 2XX: @@ -22073,32 +27911,98 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserState' + $ref: '#/components/schemas/microsoft.graph.deviceCategory' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementIntent - summary: Delete navigation property userStates for deviceManagement - operationId: deviceManagement.intent_DeleteUserState + - deviceManagement.managedDevice + summary: Delete navigation property deviceCategory for deviceManagement + operationId: deviceManagement.managedDevice_DeleteDeviceCategory parameters: - - name: deviceManagementIntent-id + - name: managedDevice-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent - - name: deviceManagementIntentUserState-id + x-ms-docs-key-type: managedDevice + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDevices/{managedDevice-id}/deviceCategory/$ref': + get: + tags: + - deviceManagement.managedDevice + summary: Get ref of deviceCategory from deviceManagement + description: Device category + operationId: deviceManagement.managedDevice_GetDeviceCategoryGraphBPreRef + parameters: + - name: managedDevice-id in: path - description: The unique identifier of deviceManagementIntentUserState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntentUserState + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.managedDevice + summary: Update the ref of navigation property deviceCategory in deviceManagement + operationId: deviceManagement.managedDevice_SetDeviceCategoryGraphBPreRef + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + $ref: '#/components/requestBodies/refPutBody' + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete ref of navigation property deviceCategory for deviceManagement + operationId: deviceManagement.managedDevice_DeleteDeviceCategoryGraphBPreRef + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice - name: If-Match in: header description: ETag @@ -22111,44 +28015,121 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/intents/{deviceManagementIntent-id}/userStates/$count': + '/deviceManagement/managedDevices/{managedDevice-id}/deviceCompliancePolicyStates': get: tags: - - deviceManagement.deviceManagementIntent - summary: Get the number of the resource - operationId: deviceManagement.intent.userState_GetCount + - deviceManagement.managedDevice + summary: Get deviceCompliancePolicyStates from deviceManagement + description: Device compliance policy states for this device. + operationId: deviceManagement.managedDevice_ListDeviceCompliancePolicyState parameters: - - name: deviceManagementIntent-id + - name: managedDevice-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/responses/microsoft.graph.deviceCompliancePolicyStateCollectionResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/intents/{deviceManagementIntent-id}/userStateSummary': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property to deviceCompliancePolicyStates for deviceManagement + operationId: deviceManagement.managedDevice_CreateDeviceCompliancePolicyState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDevices/{managedDevice-id}/deviceCompliancePolicyStates/{deviceCompliancePolicyState-id}': get: tags: - - deviceManagement.deviceManagementIntent - summary: Get userStateSummary from deviceManagement - description: A summary of user states and counts of users that belong to corresponding state for all users that the intent is applied to - operationId: deviceManagement.intent_GetUserStateSummary + - deviceManagement.managedDevice + summary: Get deviceCompliancePolicyStates from deviceManagement + description: Device compliance policy states for this device. + operationId: deviceManagement.managedDevice_GetDeviceCompliancePolicyState parameters: - - name: deviceManagementIntent-id + - name: managedDevice-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent + x-ms-docs-key-type: managedDevice + - name: deviceCompliancePolicyState-id + in: path + description: The unique identifier of deviceCompliancePolicyState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicyState - name: $select in: query description: Select properties to be returned @@ -22175,30 +28156,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserStateSummary' + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.deviceManagementIntent - summary: Update the navigation property userStateSummary in deviceManagement - operationId: deviceManagement.intent_UpdateUserStateSummary + - deviceManagement.managedDevice + summary: Update the navigation property deviceCompliancePolicyStates in deviceManagement + operationId: deviceManagement.managedDevice_UpdateDeviceCompliancePolicyState parameters: - - name: deviceManagementIntent-id + - name: managedDevice-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent + x-ms-docs-key-type: managedDevice + - name: deviceCompliancePolicyState-id + in: path + description: The unique identifier of deviceCompliancePolicyState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicyState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserStateSummary' + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' required: true responses: 2XX: @@ -22206,24 +28195,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserStateSummary' + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.deviceManagementIntent - summary: Delete navigation property userStateSummary for deviceManagement - operationId: deviceManagement.intent_DeleteUserStateSummary + - deviceManagement.managedDevice + summary: Delete navigation property deviceCompliancePolicyStates for deviceManagement + operationId: deviceManagement.managedDevice_DeleteDeviceCompliancePolicyState parameters: - - name: deviceManagementIntent-id + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: deviceCompliancePolicyState-id in: path - description: The unique identifier of deviceManagementIntent + description: The unique identifier of deviceCompliancePolicyState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceManagementIntent + x-ms-docs-key-type: deviceCompliancePolicyState - name: If-Match in: header description: ETag @@ -22236,13 +28233,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /deviceManagement/intents/$count: + '/deviceManagement/managedDevices/{managedDevice-id}/deviceCompliancePolicyStates/$count': get: tags: - - deviceManagement.deviceManagementIntent + - deviceManagement.managedDevice summary: Get the number of the resource - operationId: deviceManagement.intent_GetCount + operationId: deviceManagement.managedDevice.deviceCompliancePolicyState_GetCount parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -22250,14 +28255,22 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /deviceManagement/macOSSoftwareUpdateAccountSummaries: + '/deviceManagement/managedDevices/{managedDevice-id}/deviceConfigurationStates': get: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Get macOSSoftwareUpdateAccountSummaries from deviceManagement - description: The MacOS software update account summaries for this account. - operationId: deviceManagement_ListMacOSSoftwareUpdateAccountSummary + - deviceManagement.managedDevice + summary: Get deviceConfigurationStates from deviceManagement + description: Device configuration states for this device. + operationId: deviceManagement.managedDevice_ListDeviceConfigurationState parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -22295,7 +28308,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.macOSSoftwareUpdateAccountSummaryCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceConfigurationStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -22304,15 +28317,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Create new navigation property to macOSSoftwareUpdateAccountSummaries for deviceManagement - operationId: deviceManagement_CreateMacOSSoftwareUpdateAccountSummary + - deviceManagement.managedDevice + summary: Create new navigation property to deviceConfigurationStates for deviceManagement + operationId: deviceManagement.managedDevice_CreateDeviceConfigurationState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateAccountSummary' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' required: true responses: 2XX: @@ -22320,26 +28342,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateAccountSummary' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}': + '/deviceManagement/managedDevices/{managedDevice-id}/deviceConfigurationStates/{deviceConfigurationState-id}': get: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Get macOSSoftwareUpdateAccountSummaries from deviceManagement - description: The MacOS software update account summaries for this account. - operationId: deviceManagement_GetMacOSSoftwareUpdateAccountSummary + - deviceManagement.managedDevice + summary: Get deviceConfigurationStates from deviceManagement + description: Device configuration states for this device. + operationId: deviceManagement.managedDevice_GetDeviceConfigurationState parameters: - - name: macOSSoftwareUpdateAccountSummary-id + - name: managedDevice-id in: path - description: The unique identifier of macOSSoftwareUpdateAccountSummary + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + x-ms-docs-key-type: managedDevice + - name: deviceConfigurationState-id + in: path + description: The unique identifier of deviceConfigurationState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfigurationState - name: $select in: query description: Select properties to be returned @@ -22366,30 +28396,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateAccountSummary' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Update the navigation property macOSSoftwareUpdateAccountSummaries in deviceManagement - operationId: deviceManagement_UpdateMacOSSoftwareUpdateAccountSummary + - deviceManagement.managedDevice + summary: Update the navigation property deviceConfigurationStates in deviceManagement + operationId: deviceManagement.managedDevice_UpdateDeviceConfigurationState parameters: - - name: macOSSoftwareUpdateAccountSummary-id + - name: managedDevice-id in: path - description: The unique identifier of macOSSoftwareUpdateAccountSummary + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + x-ms-docs-key-type: managedDevice + - name: deviceConfigurationState-id + in: path + description: The unique identifier of deviceConfigurationState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfigurationState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateAccountSummary' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' required: true responses: 2XX: @@ -22397,24 +28435,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateAccountSummary' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Delete navigation property macOSSoftwareUpdateAccountSummaries for deviceManagement - operationId: deviceManagement_DeleteMacOSSoftwareUpdateAccountSummary + - deviceManagement.managedDevice + summary: Delete navigation property deviceConfigurationStates for deviceManagement + operationId: deviceManagement.managedDevice_DeleteDeviceConfigurationState parameters: - - name: macOSSoftwareUpdateAccountSummary-id + - name: managedDevice-id in: path - description: The unique identifier of macOSSoftwareUpdateAccountSummary + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + x-ms-docs-key-type: managedDevice + - name: deviceConfigurationState-id + in: path + description: The unique identifier of deviceConfigurationState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceConfigurationState - name: If-Match in: header description: ETag @@ -22427,22 +28473,44 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries': + '/deviceManagement/managedDevices/{managedDevice-id}/deviceConfigurationStates/$count': get: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Get categorySummaries from deviceManagement - description: Summary of the updates by category. - operationId: deviceManagement.macOSSoftwareUpdateAccountSummary_ListCategorySummary + - deviceManagement.managedDevice + summary: Get the number of the resource + operationId: deviceManagement.managedDevice.deviceConfigurationState_GetCount parameters: - - name: macOSSoftwareUpdateAccountSummary-id + - name: managedDevice-id in: path - description: The unique identifier of macOSSoftwareUpdateAccountSummary + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/managedDevices/{managedDevice-id}/deviceHealthScriptStates': + get: + tags: + - deviceManagement.managedDevice + summary: Get deviceHealthScriptStates from deviceManagement + description: Results of device health scripts that ran for this device. Default is empty list. This property is read-only. + operationId: deviceManagement.managedDevice_ListDeviceHealthScriptState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -22480,7 +28548,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.macOSSoftwareUpdateCategorySummaryCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceHealthScriptPolicyStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -22489,24 +28557,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Create new navigation property to categorySummaries for deviceManagement - operationId: deviceManagement.macOSSoftwareUpdateAccountSummary_CreateCategorySummary + - deviceManagement.managedDevice + summary: Create new navigation property to deviceHealthScriptStates for deviceManagement + operationId: deviceManagement.managedDevice_CreateDeviceHealthScriptState parameters: - - name: macOSSoftwareUpdateAccountSummary-id + - name: managedDevice-id in: path - description: The unique identifier of macOSSoftwareUpdateAccountSummary + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + x-ms-docs-key-type: managedDevice requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategorySummary' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptPolicyState' required: true responses: 2XX: @@ -22514,34 +28582,50 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategorySummary' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptPolicyState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries/{macOSSoftwareUpdateCategorySummary-id}': + '/deviceManagement/managedDevices/{managedDevice-id}/deviceHealthScriptStates/id=''{id}'',policyId=''{policyId}'',deviceId=''{deviceId}''': get: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Get categorySummaries from deviceManagement - description: Summary of the updates by category. - operationId: deviceManagement.macOSSoftwareUpdateAccountSummary_GetCategorySummary + - deviceManagement.managedDevice + summary: Get deviceHealthScriptStates from deviceManagement + description: Results of device health scripts that ran for this device. Default is empty list. This property is read-only. + operationId: deviceManagement.managedDevice_GetDeviceHealthScriptState parameters: - - name: macOSSoftwareUpdateAccountSummary-id + - name: managedDevice-id in: path - description: The unique identifier of macOSSoftwareUpdateAccountSummary + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary - - name: macOSSoftwareUpdateCategorySummary-id + x-ms-docs-key-type: managedDevice + - name: id in: path - description: The unique identifier of macOSSoftwareUpdateCategorySummary + description: Property in multi-part unique identifier of deviceHealthScriptPolicyState required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary + x-ms-docs-key-type: deviceHealthScriptPolicyState + - name: policyId + in: path + description: Property in multi-part unique identifier of deviceHealthScriptPolicyState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptPolicyState + - name: deviceId + in: path + description: Property in multi-part unique identifier of deviceHealthScriptPolicyState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptPolicyState - name: $select in: query description: Select properties to be returned @@ -22568,38 +28652,54 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategorySummary' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptPolicyState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Update the navigation property categorySummaries in deviceManagement - operationId: deviceManagement.macOSSoftwareUpdateAccountSummary_UpdateCategorySummary + - deviceManagement.managedDevice + summary: Update the navigation property deviceHealthScriptStates in deviceManagement + operationId: deviceManagement.managedDevice_UpdateDeviceHealthScriptState parameters: - - name: macOSSoftwareUpdateAccountSummary-id + - name: managedDevice-id in: path - description: The unique identifier of macOSSoftwareUpdateAccountSummary + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary - - name: macOSSoftwareUpdateCategorySummary-id + x-ms-docs-key-type: managedDevice + - name: id in: path - description: The unique identifier of macOSSoftwareUpdateCategorySummary + description: Property in multi-part unique identifier of deviceHealthScriptPolicyState required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary + x-ms-docs-key-type: deviceHealthScriptPolicyState + - name: policyId + in: path + description: Property in multi-part unique identifier of deviceHealthScriptPolicyState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptPolicyState + - name: deviceId + in: path + description: Property in multi-part unique identifier of deviceHealthScriptPolicyState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptPolicyState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategorySummary' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptPolicyState' required: true responses: 2XX: @@ -22607,32 +28707,48 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategorySummary' + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptPolicyState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Delete navigation property categorySummaries for deviceManagement - operationId: deviceManagement.macOSSoftwareUpdateAccountSummary_DeleteCategorySummary + - deviceManagement.managedDevice + summary: Delete navigation property deviceHealthScriptStates for deviceManagement + operationId: deviceManagement.managedDevice_DeleteDeviceHealthScriptState parameters: - - name: macOSSoftwareUpdateAccountSummary-id + - name: managedDevice-id in: path - description: The unique identifier of macOSSoftwareUpdateAccountSummary + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary - - name: macOSSoftwareUpdateCategorySummary-id + x-ms-docs-key-type: managedDevice + - name: id in: path - description: The unique identifier of macOSSoftwareUpdateCategorySummary + description: Property in multi-part unique identifier of deviceHealthScriptPolicyState required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary + x-ms-docs-key-type: deviceHealthScriptPolicyState + - name: policyId + in: path + description: Property in multi-part unique identifier of deviceHealthScriptPolicyState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptPolicyState + - name: deviceId + in: path + description: Property in multi-part unique identifier of deviceHealthScriptPolicyState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptPolicyState - name: If-Match in: header description: ETag @@ -22645,30 +28761,44 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries/{macOSSoftwareUpdateCategorySummary-id}/updateStateSummaries': + '/deviceManagement/managedDevices/{managedDevice-id}/deviceHealthScriptStates/$count': get: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Get updateStateSummaries from deviceManagement - description: Summary of the update states. - operationId: deviceManagement.macOSSoftwareUpdateAccountSummary.categorySummary_ListUpdateStateSummary + - deviceManagement.managedDevice + summary: Get the number of the resource + operationId: deviceManagement.managedDevice.deviceHealthScriptState_GetCount parameters: - - name: macOSSoftwareUpdateAccountSummary-id + - name: managedDevice-id in: path - description: The unique identifier of macOSSoftwareUpdateAccountSummary + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary - - name: macOSSoftwareUpdateCategorySummary-id + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/managedDevices/{managedDevice-id}/logCollectionRequests': + get: + tags: + - deviceManagement.managedDevice + summary: Get logCollectionRequests from deviceManagement + description: List of log collection requests + operationId: deviceManagement.managedDevice_ListLogCollectionRequest + parameters: + - name: managedDevice-id in: path - description: The unique identifier of macOSSoftwareUpdateCategorySummary + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary + x-ms-docs-key-type: managedDevice - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -22706,7 +28836,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.macOSSoftwareUpdateStateSummaryCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceLogCollectionResponseCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -22715,32 +28845,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Create new navigation property to updateStateSummaries for deviceManagement - operationId: deviceManagement.macOSSoftwareUpdateAccountSummary.categorySummary_CreateUpdateStateSummary + - deviceManagement.managedDevice + summary: Create new navigation property to logCollectionRequests for deviceManagement + operationId: deviceManagement.managedDevice_CreateLogCollectionRequest parameters: - - name: macOSSoftwareUpdateAccountSummary-id - in: path - description: The unique identifier of macOSSoftwareUpdateAccountSummary - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary - - name: macOSSoftwareUpdateCategorySummary-id + - name: managedDevice-id in: path - description: The unique identifier of macOSSoftwareUpdateCategorySummary + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary + x-ms-docs-key-type: managedDevice requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateStateSummary' + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' required: true responses: 2XX: @@ -22748,42 +28870,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateStateSummary' + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries/{macOSSoftwareUpdateCategorySummary-id}/updateStateSummaries/{macOSSoftwareUpdateStateSummary-id}': + '/deviceManagement/managedDevices/{managedDevice-id}/logCollectionRequests/{deviceLogCollectionResponse-id}': get: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Get updateStateSummaries from deviceManagement - description: Summary of the update states. - operationId: deviceManagement.macOSSoftwareUpdateAccountSummary.categorySummary_GetUpdateStateSummary + - deviceManagement.managedDevice + summary: Get logCollectionRequests from deviceManagement + description: List of log collection requests + operationId: deviceManagement.managedDevice_GetLogCollectionRequest parameters: - - name: macOSSoftwareUpdateAccountSummary-id - in: path - description: The unique identifier of macOSSoftwareUpdateAccountSummary - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary - - name: macOSSoftwareUpdateCategorySummary-id + - name: managedDevice-id in: path - description: The unique identifier of macOSSoftwareUpdateCategorySummary + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary - - name: macOSSoftwareUpdateStateSummary-id + x-ms-docs-key-type: managedDevice + - name: deviceLogCollectionResponse-id in: path - description: The unique identifier of macOSSoftwareUpdateStateSummary + description: The unique identifier of deviceLogCollectionResponse required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateStateSummary + x-ms-docs-key-type: deviceLogCollectionResponse - name: $select in: query description: Select properties to be returned @@ -22810,46 +28924,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateStateSummary' + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Update the navigation property updateStateSummaries in deviceManagement - operationId: deviceManagement.macOSSoftwareUpdateAccountSummary.categorySummary_UpdateUpdateStateSummary + - deviceManagement.managedDevice + summary: Update the navigation property logCollectionRequests in deviceManagement + operationId: deviceManagement.managedDevice_UpdateLogCollectionRequest parameters: - - name: macOSSoftwareUpdateAccountSummary-id - in: path - description: The unique identifier of macOSSoftwareUpdateAccountSummary - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary - - name: macOSSoftwareUpdateCategorySummary-id + - name: managedDevice-id in: path - description: The unique identifier of macOSSoftwareUpdateCategorySummary + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary - - name: macOSSoftwareUpdateStateSummary-id + x-ms-docs-key-type: managedDevice + - name: deviceLogCollectionResponse-id in: path - description: The unique identifier of macOSSoftwareUpdateStateSummary + description: The unique identifier of deviceLogCollectionResponse required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateStateSummary + x-ms-docs-key-type: deviceLogCollectionResponse requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateStateSummary' + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' required: true responses: 2XX: @@ -22857,40 +28963,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateStateSummary' + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Delete navigation property updateStateSummaries for deviceManagement - operationId: deviceManagement.macOSSoftwareUpdateAccountSummary.categorySummary_DeleteUpdateStateSummary + - deviceManagement.managedDevice + summary: Delete navigation property logCollectionRequests for deviceManagement + operationId: deviceManagement.managedDevice_DeleteLogCollectionRequest parameters: - - name: macOSSoftwareUpdateAccountSummary-id - in: path - description: The unique identifier of macOSSoftwareUpdateAccountSummary - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary - - name: macOSSoftwareUpdateCategorySummary-id + - name: managedDevice-id in: path - description: The unique identifier of macOSSoftwareUpdateCategorySummary + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary - - name: macOSSoftwareUpdateStateSummary-id + x-ms-docs-key-type: managedDevice + - name: deviceLogCollectionResponse-id in: path - description: The unique identifier of macOSSoftwareUpdateStateSummary + description: The unique identifier of deviceLogCollectionResponse required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateStateSummary + x-ms-docs-key-type: deviceLogCollectionResponse - name: If-Match in: header description: ETag @@ -22903,65 +29001,60 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries/{macOSSoftwareUpdateCategorySummary-id}/updateStateSummaries/$count': - get: + '/deviceManagement/managedDevices/{managedDevice-id}/logCollectionRequests/{deviceLogCollectionResponse-id}/microsoft.graph.createDownloadUrl': + post: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Get the number of the resource - operationId: deviceManagement.macOSSoftwareUpdateAccountSummary.categorySummary.updateStateSummary_GetCount + - deviceManagement.managedDevice + summary: Invoke action createDownloadUrl + operationId: deviceManagement.managedDevice.logCollectionRequest_createDownloadUrl parameters: - - name: macOSSoftwareUpdateAccountSummary-id + - name: managedDevice-id in: path - description: The unique identifier of macOSSoftwareUpdateAccountSummary + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary - - name: macOSSoftwareUpdateCategorySummary-id + x-ms-docs-key-type: managedDevice + - name: deviceLogCollectionResponse-id in: path - description: The unique identifier of macOSSoftwareUpdateCategorySummary + description: The unique identifier of deviceLogCollectionResponse required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: deviceLogCollectionResponse responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries/$count': + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/logCollectionRequests/$count': get: tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary + - deviceManagement.managedDevice summary: Get the number of the resource - operationId: deviceManagement.macOSSoftwareUpdateAccountSummary.categorySummary_GetCount + operationId: deviceManagement.managedDevice.logCollectionRequest_GetCount parameters: - - name: macOSSoftwareUpdateAccountSummary-id + - name: managedDevice-id in: path - description: The unique identifier of macOSSoftwareUpdateAccountSummary + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/macOSSoftwareUpdateAccountSummaries/$count: - get: - tags: - - deviceManagement.macOSSoftwareUpdateAccountSummary - summary: Get the number of the resource - operationId: deviceManagement.macOSSoftwareUpdateAccountSummary_GetCount - parameters: + x-ms-docs-key-type: managedDevice - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -22969,14 +29062,22 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /deviceManagement/managedDeviceCleanupRules: + '/deviceManagement/managedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates': get: tags: - - deviceManagement.managedDeviceCleanupRule - summary: Get managedDeviceCleanupRules from deviceManagement - description: Device cleanup rule V2 - operationId: deviceManagement_ListManagedDeviceCleanupRule + - deviceManagement.managedDevice + summary: Get managedDeviceMobileAppConfigurationStates from deviceManagement + description: Managed device mobile app configuration states for this device. + operationId: deviceManagement.managedDevice_ListManagedDeviceMobileAppConfigurationState parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -23014,7 +29115,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.managedDeviceCleanupRuleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.managedDeviceMobileAppConfigurationStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -23023,15 +29124,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.managedDeviceCleanupRule - summary: Create new navigation property to managedDeviceCleanupRules for deviceManagement - operationId: deviceManagement_CreateManagedDeviceCleanupRule + - deviceManagement.managedDevice + summary: Create new navigation property to managedDeviceMobileAppConfigurationStates for deviceManagement + operationId: deviceManagement.managedDevice_CreateManagedDeviceMobileAppConfigurationState + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceCleanupRule' + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' required: true responses: 2XX: @@ -23039,26 +29149,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceCleanupRule' + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/managedDeviceCleanupRules/{managedDeviceCleanupRule-id}': + '/deviceManagement/managedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates/{managedDeviceMobileAppConfigurationState-id}': get: tags: - - deviceManagement.managedDeviceCleanupRule - summary: Get managedDeviceCleanupRules from deviceManagement - description: Device cleanup rule V2 - operationId: deviceManagement_GetManagedDeviceCleanupRule + - deviceManagement.managedDevice + summary: Get managedDeviceMobileAppConfigurationStates from deviceManagement + description: Managed device mobile app configuration states for this device. + operationId: deviceManagement.managedDevice_GetManagedDeviceMobileAppConfigurationState parameters: - - name: managedDeviceCleanupRule-id + - name: managedDevice-id in: path - description: The unique identifier of managedDeviceCleanupRule + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: managedDeviceCleanupRule + x-ms-docs-key-type: managedDevice + - name: managedDeviceMobileAppConfigurationState-id + in: path + description: The unique identifier of managedDeviceMobileAppConfigurationState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDeviceMobileAppConfigurationState - name: $select in: query description: Select properties to be returned @@ -23085,30 +29203,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceCleanupRule' + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.managedDeviceCleanupRule - summary: Update the navigation property managedDeviceCleanupRules in deviceManagement - operationId: deviceManagement_UpdateManagedDeviceCleanupRule + - deviceManagement.managedDevice + summary: Update the navigation property managedDeviceMobileAppConfigurationStates in deviceManagement + operationId: deviceManagement.managedDevice_UpdateManagedDeviceMobileAppConfigurationState parameters: - - name: managedDeviceCleanupRule-id + - name: managedDevice-id in: path - description: The unique identifier of managedDeviceCleanupRule + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: managedDeviceCleanupRule + x-ms-docs-key-type: managedDevice + - name: managedDeviceMobileAppConfigurationState-id + in: path + description: The unique identifier of managedDeviceMobileAppConfigurationState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDeviceMobileAppConfigurationState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceCleanupRule' + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' required: true responses: 2XX: @@ -23116,24 +29242,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceCleanupRule' + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.managedDeviceCleanupRule - summary: Delete navigation property managedDeviceCleanupRules for deviceManagement - operationId: deviceManagement_DeleteManagedDeviceCleanupRule + - deviceManagement.managedDevice + summary: Delete navigation property managedDeviceMobileAppConfigurationStates for deviceManagement + operationId: deviceManagement.managedDevice_DeleteManagedDeviceMobileAppConfigurationState parameters: - - name: managedDeviceCleanupRule-id + - name: managedDevice-id in: path - description: The unique identifier of managedDeviceCleanupRule + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: managedDeviceCleanupRule + x-ms-docs-key-type: managedDevice + - name: managedDeviceMobileAppConfigurationState-id + in: path + description: The unique identifier of managedDeviceMobileAppConfigurationState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDeviceMobileAppConfigurationState - name: If-Match in: header description: ETag @@ -23146,13 +29280,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /deviceManagement/managedDeviceCleanupRules/$count: + '/deviceManagement/managedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates/$count': get: tags: - - deviceManagement.managedDeviceCleanupRule + - deviceManagement.managedDevice summary: Get the number of the resource - operationId: deviceManagement.managedDeviceCleanupRule_GetCount + operationId: deviceManagement.managedDevice.managedDeviceMobileAppConfigurationState_GetCount parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -23160,316 +29302,438 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /deviceManagement/managedDeviceEncryptionStates: - get: + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.activateDeviceEsim': + post: tags: - - deviceManagement.managedDeviceEncryptionState - summary: Get managedDeviceEncryptionStates from deviceManagement - description: Encryption report for devices in this account - operationId: deviceManagement_ListManagedDeviceEncryptionState + - deviceManagement.managedDevice + summary: Invoke action activateDeviceEsim + description: Activate eSIM on the device. + operationId: deviceManagement.managedDevice_activateDeviceEsim parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + carrierUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action bypassActivationLock + description: Bypass activation lock + operationId: deviceManagement.managedDevice_bypassActivationLock + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: managedDevice responses: 2XX: - $ref: '#/components/responses/microsoft.graph.managedDeviceEncryptionStateCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.changeAssignments': post: tags: - - deviceManagement.managedDeviceEncryptionState - summary: Create new navigation property to managedDeviceEncryptionStates for deviceManagement - operationId: deviceManagement_CreateManagedDeviceEncryptionState + - deviceManagement.managedDevice + summary: Invoke action changeAssignments + operationId: deviceManagement.managedDevice_changeAssignment + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceEncryptionState' + type: object + properties: + deviceAssignmentItems: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceAssignmentItem' + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceEncryptionState' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/managedDeviceEncryptionStates/{managedDeviceEncryptionState-id}': - get: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.cleanWindowsDevice': + post: tags: - - deviceManagement.managedDeviceEncryptionState - summary: Get managedDeviceEncryptionStates from deviceManagement - description: Encryption report for devices in this account - operationId: deviceManagement_GetManagedDeviceEncryptionState + - deviceManagement.managedDevice + summary: Invoke action cleanWindowsDevice + description: Clean Windows device + operationId: deviceManagement.managedDevice_cleanWindowsDevice parameters: - - name: managedDeviceEncryptionState-id + - name: managedDevice-id in: path - description: The unique identifier of managedDeviceEncryptionState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: managedDeviceEncryptionState - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + keepUserData: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.createDeviceLogCollectionRequest': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action createDeviceLogCollectionRequest + operationId: deviceManagement.managedDevice_createDeviceLogCollectionRequest + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + templateType: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionRequest' + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceEncryptionState' + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.deleteUserFromSharedAppleDevice': + post: tags: - - deviceManagement.managedDeviceEncryptionState - summary: Update the navigation property managedDeviceEncryptionStates in deviceManagement - operationId: deviceManagement_UpdateManagedDeviceEncryptionState + - deviceManagement.managedDevice + summary: Invoke action deleteUserFromSharedAppleDevice + description: Delete user from shared Apple device + operationId: deviceManagement.managedDevice_deleteUserFromSharedAppleDevice parameters: - - name: managedDeviceEncryptionState-id + - name: managedDevice-id in: path - description: The unique identifier of managedDeviceEncryptionState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: managedDeviceEncryptionState + x-ms-docs-key-type: managedDevice requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceEncryptionState' + type: object + properties: + userPrincipalName: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceEncryptionState' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.deprovision': + post: tags: - - deviceManagement.managedDeviceEncryptionState - summary: Delete navigation property managedDeviceEncryptionStates for deviceManagement - operationId: deviceManagement_DeleteManagedDeviceEncryptionState + - deviceManagement.managedDevice + summary: Invoke action deprovision + operationId: deviceManagement.managedDevice_deprovision parameters: - - name: managedDeviceEncryptionState-id + - name: managedDevice-id in: path - description: The unique identifier of managedDeviceEncryptionState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: managedDeviceEncryptionState - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deprovisionReason: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.disable': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action disable + operationId: deviceManagement.managedDevice_disable + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true style: simple schema: type: string + x-ms-docs-key-type: managedDevice responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /deviceManagement/managedDeviceEncryptionStates/$count: - get: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.disableLostMode': + post: tags: - - deviceManagement.managedDeviceEncryptionState - summary: Get the number of the resource - operationId: deviceManagement.managedDeviceEncryptionState_GetCount + - deviceManagement.managedDevice + summary: Invoke action disableLostMode + description: Disable lost mode + operationId: deviceManagement.managedDevice_disableLostMode parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - /deviceManagement/managedDeviceOverview: - get: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.enableLostMode': + post: tags: - - deviceManagement.managedDeviceOverview - summary: Get managedDeviceOverview from deviceManagement - description: Device overview - operationId: deviceManagement_GetManagedDeviceOverview + - deviceManagement.managedDevice + summary: Invoke action enableLostMode + description: Enable lost mode + operationId: deviceManagement.managedDevice_enableLostMode parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + message: + type: string + nullable: true + phoneNumber: + type: string + nullable: true + footer: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.enrollNowAction': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action enrollNowAction + description: Trigger comanagement enrollment action on ConfigurationManager client + operationId: deviceManagement.managedDevice_enrollNowAction + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: managedDevice responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceOverview' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /deviceManagement/managedDevices: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.getCloudPcRemoteActionResults()': get: tags: - deviceManagement.managedDevice - summary: Get managedDevices from deviceManagement - description: The list of managed devices. - operationId: deviceManagement_ListManagedDevice + summary: Invoke function getCloudPcRemoteActionResults + description: Check the Cloud PC-specified remote action results for a Cloud PC device. Cloud PC supports reprovision and resize remote actions. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/manageddevice-getcloudpcremoteactionresults?view=graph-rest-beta + operationId: deviceManagement.managedDevice_getCloudPcRemoteActionResult parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.managedDeviceCollectionResponse' + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-09-30' + date: '2024-05-08' + version: 2024-05/getCloudPcRemoteActionResults + description: 'Starting September 30, 2024, getCloudPcRemoteActionResults API bound to managedDevice entity will be deprecated and no longer supported. Please use retrieveCloudPcRemoteActionResults API bound to cloudpc entity instead.' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - post: + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.getCloudPcReviewStatus()': + get: tags: - deviceManagement.managedDevice - summary: Create new navigation property to managedDevices for deviceManagement - operationId: deviceManagement_CreateManagedDevice - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.managedDevice' - required: true + summary: Invoke function getCloudPcReviewStatus + description: Get the review status of a specific Cloud PC device. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/manageddevice-getcloudpcreviewstatus?view=graph-rest-beta + operationId: deviceManagement.managedDevice_getCloudPcReviewStatus + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDevice' + $ref: '#/components/schemas/microsoft.graph.cloudPcReviewStatus' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}': + deprecated: true + x-ms-deprecation: + removalDate: '2023-04-30' + date: '2024-01-03' + version: 2024-01/getCloudPcReviewStatus + description: 'The getCloudPcReviewStatus API is deprecated and will stop returning data on Apr 30, 2024. Please use the new retrieveReviewStatus API' + x-ms-docs-operation-type: function + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.getFileVaultKey()': get: tags: - deviceManagement.managedDevice - summary: Get managedDevices from deviceManagement - description: The list of managed devices. - operationId: deviceManagement_GetManagedDevice + summary: Invoke function getFileVaultKey + operationId: deviceManagement.managedDevice_getFileVaultKey parameters: - name: managedDevice-id in: path @@ -23477,43 +29741,30 @@ paths: required: true style: simple schema: - type: string - x-ms-docs-key-type: managedDevice - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: managedDevice responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDevice' + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: function + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.getNonCompliantSettings()': + get: tags: - deviceManagement.managedDevice - summary: Update the navigation property managedDevices in deviceManagement - operationId: deviceManagement_UpdateManagedDevice + summary: Invoke function getNonCompliantSettings + operationId: deviceManagement.managedDevice_getNonCompliantSetting parameters: - name: managedDevice-id in: path @@ -23523,28 +29774,41 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.managedDevice' - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: 2XX: description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDevice' + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingState' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.initiateDeviceAttestation': + post: tags: - deviceManagement.managedDevice - summary: Delete navigation property managedDevices for deviceManagement - operationId: deviceManagement_DeleteManagedDevice + summary: Invoke action initiateDeviceAttestation + description: Perform Device Attestation + operationId: deviceManagement.managedDevice_initiateDeviceAttestation parameters: - name: managedDevice-id in: path @@ -23554,25 +29818,19 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails': - get: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.initiateMobileDeviceManagementKeyRecovery': + post: tags: - deviceManagement.managedDevice - summary: Get assignmentFilterEvaluationStatusDetails from deviceManagement - description: Managed device mobile app configuration states for this device. - operationId: deviceManagement.managedDevice_ListAssignmentFilterEvaluationStatusDetail + summary: Invoke action initiateMobileDeviceManagementKeyRecovery + description: Perform MDM key recovery and TPM attestation + operationId: deviceManagement.managedDevice_initiateMobileDeviceManagementKeyRecovery parameters: - name: managedDevice-id in: path @@ -23582,55 +29840,19 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.assignmentFilterEvaluationStatusDetailsCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.initiateOnDemandProactiveRemediation': post: tags: - deviceManagement.managedDevice - summary: Create new navigation property to assignmentFilterEvaluationStatusDetails for deviceManagement - operationId: deviceManagement.managedDevice_CreateAssignmentFilterEvaluationStatusDetail + summary: Invoke action initiateOnDemandProactiveRemediation + description: Perform On Demand Proactive Remediation + operationId: deviceManagement.managedDevice_initiateOnDemandProactiveRemediation parameters: - name: managedDevice-id in: path @@ -23641,29 +29863,30 @@ paths: type: string x-ms-docs-key-type: managedDevice requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + type: object + properties: + scriptPolicyId: + type: string + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails/{assignmentFilterEvaluationStatusDetails-id}': - get: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.locateDevice': + post: tags: - deviceManagement.managedDevice - summary: Get assignmentFilterEvaluationStatusDetails from deviceManagement - description: Managed device mobile app configuration states for this device. - operationId: deviceManagement.managedDevice_GetAssignmentFilterEvaluationStatusDetail + summary: Invoke action locateDevice + description: Locate a device + operationId: deviceManagement.managedDevice_locateDevice parameters: - name: managedDevice-id in: path @@ -23673,49 +29896,19 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: assignmentFilterEvaluationStatusDetails-id - in: path - description: The unique identifier of assignmentFilterEvaluationStatusDetails - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: assignmentFilterEvaluationStatusDetails - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.logoutSharedAppleDeviceActiveUser': + post: tags: - deviceManagement.managedDevice - summary: Update the navigation property assignmentFilterEvaluationStatusDetails in deviceManagement - operationId: deviceManagement.managedDevice_UpdateAssignmentFilterEvaluationStatusDetail + summary: Invoke action logoutSharedAppleDeviceActiveUser + description: Logout shared Apple device active user + operationId: deviceManagement.managedDevice_logoutSharedAppleDeviceActiveUser parameters: - name: managedDevice-id in: path @@ -23725,36 +29918,55 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: assignmentFilterEvaluationStatusDetails-id + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.overrideComplianceState': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action overrideComplianceState + operationId: deviceManagement.managedDevice_overrideComplianceState + parameters: + - name: managedDevice-id in: path - description: The unique identifier of assignmentFilterEvaluationStatusDetails + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: assignmentFilterEvaluationStatusDetails + x-ms-docs-key-type: managedDevice requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + type: object + properties: + complianceState: + $ref: '#/components/schemas/microsoft.graph.administratorConfiguredDeviceComplianceState' + remediationUrl: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.pauseConfigurationRefresh': + post: tags: - deviceManagement.managedDevice - summary: Delete navigation property assignmentFilterEvaluationStatusDetails for deviceManagement - operationId: deviceManagement.managedDevice_DeleteAssignmentFilterEvaluationStatusDetail + summary: Invoke action pauseConfigurationRefresh + description: Initiates a command to pause config refresh for the device. + operationId: deviceManagement.managedDevice_pauseConfigurationRefresh parameters: - name: managedDevice-id in: path @@ -23764,32 +29976,34 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: assignmentFilterEvaluationStatusDetails-id - in: path - description: The unique identifier of assignmentFilterEvaluationStatusDetails - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: assignmentFilterEvaluationStatusDetails - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + pauseTimePeriodInMinutes: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails/$count': - get: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.playLostModeSound': + post: tags: - deviceManagement.managedDevice - summary: Get the number of the resource - operationId: deviceManagement.managedDevice.assignmentFilterEvaluationStatusDetail_GetCount + summary: Invoke action playLostModeSound + description: Play lost mode sound + operationId: deviceManagement.managedDevice_playLostModeSound parameters: - name: managedDevice-id in: path @@ -23799,20 +30013,32 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + durationInMinutes: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/deviceManagement/managedDevices/{managedDevice-id}/detectedApps': - get: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.rebootNow': + post: tags: - deviceManagement.managedDevice - summary: Get detectedApps from deviceManagement - description: All applications currently installed on the device - operationId: deviceManagement.managedDevice_ListDetectedApp + summary: Invoke action rebootNow + description: Reboot device + operationId: deviceManagement.managedDevice_rebootNow parameters: - name: managedDevice-id in: path @@ -23822,57 +30048,19 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.detectedAppCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/detectedApps/{detectedApp-id}': - get: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.recoverPasscode': + post: tags: - deviceManagement.managedDevice - summary: Get detectedApps from deviceManagement - description: All applications currently installed on the device - operationId: deviceManagement.managedDevice_GetDetectedApp + summary: Invoke action recoverPasscode + description: Recover passcode + operationId: deviceManagement.managedDevice_recoverPasscode parameters: - name: managedDevice-id in: path @@ -23882,50 +30070,18 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: detectedApp-id - in: path - description: The unique identifier of detectedApp - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: detectedApp - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.detectedApp' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/detectedApps/$count': - get: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.reenable': + post: tags: - deviceManagement.managedDevice - summary: Get the number of the resource - operationId: deviceManagement.managedDevice.detectedApp_GetCount + summary: Invoke action reenable + operationId: deviceManagement.managedDevice_reenable parameters: - name: managedDevice-id in: path @@ -23935,20 +30091,19 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/deviceManagement/managedDevices/{managedDevice-id}/deviceCategory': - get: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.remoteLock': + post: tags: - deviceManagement.managedDevice - summary: Get deviceCategory from deviceManagement - description: Device category - operationId: deviceManagement.managedDevice_GetDeviceCategory + summary: Invoke action remoteLock + description: Remote lock + operationId: deviceManagement.managedDevice_remoteLock parameters: - name: managedDevice-id in: path @@ -23958,41 +30113,19 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceCategory' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.removeDeviceFirmwareConfigurationInterfaceManagement': + post: tags: - deviceManagement.managedDevice - summary: Update the navigation property deviceCategory in deviceManagement - operationId: deviceManagement.managedDevice_UpdateDeviceCategory + summary: Invoke action removeDeviceFirmwareConfigurationInterfaceManagement + description: Remove device from Device Firmware Configuration Interface management + operationId: deviceManagement.managedDevice_removeDeviceFirmwareConfigurationInterfaceManagement parameters: - name: managedDevice-id in: path @@ -24002,28 +30135,18 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceCategory' - required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceCategory' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc': + post: tags: - deviceManagement.managedDevice - summary: Delete navigation property deviceCategory for deviceManagement - operationId: deviceManagement.managedDevice_DeleteDeviceCategory + summary: Invoke action reprovisionCloudPc + operationId: deviceManagement.managedDevice_reprovisionCloudPc parameters: - name: managedDevice-id in: path @@ -24033,25 +30156,25 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/deviceCompliancePolicyStates': - get: + deprecated: true + x-ms-deprecation: + removalDate: '2023-09-30' + date: '2023-07-17' + version: 2023-07/reprovisionCloudPc + description: 'The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance': + post: tags: - deviceManagement.managedDevice - summary: Get deviceCompliancePolicyStates from deviceManagement - description: Device compliance policy states for this device. - operationId: deviceManagement.managedDevice_ListDeviceCompliancePolicyState + summary: Invoke action requestRemoteAssistance + description: Request remote assistance + operationId: deviceManagement.managedDevice_requestRemoteAssistance parameters: - name: managedDevice-id in: path @@ -24061,55 +30184,19 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceCompliancePolicyStateCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.resetPasscode': post: tags: - deviceManagement.managedDevice - summary: Create new navigation property to deviceCompliancePolicyStates for deviceManagement - operationId: deviceManagement.managedDevice_CreateDeviceCompliancePolicyState + summary: Invoke action resetPasscode + description: Reset passcode + operationId: deviceManagement.managedDevice_resetPasscode parameters: - name: managedDevice-id in: path @@ -24119,30 +30206,18 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' - required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/deviceCompliancePolicyStates/{deviceCompliancePolicyState-id}': - get: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc': + post: tags: - deviceManagement.managedDevice - summary: Get deviceCompliancePolicyStates from deviceManagement - description: Device compliance policy states for this device. - operationId: deviceManagement.managedDevice_GetDeviceCompliancePolicyState + summary: Invoke action resizeCloudPc + operationId: deviceManagement.managedDevice_resizeCloudPc parameters: - name: managedDevice-id in: path @@ -24152,49 +30227,37 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: deviceCompliancePolicyState-id - in: path - description: The unique identifier of deviceCompliancePolicyState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceCompliancePolicyState - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + targetServicePlanId: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + deprecated: true + x-ms-deprecation: + removalDate: '2023-10-30' + date: '2023-07-24' + version: 2023-05/resizeCloudPc + description: 'The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.restoreCloudPc': + post: tags: - deviceManagement.managedDevice - summary: Update the navigation property deviceCompliancePolicyStates in deviceManagement - operationId: deviceManagement.managedDevice_UpdateDeviceCompliancePolicyState + summary: Invoke action restoreCloudPc + operationId: deviceManagement.managedDevice_restoreCloudPc parameters: - name: managedDevice-id in: path @@ -24204,71 +30267,60 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: deviceCompliancePolicyState-id - in: path - description: The unique identifier of deviceCompliancePolicyState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceCompliancePolicyState requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + type: object + properties: + cloudPcSnapshotId: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + deprecated: true + x-ms-deprecation: + removalDate: '2023-10-30' + date: '2023-08-22' + version: 2023-07/restoreCloudPc + description: 'The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.retire': + post: tags: - deviceManagement.managedDevice - summary: Delete navigation property deviceCompliancePolicyStates for deviceManagement - operationId: deviceManagement.managedDevice_DeleteDeviceCompliancePolicyState + summary: Invoke action retire + description: Retire a device + operationId: deviceManagement.managedDevice_retire parameters: - name: managedDevice-id in: path description: The unique identifier of managedDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDevice - - name: deviceCompliancePolicyState-id - in: path - description: The unique identifier of deviceCompliancePolicyState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceCompliancePolicyState - - name: If-Match - in: header - description: ETag + required: true style: simple schema: type: string + x-ms-docs-key-type: managedDevice responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/deviceCompliancePolicyStates/$count': - get: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.revokeAppleVppLicenses': + post: tags: - deviceManagement.managedDevice - summary: Get the number of the resource - operationId: deviceManagement.managedDevice.deviceCompliancePolicyState_GetCount + summary: Invoke action revokeAppleVppLicenses + description: Revoke all Apple Vpp licenses for a device + operationId: deviceManagement.managedDevice_revokeAppleVppLicense parameters: - name: managedDevice-id in: path @@ -24278,20 +30330,19 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/deviceManagement/managedDevices/{managedDevice-id}/deviceConfigurationStates': - get: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.rotateBitLockerKeys': + post: tags: - deviceManagement.managedDevice - summary: Get deviceConfigurationStates from deviceManagement - description: Device configuration states for this device. - operationId: deviceManagement.managedDevice_ListDeviceConfigurationState + summary: Invoke action rotateBitLockerKeys + description: Rotate BitLockerKeys + operationId: deviceManagement.managedDevice_rotateBitLockerKey parameters: - name: managedDevice-id in: path @@ -24301,55 +30352,18 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceConfigurationStateCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.rotateFileVaultKey': post: tags: - deviceManagement.managedDevice - summary: Create new navigation property to deviceConfigurationStates for deviceManagement - operationId: deviceManagement.managedDevice_CreateDeviceConfigurationState + summary: Invoke action rotateFileVaultKey + operationId: deviceManagement.managedDevice_rotateFileVaultKey parameters: - name: managedDevice-id in: path @@ -24359,30 +30373,19 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' - required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/deviceConfigurationStates/{deviceConfigurationState-id}': - get: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.rotateLocalAdminPassword': + post: tags: - deviceManagement.managedDevice - summary: Get deviceConfigurationStates from deviceManagement - description: Device configuration states for this device. - operationId: deviceManagement.managedDevice_GetDeviceConfigurationState + summary: Invoke action rotateLocalAdminPassword + description: Initiates a manual rotation for the local admin password on the device + operationId: deviceManagement.managedDevice_rotateLocalAdminPassword parameters: - name: managedDevice-id in: path @@ -24392,49 +30395,18 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: deviceConfigurationState-id - in: path - description: The unique identifier of deviceConfigurationState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceConfigurationState - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.sendCustomNotificationToCompanyPortal': + post: tags: - deviceManagement.managedDevice - summary: Update the navigation property deviceConfigurationStates in deviceManagement - operationId: deviceManagement.managedDevice_UpdateDeviceConfigurationState + summary: Invoke action sendCustomNotificationToCompanyPortal + operationId: deviceManagement.managedDevice_sendCustomNotificationToCompanyPortal parameters: - name: managedDevice-id in: path @@ -24444,36 +30416,36 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: deviceConfigurationState-id - in: path - description: The unique identifier of deviceConfigurationState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceConfigurationState requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' + type: object + properties: + notificationTitle: + type: string + notificationBody: + type: string + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.setCloudPcReviewStatus': + post: tags: - deviceManagement.managedDevice - summary: Delete navigation property deviceConfigurationStates for deviceManagement - operationId: deviceManagement.managedDevice_DeleteDeviceConfigurationState + summary: Invoke action setCloudPcReviewStatus + description: 'Set the review status of a specific Cloud PC device. Use this API to set the review status of a Cloud PC to in review if you consider a Cloud PC as suspicious. After the review is completed, use this API again to set the Cloud PC back to a normal state.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/manageddevice-setcloudpcreviewstatus?view=graph-rest-beta + operationId: deviceManagement.managedDevice_setCloudPcReviewStatus parameters: - name: managedDevice-id in: path @@ -24483,32 +30455,72 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: deviceConfigurationState-id + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reviewStatus: + $ref: '#/components/schemas/microsoft.graph.cloudPcReviewStatus' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-04-30' + date: '2024-01-03' + version: 2024-01/setCloudPcReviewStatus + description: 'The setCloudPcReviewStatus API is deprecated and will stop returning data on Apr 30, 2024. Please use the new setReviewStatus API' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.setDeviceName': + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action setDeviceName + description: Set device name of the device. + operationId: deviceManagement.managedDevice_setDeviceName + parameters: + - name: managedDevice-id in: path - description: The unique identifier of deviceConfigurationState + description: The unique identifier of managedDevice required: true style: simple schema: type: string - x-ms-docs-key-type: deviceConfigurationState - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceName: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/deviceConfigurationStates/$count': - get: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.shutDown': + post: tags: - deviceManagement.managedDevice - summary: Get the number of the resource - operationId: deviceManagement.managedDevice.deviceConfigurationState_GetCount + summary: Invoke action shutDown + description: Shut down device + operationId: deviceManagement.managedDevice_shutDown parameters: - name: managedDevice-id in: path @@ -24518,20 +30530,18 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/deviceManagement/managedDevices/{managedDevice-id}/deviceHealthScriptStates': - get: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.syncDevice': + post: tags: - deviceManagement.managedDevice - summary: Get deviceHealthScriptStates from deviceManagement - description: Results of device health scripts that ran for this device. Default is empty list. This property is read-only. - operationId: deviceManagement.managedDevice_ListDeviceHealthScriptState + summary: Invoke action syncDevice + operationId: deviceManagement.managedDevice_syncDevice parameters: - name: managedDevice-id in: path @@ -24541,55 +30551,19 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceHealthScriptPolicyStateCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.triggerConfigurationManagerAction': post: tags: - deviceManagement.managedDevice - summary: Create new navigation property to deviceHealthScriptStates for deviceManagement - operationId: deviceManagement.managedDevice_CreateDeviceHealthScriptState + summary: Invoke action triggerConfigurationManagerAction + description: Trigger action on ConfigurationManager client + operationId: deviceManagement.managedDevice_triggerConfigurationManagerAction parameters: - name: managedDevice-id in: path @@ -24600,29 +30574,29 @@ paths: type: string x-ms-docs-key-type: managedDevice requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptPolicyState' + type: object + properties: + configurationManagerAction: + $ref: '#/components/schemas/microsoft.graph.configurationManagerAction' + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptPolicyState' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/deviceHealthScriptStates/id=''{id}'',policyId=''{policyId}'',deviceId=''{deviceId}''': - get: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.updateWindowsDeviceAccount': + post: tags: - deviceManagement.managedDevice - summary: Get deviceHealthScriptStates from deviceManagement - description: Results of device health scripts that ran for this device. Default is empty list. This property is read-only. - operationId: deviceManagement.managedDevice_GetDeviceHealthScriptState + summary: Invoke action updateWindowsDeviceAccount + operationId: deviceManagement.managedDevice_updateWindowsDeviceAccount parameters: - name: managedDevice-id in: path @@ -24632,65 +30606,30 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: id - in: path - description: Property in multi-part unique identifier of deviceHealthScriptPolicyState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceHealthScriptPolicyState - - name: policyId - in: path - description: Property in multi-part unique identifier of deviceHealthScriptPolicyState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceHealthScriptPolicyState - - name: deviceId - in: path - description: Property in multi-part unique identifier of deviceHealthScriptPolicyState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceHealthScriptPolicyState - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateWindowsDeviceAccountActionParameter: + $ref: '#/components/schemas/microsoft.graph.updateWindowsDeviceAccountActionParameter' + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptPolicyState' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderScan': + post: tags: - deviceManagement.managedDevice - summary: Update the navigation property deviceHealthScriptStates in deviceManagement - operationId: deviceManagement.managedDevice_UpdateDeviceHealthScriptState + summary: Invoke action windowsDefenderScan + operationId: deviceManagement.managedDevice_windowsDefenderScan parameters: - name: managedDevice-id in: path @@ -24700,52 +30639,31 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: id - in: path - description: Property in multi-part unique identifier of deviceHealthScriptPolicyState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceHealthScriptPolicyState - - name: policyId - in: path - description: Property in multi-part unique identifier of deviceHealthScriptPolicyState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceHealthScriptPolicyState - - name: deviceId - in: path - description: Property in multi-part unique identifier of deviceHealthScriptPolicyState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceHealthScriptPolicyState requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptPolicyState' + type: object + properties: + quickScan: + type: boolean + default: false + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptPolicyState' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderUpdateSignatures': + post: tags: - deviceManagement.managedDevice - summary: Delete navigation property deviceHealthScriptStates for deviceManagement - operationId: deviceManagement.managedDevice_DeleteDeviceHealthScriptState + summary: Invoke action windowsDefenderUpdateSignatures + operationId: deviceManagement.managedDevice_windowsDefenderUpdateSignature parameters: - name: managedDevice-id in: path @@ -24755,48 +30673,19 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: id - in: path - description: Property in multi-part unique identifier of deviceHealthScriptPolicyState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceHealthScriptPolicyState - - name: policyId - in: path - description: Property in multi-part unique identifier of deviceHealthScriptPolicyState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceHealthScriptPolicyState - - name: deviceId - in: path - description: Property in multi-part unique identifier of deviceHealthScriptPolicyState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceHealthScriptPolicyState - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/deviceHealthScriptStates/$count': - get: + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.wipe': + post: tags: - deviceManagement.managedDevice - summary: Get the number of the resource - operationId: deviceManagement.managedDevice.deviceHealthScriptState_GetCount + summary: Invoke action wipe + description: Wipe a device + operationId: deviceManagement.managedDevice_wipe parameters: - name: managedDevice-id in: path @@ -24806,20 +30695,50 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + keepEnrollmentData: + type: boolean + default: false + nullable: true + keepUserData: + type: boolean + default: false + nullable: true + macOsUnlockCode: + type: string + nullable: true + obliterationBehavior: + $ref: '#/components/schemas/microsoft.graph.obliterationBehavior' + persistEsimDataPlan: + type: boolean + default: false + nullable: true + useProtectedWipe: + type: boolean + default: false + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/deviceManagement/managedDevices/{managedDevice-id}/logCollectionRequests': + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/securityBaselineStates': get: tags: - deviceManagement.managedDevice - summary: Get logCollectionRequests from deviceManagement - description: List of log collection requests - operationId: deviceManagement.managedDevice_ListLogCollectionRequest + summary: Get securityBaselineStates from deviceManagement + description: Security baseline states for this device. + operationId: deviceManagement.managedDevice_ListSecurityBaselineState parameters: - name: managedDevice-id in: path @@ -24866,7 +30785,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceLogCollectionResponseCollectionResponse' + $ref: '#/components/responses/microsoft.graph.securityBaselineStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -24876,8 +30795,8 @@ paths: post: tags: - deviceManagement.managedDevice - summary: Create new navigation property to logCollectionRequests for deviceManagement - operationId: deviceManagement.managedDevice_CreateLogCollectionRequest + summary: Create new navigation property to securityBaselineStates for deviceManagement + operationId: deviceManagement.managedDevice_CreateSecurityBaselineState parameters: - name: managedDevice-id in: path @@ -24892,7 +30811,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' + $ref: '#/components/schemas/microsoft.graph.securityBaselineState' required: true responses: 2XX: @@ -24900,17 +30819,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' + $ref: '#/components/schemas/microsoft.graph.securityBaselineState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/logCollectionRequests/{deviceLogCollectionResponse-id}': + '/deviceManagement/managedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}': get: tags: - deviceManagement.managedDevice - summary: Get logCollectionRequests from deviceManagement - description: List of log collection requests - operationId: deviceManagement.managedDevice_GetLogCollectionRequest + summary: Get securityBaselineStates from deviceManagement + description: Security baseline states for this device. + operationId: deviceManagement.managedDevice_GetSecurityBaselineState parameters: - name: managedDevice-id in: path @@ -24920,14 +30839,14 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: deviceLogCollectionResponse-id + - name: securityBaselineState-id in: path - description: The unique identifier of deviceLogCollectionResponse + description: The unique identifier of securityBaselineState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceLogCollectionResponse + x-ms-docs-key-type: securityBaselineState - name: $select in: query description: Select properties to be returned @@ -24954,15 +30873,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' + $ref: '#/components/schemas/microsoft.graph.securityBaselineState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.managedDevice - summary: Update the navigation property logCollectionRequests in deviceManagement - operationId: deviceManagement.managedDevice_UpdateLogCollectionRequest + summary: Update the navigation property securityBaselineStates in deviceManagement + operationId: deviceManagement.managedDevice_UpdateSecurityBaselineState parameters: - name: managedDevice-id in: path @@ -24972,20 +30891,20 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: deviceLogCollectionResponse-id + - name: securityBaselineState-id in: path - description: The unique identifier of deviceLogCollectionResponse + description: The unique identifier of securityBaselineState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceLogCollectionResponse + x-ms-docs-key-type: securityBaselineState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' + $ref: '#/components/schemas/microsoft.graph.securityBaselineState' required: true responses: 2XX: @@ -24993,15 +30912,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' + $ref: '#/components/schemas/microsoft.graph.securityBaselineState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.managedDevice - summary: Delete navigation property logCollectionRequests for deviceManagement - operationId: deviceManagement.managedDevice_DeleteLogCollectionRequest + summary: Delete navigation property securityBaselineStates for deviceManagement + operationId: deviceManagement.managedDevice_DeleteSecurityBaselineState parameters: - name: managedDevice-id in: path @@ -25011,14 +30930,14 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: deviceLogCollectionResponse-id + - name: securityBaselineState-id in: path - description: The unique identifier of deviceLogCollectionResponse + description: The unique identifier of securityBaselineState required: true style: simple schema: type: string - x-ms-docs-key-type: deviceLogCollectionResponse + x-ms-docs-key-type: securityBaselineState - name: If-Match in: header description: ETag @@ -25031,12 +30950,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/logCollectionRequests/$count': + '/deviceManagement/managedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}/settingStates': get: tags: - deviceManagement.managedDevice - summary: Get the number of the resource - operationId: deviceManagement.managedDevice.logCollectionRequest_GetCount + summary: Get settingStates from deviceManagement + description: The security baseline state for different settings for a device + operationId: deviceManagement.managedDevice.securityBaselineState_ListSettingState parameters: - name: managedDevice-id in: path @@ -25046,29 +30966,14 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/deviceManagement/managedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates': - get: - tags: - - deviceManagement.managedDevice - summary: Get managedDeviceMobileAppConfigurationStates from deviceManagement - description: Managed device mobile app configuration states for this device. - operationId: deviceManagement.managedDevice_ListManagedDeviceMobileAppConfigurationState - parameters: - - name: managedDevice-id + - name: securityBaselineState-id in: path - description: The unique identifier of managedDevice + description: The unique identifier of securityBaselineState required: true style: simple schema: type: string - x-ms-docs-key-type: managedDevice + x-ms-docs-key-type: securityBaselineState - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -25106,7 +31011,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.managedDeviceMobileAppConfigurationStateCollectionResponse' + $ref: '#/components/responses/microsoft.graph.securityBaselineSettingStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -25116,8 +31021,8 @@ paths: post: tags: - deviceManagement.managedDevice - summary: Create new navigation property to managedDeviceMobileAppConfigurationStates for deviceManagement - operationId: deviceManagement.managedDevice_CreateManagedDeviceMobileAppConfigurationState + summary: Create new navigation property to settingStates for deviceManagement + operationId: deviceManagement.managedDevice.securityBaselineState_CreateSettingState parameters: - name: managedDevice-id in: path @@ -25127,12 +31032,20 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: The unique identifier of securityBaselineState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: securityBaselineState requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' + $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' required: true responses: 2XX: @@ -25140,17 +31053,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' + $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates/{managedDeviceMobileAppConfigurationState-id}': + '/deviceManagement/managedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}/settingStates/{securityBaselineSettingState-id}': get: tags: - deviceManagement.managedDevice - summary: Get managedDeviceMobileAppConfigurationStates from deviceManagement - description: Managed device mobile app configuration states for this device. - operationId: deviceManagement.managedDevice_GetManagedDeviceMobileAppConfigurationState + summary: Get settingStates from deviceManagement + description: The security baseline state for different settings for a device + operationId: deviceManagement.managedDevice.securityBaselineState_GetSettingState parameters: - name: managedDevice-id in: path @@ -25160,14 +31073,22 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: managedDeviceMobileAppConfigurationState-id + - name: securityBaselineState-id in: path - description: The unique identifier of managedDeviceMobileAppConfigurationState + description: The unique identifier of securityBaselineState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: securityBaselineState + - name: securityBaselineSettingState-id + in: path + description: The unique identifier of securityBaselineSettingState required: true style: simple schema: type: string - x-ms-docs-key-type: managedDeviceMobileAppConfigurationState + x-ms-docs-key-type: securityBaselineSettingState - name: $select in: query description: Select properties to be returned @@ -25194,15 +31115,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' + $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.managedDevice - summary: Update the navigation property managedDeviceMobileAppConfigurationStates in deviceManagement - operationId: deviceManagement.managedDevice_UpdateManagedDeviceMobileAppConfigurationState + summary: Update the navigation property settingStates in deviceManagement + operationId: deviceManagement.managedDevice.securityBaselineState_UpdateSettingState parameters: - name: managedDevice-id in: path @@ -25212,20 +31133,28 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: managedDeviceMobileAppConfigurationState-id + - name: securityBaselineState-id in: path - description: The unique identifier of managedDeviceMobileAppConfigurationState + description: The unique identifier of securityBaselineState required: true style: simple schema: type: string - x-ms-docs-key-type: managedDeviceMobileAppConfigurationState + x-ms-docs-key-type: securityBaselineState + - name: securityBaselineSettingState-id + in: path + description: The unique identifier of securityBaselineSettingState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: securityBaselineSettingState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' + $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' required: true responses: 2XX: @@ -25233,15 +31162,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' + $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.managedDevice - summary: Delete navigation property managedDeviceMobileAppConfigurationStates for deviceManagement - operationId: deviceManagement.managedDevice_DeleteManagedDeviceMobileAppConfigurationState + summary: Delete navigation property settingStates for deviceManagement + operationId: deviceManagement.managedDevice.securityBaselineState_DeleteSettingState parameters: - name: managedDevice-id in: path @@ -25251,14 +31180,22 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: managedDeviceMobileAppConfigurationState-id + - name: securityBaselineState-id in: path - description: The unique identifier of managedDeviceMobileAppConfigurationState + description: The unique identifier of securityBaselineState required: true style: simple schema: type: string - x-ms-docs-key-type: managedDeviceMobileAppConfigurationState + x-ms-docs-key-type: securityBaselineState + - name: securityBaselineSettingState-id + in: path + description: The unique identifier of securityBaselineSettingState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: securityBaselineSettingState - name: If-Match in: header description: ETag @@ -25271,12 +31208,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates/$count': + '/deviceManagement/managedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}/settingStates/$count': get: tags: - deviceManagement.managedDevice summary: Get the number of the resource - operationId: deviceManagement.managedDevice.managedDeviceMobileAppConfigurationState_GetCount + operationId: deviceManagement.managedDevice.securityBaselineState.settingState_GetCount parameters: - name: managedDevice-id in: path @@ -25286,6 +31223,14 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: The unique identifier of securityBaselineState + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: securityBaselineState - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -25293,13 +31238,35 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/managedDevices/{managedDevice-id}/securityBaselineStates': + '/deviceManagement/managedDevices/{managedDevice-id}/securityBaselineStates/$count': get: tags: - deviceManagement.managedDevice - summary: Get securityBaselineStates from deviceManagement - description: Security baseline states for this device. - operationId: deviceManagement.managedDevice_ListSecurityBaselineState + summary: Get the number of the resource + operationId: deviceManagement.managedDevice.securityBaselineState_GetCount + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/managedDevices/{managedDevice-id}/users': + get: + tags: + - deviceManagement.managedDevice + summary: Get users from deviceManagement + description: The primary users associated with the managed device. + operationId: deviceManagement.managedDevice_ListUser parameters: - name: managedDevice-id in: path @@ -25346,51 +31313,20 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.securityBaselineStateCollectionResponse' + $ref: '#/components/responses/microsoft.graph.userCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - deviceManagement.managedDevice - summary: Create new navigation property to securityBaselineStates for deviceManagement - operationId: deviceManagement.managedDevice_CreateSecurityBaselineState - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDevice - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.securityBaselineState' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.securityBaselineState' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}': + '/deviceManagement/managedDevices/{managedDevice-id}/windowsProtectionState': get: tags: - deviceManagement.managedDevice - summary: Get securityBaselineStates from deviceManagement - description: Security baseline states for this device. - operationId: deviceManagement.managedDevice_GetSecurityBaselineState + summary: Get windowsProtectionState from deviceManagement + description: The device protection status. This property is read-only. + operationId: deviceManagement.managedDevice_GetWindowsProtectionState parameters: - name: managedDevice-id in: path @@ -25400,14 +31336,6 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: securityBaselineState-id - in: path - description: The unique identifier of securityBaselineState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: securityBaselineState - name: $select in: query description: Select properties to be returned @@ -25434,15 +31362,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.managedDevice - summary: Update the navigation property securityBaselineStates in deviceManagement - operationId: deviceManagement.managedDevice_UpdateSecurityBaselineState + summary: Update the navigation property windowsProtectionState in deviceManagement + operationId: deviceManagement.managedDevice_UpdateWindowsProtectionState parameters: - name: managedDevice-id in: path @@ -25452,20 +31380,12 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: securityBaselineState-id - in: path - description: The unique identifier of securityBaselineState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: securityBaselineState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' required: true responses: 2XX: @@ -25473,15 +31393,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.managedDevice - summary: Delete navigation property securityBaselineStates for deviceManagement - operationId: deviceManagement.managedDevice_DeleteSecurityBaselineState + summary: Delete navigation property windowsProtectionState for deviceManagement + operationId: deviceManagement.managedDevice_DeleteWindowsProtectionState parameters: - name: managedDevice-id in: path @@ -25491,14 +31411,6 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: securityBaselineState-id - in: path - description: The unique identifier of securityBaselineState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: securityBaselineState - name: If-Match in: header description: ETag @@ -25511,13 +31423,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}/settingStates': + '/deviceManagement/managedDevices/{managedDevice-id}/windowsProtectionState/detectedMalwareState': get: tags: - deviceManagement.managedDevice - summary: Get settingStates from deviceManagement - description: The security baseline state for different settings for a device - operationId: deviceManagement.managedDevice.securityBaselineState_ListSettingState + summary: Get detectedMalwareState from deviceManagement + description: Device malware list + operationId: deviceManagement.managedDevice.windowsProtectionState_ListDetectedMalwareState parameters: - name: managedDevice-id in: path @@ -25527,14 +31439,6 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: securityBaselineState-id - in: path - description: The unique identifier of securityBaselineState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: securityBaselineState - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -25572,7 +31476,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.securityBaselineSettingStateCollectionResponse' + $ref: '#/components/responses/microsoft.graph.windowsDeviceMalwareStateCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -25582,8 +31486,8 @@ paths: post: tags: - deviceManagement.managedDevice - summary: Create new navigation property to settingStates for deviceManagement - operationId: deviceManagement.managedDevice.securityBaselineState_CreateSettingState + summary: Create new navigation property to detectedMalwareState for deviceManagement + operationId: deviceManagement.managedDevice.windowsProtectionState_CreateDetectedMalwareState parameters: - name: managedDevice-id in: path @@ -25593,20 +31497,12 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: securityBaselineState-id - in: path - description: The unique identifier of securityBaselineState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: securityBaselineState requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' required: true responses: 2XX: @@ -25614,17 +31510,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}/settingStates/{securityBaselineSettingState-id}': + '/deviceManagement/managedDevices/{managedDevice-id}/windowsProtectionState/detectedMalwareState/{windowsDeviceMalwareState-id}': get: tags: - deviceManagement.managedDevice - summary: Get settingStates from deviceManagement - description: The security baseline state for different settings for a device - operationId: deviceManagement.managedDevice.securityBaselineState_GetSettingState + summary: Get detectedMalwareState from deviceManagement + description: Device malware list + operationId: deviceManagement.managedDevice.windowsProtectionState_GetDetectedMalwareState parameters: - name: managedDevice-id in: path @@ -25634,22 +31530,14 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: securityBaselineState-id - in: path - description: The unique identifier of securityBaselineState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: securityBaselineState - - name: securityBaselineSettingState-id + - name: windowsDeviceMalwareState-id in: path - description: The unique identifier of securityBaselineSettingState + description: The unique identifier of windowsDeviceMalwareState required: true style: simple schema: type: string - x-ms-docs-key-type: securityBaselineSettingState + x-ms-docs-key-type: windowsDeviceMalwareState - name: $select in: query description: Select properties to be returned @@ -25676,15 +31564,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.managedDevice - summary: Update the navigation property settingStates in deviceManagement - operationId: deviceManagement.managedDevice.securityBaselineState_UpdateSettingState + summary: Update the navigation property detectedMalwareState in deviceManagement + operationId: deviceManagement.managedDevice.windowsProtectionState_UpdateDetectedMalwareState parameters: - name: managedDevice-id in: path @@ -25694,28 +31582,20 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: securityBaselineState-id - in: path - description: The unique identifier of securityBaselineState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: securityBaselineState - - name: securityBaselineSettingState-id + - name: windowsDeviceMalwareState-id in: path - description: The unique identifier of securityBaselineSettingState + description: The unique identifier of windowsDeviceMalwareState required: true style: simple schema: type: string - x-ms-docs-key-type: securityBaselineSettingState + x-ms-docs-key-type: windowsDeviceMalwareState requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' required: true responses: 2XX: @@ -25723,15 +31603,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.managedDevice - summary: Delete navigation property settingStates for deviceManagement - operationId: deviceManagement.managedDevice.securityBaselineState_DeleteSettingState + summary: Delete navigation property detectedMalwareState for deviceManagement + operationId: deviceManagement.managedDevice.windowsProtectionState_DeleteDetectedMalwareState parameters: - name: managedDevice-id in: path @@ -25741,22 +31621,14 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: securityBaselineState-id - in: path - description: The unique identifier of securityBaselineState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: securityBaselineState - - name: securityBaselineSettingState-id + - name: windowsDeviceMalwareState-id in: path - description: The unique identifier of securityBaselineSettingState + description: The unique identifier of windowsDeviceMalwareState required: true style: simple schema: type: string - x-ms-docs-key-type: securityBaselineSettingState + x-ms-docs-key-type: windowsDeviceMalwareState - name: If-Match in: header description: ETag @@ -25769,12 +31641,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}/settingStates/$count': + '/deviceManagement/managedDevices/{managedDevice-id}/windowsProtectionState/detectedMalwareState/$count': get: tags: - deviceManagement.managedDevice summary: Get the number of the resource - operationId: deviceManagement.managedDevice.securityBaselineState.settingState_GetCount + operationId: deviceManagement.managedDevice.windowsProtectionState.detectedMalwareState_GetCount parameters: - name: managedDevice-id in: path @@ -25784,14 +31656,6 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: securityBaselineState-id - in: path - description: The unique identifier of securityBaselineState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: securityBaselineState - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -25799,44 +31663,409 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/deviceManagement/managedDevices/{managedDevice-id}/securityBaselineStates/$count': + /deviceManagement/managedDevices/$count: get: tags: - deviceManagement.managedDevice summary: Get the number of the resource - operationId: deviceManagement.managedDevice.securityBaselineState_GetCount + operationId: deviceManagement.managedDevice_GetCount parameters: - - name: managedDevice-id + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/deviceManagement/managedDevices/microsoft.graph.appDiagnostics(upn=''{upn}'')': + get: + tags: + - deviceManagement.managedDevice + summary: Invoke function appDiagnostics + operationId: deviceManagement.managedDevice_appDiagnostic + parameters: + - name: upn in: path - description: The unique identifier of managedDevice + description: 'Usage: upn=''{upn}''' required: true style: simple schema: type: string - x-ms-docs-key-type: managedDevice + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.powerliftIncidentMetadata' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - '/deviceManagement/managedDevices/{managedDevice-id}/users': + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/managedDevices/microsoft.graph.bulkReprovisionCloudPc: + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action bulkReprovisionCloudPc + description: Bulk reprovision a set of Cloud PC devices with Intune managed device IDs. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/manageddevice-bulkreprovisioncloudpc?view=graph-rest-beta + operationId: deviceManagement.managedDevice_bulkReprovisionCloudPc + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + managedDeviceIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcBulkRemoteActionResult' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-09-24' + date: '2023-05-24' + version: 2023-05/bulkReprovisionCloudPc + description: 'The bulkReprovisionCloudPc action is deprecated and will stop supporting on September 24, 2023. Please use bulk action entity api.' + x-ms-docs-operation-type: action + /deviceManagement/managedDevices/microsoft.graph.bulkRestoreCloudPc: + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action bulkRestoreCloudPc + description: Restore multiple Cloud PC devices with a single request that includes the IDs of Intune managed devices and a restore point date and time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/manageddevice-bulkrestorecloudpc?view=graph-rest-beta + operationId: deviceManagement.managedDevice_bulkRestoreCloudPc + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + managedDeviceIds: + type: array + items: + type: string + nullable: true + restorePointDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + timeRange: + $ref: '#/components/schemas/microsoft.graph.restoreTimeRange' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcBulkRemoteActionResult' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-09-24' + date: '2023-05-24' + version: 2023-05/bulkRestoreCloudPc + description: 'The bulkRestoreCloudPc action is deprecated and will stop supporting on September 24, 2023. Please use bulk action entity api.' + x-ms-docs-operation-type: action + /deviceManagement/managedDevices/microsoft.graph.bulkSetCloudPcReviewStatus: + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action bulkSetCloudPcReviewStatus + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/manageddevice-bulksetcloudpcreviewstatus?view=graph-rest-beta + operationId: deviceManagement.managedDevice_bulkSetCloudPcReviewStatus + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + managedDeviceIds: + type: array + items: + type: string + nullable: true + reviewStatus: + $ref: '#/components/schemas/microsoft.graph.cloudPcReviewStatus' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcBulkRemoteActionResult' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-09-30' + date: '2024-05-15' + version: 2024-05/BulkSetCloudPcReviewStatus + description: 'The BulkSetCloudPcReviewStatus action is deprecated and will stop supporting on September 30, 2024. Please use bulk action entity api.' + x-ms-docs-operation-type: action + /deviceManagement/managedDevices/microsoft.graph.downloadAppDiagnostics: + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action downloadAppDiagnostics + operationId: deviceManagement.managedDevice_downloadAppDiagnostic + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + request: + $ref: '#/components/schemas/microsoft.graph.powerliftDownloadRequest' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/managedDevices/microsoft.graph.downloadPowerliftAppDiagnostic: + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action downloadPowerliftAppDiagnostic + operationId: deviceManagement.managedDevice_downloadPowerliftAppDiagnostic + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + request: + $ref: '#/components/schemas/microsoft.graph.powerliftAppDiagnosticDownloadRequest' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/managedDevices/microsoft.graph.executeAction: + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action executeAction + operationId: deviceManagement.managedDevice_executeAction + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + actionName: + $ref: '#/components/schemas/microsoft.graph.managedDeviceRemoteAction' + keepEnrollmentData: + type: boolean + default: false + nullable: true + keepUserData: + type: boolean + default: false + nullable: true + persistEsimDataPlan: + type: boolean + default: false + nullable: true + deviceIds: + type: array + items: + type: string + nullable: true + notificationTitle: + type: string + nullable: true + notificationBody: + type: string + nullable: true + deviceName: + type: string + nullable: true + carrierUrl: + type: string + nullable: true + deprovisionReason: + type: string + nullable: true + organizationalUnitPath: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.bulkManagedDeviceActionResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/managedDevices/microsoft.graph.moveDevicesToOU: + post: + tags: + - deviceManagement.managedDevice + summary: Invoke action moveDevicesToOU + operationId: deviceManagement.managedDevice_moveDevicesToOU + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceIds: + type: array + items: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + format: uuid + organizationalUnitPath: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/microsoft.graph.retrievePowerliftAppDiagnosticsDetails(userPrincipalName=''{userPrincipalName}'')': get: tags: - deviceManagement.managedDevice - summary: Get users from deviceManagement - description: The primary users associated with the managed device. - operationId: deviceManagement.managedDevice_ListUser + summary: Invoke function retrievePowerliftAppDiagnosticsDetails + operationId: deviceManagement.managedDevice_retrievePowerliftAppDiagnosticsDetail parameters: - - name: managedDevice-id + - name: userPrincipalName in: path - description: The unique identifier of managedDevice + description: 'Usage: userPrincipalName=''{userPrincipalName}''' required: true style: simple schema: type: string - x-ms-docs-key-type: managedDevice + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.powerliftIncidentDetail' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/managedDeviceWindowsOSImages: + get: + tags: + - deviceManagement.managedDeviceWindowsOperatingSystemImage + summary: Get managedDeviceWindowsOSImages from deviceManagement + description: A list of ManagedDeviceWindowsOperatingSystemImages + operationId: deviceManagement_ListManagedDeviceWindowsOSImage + parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -25874,34 +32103,51 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.userCollectionResponse' + $ref: '#/components/responses/microsoft.graph.managedDeviceWindowsOperatingSystemImageCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/windowsProtectionState': + post: + tags: + - deviceManagement.managedDeviceWindowsOperatingSystemImage + summary: Create new navigation property to managedDeviceWindowsOSImages for deviceManagement + operationId: deviceManagement_CreateManagedDeviceWindowsOSImage + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDeviceWindowsOperatingSystemImage' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDeviceWindowsOperatingSystemImage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDeviceWindowsOSImages/{managedDeviceWindowsOperatingSystemImage-id}': get: tags: - - deviceManagement.managedDevice - summary: Get windowsProtectionState from deviceManagement - description: The device protection status. This property is read-only. - operationId: deviceManagement.managedDevice_GetWindowsProtectionState + - deviceManagement.managedDeviceWindowsOperatingSystemImage + summary: Get managedDeviceWindowsOSImages from deviceManagement + description: A list of ManagedDeviceWindowsOperatingSystemImages + operationId: deviceManagement_GetManagedDeviceWindowsOSImage parameters: - - name: managedDevice-id + - name: managedDeviceWindowsOperatingSystemImage-id in: path - description: The unique identifier of managedDevice + description: The unique identifier of managedDeviceWindowsOperatingSystemImage required: true style: simple schema: type: string - x-ms-docs-key-type: managedDevice + x-ms-docs-key-type: managedDeviceWindowsOperatingSystemImage - name: $select in: query description: Select properties to be returned @@ -25928,30 +32174,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' + $ref: '#/components/schemas/microsoft.graph.managedDeviceWindowsOperatingSystemImage' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.managedDevice - summary: Update the navigation property windowsProtectionState in deviceManagement - operationId: deviceManagement.managedDevice_UpdateWindowsProtectionState + - deviceManagement.managedDeviceWindowsOperatingSystemImage + summary: Update the navigation property managedDeviceWindowsOSImages in deviceManagement + operationId: deviceManagement_UpdateManagedDeviceWindowsOSImage parameters: - - name: managedDevice-id + - name: managedDeviceWindowsOperatingSystemImage-id in: path - description: The unique identifier of managedDevice + description: The unique identifier of managedDeviceWindowsOperatingSystemImage required: true style: simple schema: type: string - x-ms-docs-key-type: managedDevice + x-ms-docs-key-type: managedDeviceWindowsOperatingSystemImage requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' + $ref: '#/components/schemas/microsoft.graph.managedDeviceWindowsOperatingSystemImage' required: true responses: 2XX: @@ -25959,24 +32205,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' + $ref: '#/components/schemas/microsoft.graph.managedDeviceWindowsOperatingSystemImage' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.managedDevice - summary: Delete navigation property windowsProtectionState for deviceManagement - operationId: deviceManagement.managedDevice_DeleteWindowsProtectionState + - deviceManagement.managedDeviceWindowsOperatingSystemImage + summary: Delete navigation property managedDeviceWindowsOSImages for deviceManagement + operationId: deviceManagement_DeleteManagedDeviceWindowsOSImage parameters: - - name: managedDevice-id + - name: managedDeviceWindowsOperatingSystemImage-id in: path - description: The unique identifier of managedDevice + description: The unique identifier of managedDeviceWindowsOperatingSystemImage required: true style: simple schema: type: string - x-ms-docs-key-type: managedDevice + x-ms-docs-key-type: managedDeviceWindowsOperatingSystemImage - name: If-Match in: header description: ETag @@ -25989,30 +32235,29 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/windowsProtectionState/detectedMalwareState': + '/deviceManagement/managedDeviceWindowsOSImages/{managedDeviceWindowsOperatingSystemImage-id}/microsoft.graph.getAllManagedDeviceWindowsOSImages()': get: tags: - - deviceManagement.managedDevice - summary: Get detectedMalwareState from deviceManagement - description: Device malware list - operationId: deviceManagement.managedDevice.windowsProtectionState_ListDetectedMalwareState + - deviceManagement.managedDeviceWindowsOperatingSystemImage + summary: Invoke function getAllManagedDeviceWindowsOSImages + operationId: deviceManagement.managedDeviceWindowsOSImage_getAllManagedDeviceWindowsOSImage parameters: - - name: managedDevice-id + - name: managedDeviceWindowsOperatingSystemImage-id in: path - description: The unique identifier of managedDevice + description: The unique identifier of managedDeviceWindowsOperatingSystemImage required: true style: simple schema: type: string - x-ms-docs-key-type: managedDevice + x-ms-docs-key-type: managedDeviceWindowsOperatingSystemImage - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -26020,9 +32265,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -26042,126 +32287,185 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.windowsDeviceMalwareStateCollectionResponse' + description: Success + content: + application/json: + schema: + title: Collection of managedDeviceWindowsOperatingSystemImage + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedDeviceWindowsOperatingSystemImage' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - post: + /deviceManagement/managedDeviceWindowsOSImages/$count: + get: tags: - - deviceManagement.managedDevice - summary: Create new navigation property to detectedMalwareState for deviceManagement - operationId: deviceManagement.managedDevice.windowsProtectionState_CreateDetectedMalwareState + - deviceManagement.managedDeviceWindowsOperatingSystemImage + summary: Get the number of the resource + operationId: deviceManagement.managedDeviceWindowsOSImage_GetCount parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /deviceManagement/microsoft.graph.enableAndroidDeviceAdministratorEnrollment: + post: + tags: + - deviceManagement.deviceManagement + summary: Invoke action enableAndroidDeviceAdministratorEnrollment + operationId: deviceManagement_enableAndroidDeviceAdministratorEnrollment + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/microsoft.graph.enableEndpointPrivilegeManagement: + post: + tags: + - deviceManagement.deviceManagement + summary: Invoke action enableEndpointPrivilegeManagement + description: Triggers onboarding of tenant to Microsoft Managed Platform - Cloud (MMP-C). + operationId: deviceManagement_enableEndpointPrivilegeManagement + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/microsoft.graph.enableLegacyPcManagement: + post: + tags: + - deviceManagement.deviceManagement + summary: Invoke action enableLegacyPcManagement + operationId: deviceManagement_enableLegacyPcManagement + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/microsoft.graph.enableUnlicensedAdminstrators: + post: + tags: + - deviceManagement.deviceManagement + summary: Invoke action enableUnlicensedAdminstrators + description: 'Upon enabling, users assigned as administrators via Role Assignment Memberships will no longer require an assigned Intune license. You are limited to 350 unlicensed direct members for each AAD security group in a role assignment, but you can assign multiple AAD security groups to a role if you need to support more than 350 unlicensed administrators. Licensed administrators will continue to function as-is in that transitive memberships apply and are not subject to the 350 member limit.' + operationId: deviceManagement_enableUnlicensedAdminstrator + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/microsoft.graph.evaluateAssignmentFilter: + post: + tags: + - deviceManagement.deviceManagement + summary: Invoke action evaluateAssignmentFilter + operationId: deviceManagement_evaluateAssignmentFilter requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + type: object + properties: + data: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluateRequest' + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. + description: Success content: - application/json: + application/octet-stream: schema: - $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/windowsProtectionState/detectedMalwareState/{windowsDeviceMalwareState-id}': + x-ms-docs-operation-type: action + /deviceManagement/microsoft.graph.getAssignedRoleDetails(): get: tags: - - deviceManagement.managedDevice - summary: Get detectedMalwareState from deviceManagement - description: Device malware list - operationId: deviceManagement.managedDevice.windowsProtectionState_GetDetectedMalwareState - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDevice - - name: windowsDeviceMalwareState-id - in: path - description: The unique identifier of windowsDeviceMalwareState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: windowsDeviceMalwareState - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + - deviceManagement.deviceManagement + summary: Invoke function getAssignedRoleDetails + description: Retrieves the assigned role definitions and role assignments of the currently authenticated user. + operationId: deviceManagement_getAssignedRoleDetail responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignedRoleDetails' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: function + /deviceManagement/microsoft.graph.getAssignmentFiltersStatusDetails: + post: tags: - - deviceManagement.managedDevice - summary: Update the navigation property detectedMalwareState in deviceManagement - operationId: deviceManagement.managedDevice.windowsProtectionState_UpdateDetectedMalwareState - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDevice - - name: windowsDeviceMalwareState-id - in: path - description: The unique identifier of windowsDeviceMalwareState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: windowsDeviceMalwareState + - deviceManagement.deviceManagement + summary: Invoke action getAssignmentFiltersStatusDetails + operationId: deviceManagement_getAssignmentFiltersStatusDetail requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + type: object + properties: + managedDeviceId: + type: string + nullable: true + payloadId: + type: string + nullable: true + userId: + type: string + nullable: true + assignmentFilterIds: + type: array + items: + type: string + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object required: true responses: 2XX: @@ -26169,96 +32473,145 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + $ref: '#/components/schemas/microsoft.graph.assignmentFilterStatusDetails' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + /deviceManagement/microsoft.graph.getComanagedDevicesSummary(): + get: tags: - - deviceManagement.managedDevice - summary: Delete navigation property detectedMalwareState for deviceManagement - operationId: deviceManagement.managedDevice.windowsProtectionState_DeleteDetectedMalwareState - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDevice - - name: windowsDeviceMalwareState-id - in: path - description: The unique identifier of windowsDeviceMalwareState - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: windowsDeviceMalwareState - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - deviceManagement.deviceManagement + summary: Invoke function getComanagedDevicesSummary + operationId: deviceManagement_getComanagedDevicesSummary responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.comanagedDevicesSummary' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/managedDevices/{managedDevice-id}/windowsProtectionState/detectedMalwareState/$count': + x-ms-docs-operation-type: function + /deviceManagement/microsoft.graph.getComanagementEligibleDevicesSummary(): get: tags: - - deviceManagement.managedDevice - summary: Get the number of the resource - operationId: deviceManagement.managedDevice.windowsProtectionState.detectedMalwareState_GetCount + - deviceManagement.deviceManagement + summary: Invoke function getComanagementEligibleDevicesSummary + operationId: deviceManagement_getComanagementEligibleDevicesSummary + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.comanagementEligibleDevicesSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /deviceManagement/microsoft.graph.getEffectivePermissions(): + get: + tags: + - deviceManagement.deviceManagement + summary: Invoke function getEffectivePermissions + operationId: deviceManagement_getEffectivePermission parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + type: string + nullable: true + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - /deviceManagement/managedDevices/$count: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/microsoft.graph.getEffectivePermissions(scope=''{scope}'')': get: tags: - - deviceManagement.managedDevice - summary: Get the number of the resource - operationId: deviceManagement.managedDevice_GetCount + - deviceManagement.deviceManagement + summary: Invoke function getEffectivePermissions + operationId: deviceManagement_getEffectivePermission parameters: + - name: scope + in: path + description: 'Usage: scope=''{scope}''' + required: true + style: simple + schema: + type: string + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.rolePermission' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - /deviceManagement/managedDeviceWindowsOSImages: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/microsoft.graph.getRoleScopeTagsByIds(ids={ids})': get: tags: - - deviceManagement.managedDeviceWindowsOperatingSystemImage - summary: Get managedDeviceWindowsOSImages from deviceManagement - description: A list of ManagedDeviceWindowsOperatingSystemImages - operationId: deviceManagement_ListManagedDeviceWindowsOSImage + - deviceManagement.deviceManagement + summary: Invoke function getRoleScopeTagsByIds + operationId: deviceManagement_getRoleScopeTagsGraphBPreId parameters: + - name: ids + in: path + description: 'Usage: ids={ids}' + required: true + style: simple + schema: + type: array + items: + type: string - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -26266,9 +32619,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -26288,51 +32641,48 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.managedDeviceWindowsOperatingSystemImageCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - deviceManagement.managedDeviceWindowsOperatingSystemImage - summary: Create new navigation property to managedDeviceWindowsOSImages for deviceManagement - operationId: deviceManagement_CreateManagedDeviceWindowsOSImage - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceWindowsOperatingSystemImage' - required: true - responses: - 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceWindowsOperatingSystemImage' + title: Collection of roleScopeTag + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleScopeTag' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/managedDeviceWindowsOSImages/{managedDeviceWindowsOperatingSystemImage-id}': + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/microsoft.graph.getRoleScopeTagsByResource(resource=''{resource}'')': get: tags: - - deviceManagement.managedDeviceWindowsOperatingSystemImage - summary: Get managedDeviceWindowsOSImages from deviceManagement - description: A list of ManagedDeviceWindowsOperatingSystemImages - operationId: deviceManagement_GetManagedDeviceWindowsOSImage + - deviceManagement.deviceManagement + summary: Invoke function getRoleScopeTagsByResource + operationId: deviceManagement_getRoleScopeTagsGraphBPreResource parameters: - - name: managedDeviceWindowsOperatingSystemImage-id + - name: resource in: path - description: The unique identifier of managedDeviceWindowsOperatingSystemImage + description: 'Usage: resource=''{resource}''' required: true style: simple schema: type: string - x-ms-docs-key-type: managedDeviceWindowsOperatingSystemImage + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -26343,6 +32693,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -26355,85 +32715,180 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceWindowsOperatingSystemImage' + title: Collection of roleScopeTag + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleScopeTag' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/microsoft.graph.getSuggestedEnrollmentLimit(enrollmentType=''{enrollmentType}'')': + get: tags: - - deviceManagement.managedDeviceWindowsOperatingSystemImage - summary: Update the navigation property managedDeviceWindowsOSImages in deviceManagement - operationId: deviceManagement_UpdateManagedDeviceWindowsOSImage + - deviceManagement.deviceManagement + summary: Invoke function getSuggestedEnrollmentLimit + operationId: deviceManagement_getSuggestedEnrollmentLimit parameters: - - name: managedDeviceWindowsOperatingSystemImage-id + - name: enrollmentType in: path - description: The unique identifier of managedDeviceWindowsOperatingSystemImage + description: 'Usage: enrollmentType=''{enrollmentType}''' required: true style: simple schema: type: string - x-ms-docs-key-type: managedDeviceWindowsOperatingSystemImage - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceWindowsOperatingSystemImage' - required: true + nullable: true responses: 2XX: description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDeviceWindowsOperatingSystemImage' + $ref: '#/components/schemas/microsoft.graph.suggestedEnrollmentLimit' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: function + '/deviceManagement/microsoft.graph.scopedForResource(resource=''{resource}'')': + get: tags: - - deviceManagement.managedDeviceWindowsOperatingSystemImage - summary: Delete navigation property managedDeviceWindowsOSImages for deviceManagement - operationId: deviceManagement_DeleteManagedDeviceWindowsOSImage + - deviceManagement.deviceManagement + summary: Invoke function scopedForResource + operationId: deviceManagement_scopedGraphFPreResource parameters: - - name: managedDeviceWindowsOperatingSystemImage-id + - name: resource in: path - description: The unique identifier of managedDeviceWindowsOperatingSystemImage + description: 'Usage: resource=''{resource}''' required: true style: simple schema: type: string - x-ms-docs-key-type: managedDeviceWindowsOperatingSystemImage - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + nullable: true responses: 2XX: description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: boolean + default: false + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /deviceManagement/managedDeviceWindowsOSImages/$count: + x-ms-docs-operation-type: function + /deviceManagement/microsoft.graph.sendCustomNotificationToCompanyPortal: + post: + tags: + - deviceManagement.deviceManagement + summary: Invoke action sendCustomNotificationToCompanyPortal + operationId: deviceManagement_sendCustomNotificationToCompanyPortal + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + notificationTitle: + type: string + nullable: true + notificationBody: + type: string + nullable: true + groupsToNotify: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/microsoft.graph.userExperienceAnalyticsSummarizedDeviceScopes(): get: tags: - - deviceManagement.managedDeviceWindowsOperatingSystemImage - summary: Get the number of the resource - operationId: deviceManagement.managedDeviceWindowsOSImage_GetCount + - deviceManagement.deviceManagement + summary: Invoke function userExperienceAnalyticsSummarizedDeviceScopes + operationId: deviceManagement_userExperienceAnalyticsSummarizedDeviceScope + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceScopeSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /deviceManagement/microsoft.graph.userExperienceAnalyticsSummarizeWorkFromAnywhereDevices(): + get: + tags: + - deviceManagement.deviceManagement + summary: Invoke function userExperienceAnalyticsSummarizeWorkFromAnywhereDevices + operationId: deviceManagement_userExperienceAnalyticsSummarizeWorkFromAnywhereDevice + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevicesSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/microsoft.graph.verifyWindowsEnrollmentAutoDiscovery(domainName=''{domainName}'')': + get: + tags: + - deviceManagement.deviceManagement + summary: Invoke function verifyWindowsEnrollmentAutoDiscovery + operationId: deviceManagement_verifyWindowsEnrollmentAutoDiscovery parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: domainName + in: path + description: 'Usage: domainName=''{domainName}''' + required: true + style: simple + schema: + type: string + nullable: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: boolean + default: false + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: function /deviceManagement/microsoftTunnelConfigurations: get: tags: @@ -26861,20 +33316,97 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.microsoftTunnelServerLogCollectionResponseCollectionResponse' + $ref: '#/components/responses/microsoft.graph.microsoftTunnelServerLogCollectionResponseCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.microsoftTunnelServerLogCollectionResponse + summary: Create new navigation property to microsoftTunnelServerLogCollectionResponses for deviceManagement + operationId: deviceManagement_CreateMicrosoftTunnelServerLogCollectionResponse + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServerLogCollectionResponse' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServerLogCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/microsoftTunnelServerLogCollectionResponses/{microsoftTunnelServerLogCollectionResponse-id}': + get: + tags: + - deviceManagement.microsoftTunnelServerLogCollectionResponse + summary: Get microsoftTunnelServerLogCollectionResponses from deviceManagement + description: Collection of MicrosoftTunnelServerLogCollectionResponse settings associated with account. + operationId: deviceManagement_GetMicrosoftTunnelServerLogCollectionResponse + parameters: + - name: microsoftTunnelServerLogCollectionResponse-id + in: path + description: The unique identifier of microsoftTunnelServerLogCollectionResponse + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: microsoftTunnelServerLogCollectionResponse + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServerLogCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - deviceManagement.microsoftTunnelServerLogCollectionResponse - summary: Create new navigation property to microsoftTunnelServerLogCollectionResponses for deviceManagement - operationId: deviceManagement_CreateMicrosoftTunnelServerLogCollectionResponse + summary: Update the navigation property microsoftTunnelServerLogCollectionResponses in deviceManagement + operationId: deviceManagement_UpdateMicrosoftTunnelServerLogCollectionResponse + parameters: + - name: microsoftTunnelServerLogCollectionResponse-id + in: path + description: The unique identifier of microsoftTunnelServerLogCollectionResponse + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: microsoftTunnelServerLogCollectionResponse requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: @@ -26882,7 +33414,7 @@ paths: required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: @@ -26890,13 +33422,11 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/microsoftTunnelServerLogCollectionResponses/{microsoftTunnelServerLogCollectionResponse-id}': - get: + delete: tags: - deviceManagement.microsoftTunnelServerLogCollectionResponse - summary: Get microsoftTunnelServerLogCollectionResponses from deviceManagement - description: Collection of MicrosoftTunnelServerLogCollectionResponse settings associated with account. - operationId: deviceManagement_GetMicrosoftTunnelServerLogCollectionResponse + summary: Delete navigation property microsoftTunnelServerLogCollectionResponses for deviceManagement + operationId: deviceManagement_DeleteMicrosoftTunnelServerLogCollectionResponse parameters: - name: microsoftTunnelServerLogCollectionResponse-id in: path @@ -26906,41 +33436,24 @@ paths: schema: type: string x-ms-docs-key-type: microsoftTunnelServerLogCollectionResponse - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: If-Match + in: header + description: ETag + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServerLogCollectionResponse' + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/deviceManagement/microsoftTunnelServerLogCollectionResponses/{microsoftTunnelServerLogCollectionResponse-id}/microsoft.graph.createDownloadUrl': + post: tags: - deviceManagement.microsoftTunnelServerLogCollectionResponse - summary: Update the navigation property microsoftTunnelServerLogCollectionResponses in deviceManagement - operationId: deviceManagement_UpdateMicrosoftTunnelServerLogCollectionResponse + summary: Invoke action createDownloadUrl + operationId: deviceManagement.microsoftTunnelServerLogCollectionResponse_createDownloadUrl parameters: - name: microsoftTunnelServerLogCollectionResponse-id in: path @@ -26950,28 +33463,28 @@ paths: schema: type: string x-ms-docs-key-type: microsoftTunnelServerLogCollectionResponse - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServerLogCollectionResponse' - required: true responses: 2XX: description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServerLogCollectionResponse' + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/deviceManagement/microsoftTunnelServerLogCollectionResponses/{microsoftTunnelServerLogCollectionResponse-id}/microsoft.graph.generateDownloadUrl': + post: tags: - deviceManagement.microsoftTunnelServerLogCollectionResponse - summary: Delete navigation property microsoftTunnelServerLogCollectionResponses for deviceManagement - operationId: deviceManagement_DeleteMicrosoftTunnelServerLogCollectionResponse + summary: Invoke action generateDownloadUrl + operationId: deviceManagement.microsoftTunnelServerLogCollectionResponse_generateDownloadUrl parameters: - name: microsoftTunnelServerLogCollectionResponse-id in: path @@ -26981,18 +33494,22 @@ paths: schema: type: string x-ms-docs-key-type: microsoftTunnelServerLogCollectionResponse - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string responses: 2XX: description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action /deviceManagement/microsoftTunnelServerLogCollectionResponses/$count: get: tags: @@ -27184,6 +33701,27 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoft.graph.requestUpgrade': + post: + tags: + - deviceManagement.microsoftTunnelSite + summary: Invoke action requestUpgrade + operationId: deviceManagement.microsoftTunnelSite_requestUpgrade + parameters: + - name: microsoftTunnelSite-id + in: path + description: The unique identifier of microsoftTunnelSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: microsoftTunnelSite + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelConfiguration': get: tags: @@ -27505,6 +34043,236 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelServers/{microsoftTunnelServer-id}/microsoft.graph.createServerLogCollectionRequest': + post: + tags: + - deviceManagement.microsoftTunnelSite + summary: Invoke action createServerLogCollectionRequest + operationId: deviceManagement.microsoftTunnelSite.microsoftTunnelServer_createServerLogCollectionRequest + parameters: + - name: microsoftTunnelSite-id + in: path + description: The unique identifier of microsoftTunnelSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: microsoftTunnelSite + - name: microsoftTunnelServer-id + in: path + description: The unique identifier of microsoftTunnelServer + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: microsoftTunnelServer + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServerLogCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelServers/{microsoftTunnelServer-id}/microsoft.graph.generateServerLogCollectionRequest': + post: + tags: + - deviceManagement.microsoftTunnelSite + summary: Invoke action generateServerLogCollectionRequest + operationId: deviceManagement.microsoftTunnelSite.microsoftTunnelServer_generateServerLogCollectionRequest + parameters: + - name: microsoftTunnelSite-id + in: path + description: The unique identifier of microsoftTunnelSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: microsoftTunnelSite + - name: microsoftTunnelServer-id + in: path + description: The unique identifier of microsoftTunnelServer + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: microsoftTunnelServer + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServerLogCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelServers/{microsoftTunnelServer-id}/microsoft.graph.getHealthMetrics': + post: + tags: + - deviceManagement.microsoftTunnelSite + summary: Invoke action getHealthMetrics + operationId: deviceManagement.microsoftTunnelSite.microsoftTunnelServer_getHealthMetric + parameters: + - name: microsoftTunnelSite-id + in: path + description: The unique identifier of microsoftTunnelSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: microsoftTunnelSite + - name: microsoftTunnelServer-id + in: path + description: The unique identifier of microsoftTunnelServer + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: microsoftTunnelServer + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + metricNames: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyLongValuePair' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelServers/{microsoftTunnelServer-id}/microsoft.graph.getHealthMetricTimeSeries': + post: + tags: + - deviceManagement.microsoftTunnelSite + summary: Invoke action getHealthMetricTimeSeries + operationId: deviceManagement.microsoftTunnelSite.microsoftTunnelServer_getHealthMetricTimeSeries + parameters: + - name: microsoftTunnelSite-id + in: path + description: The unique identifier of microsoftTunnelSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: microsoftTunnelSite + - name: microsoftTunnelServer-id + in: path + description: The unique identifier of microsoftTunnelServer + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: microsoftTunnelServer + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + metricName: + type: string + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.metricTimeSeriesDataPoint' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelServers/$count': get: tags: @@ -27723,7 +34491,7 @@ paths: tags: - deviceManagement.mobileAppTroubleshootingEvent summary: Get appLogCollectionRequests from deviceManagement - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. operationId: deviceManagement.mobileAppTroubleshootingEvent_ListAppLogCollectionRequest parameters: - name: mobileAppTroubleshootingEvent-id @@ -27814,7 +34582,7 @@ paths: tags: - deviceManagement.mobileAppTroubleshootingEvent summary: Get appLogCollectionRequests from deviceManagement - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. operationId: deviceManagement.mobileAppTroubleshootingEvent_GetAppLogCollectionRequest parameters: - name: mobileAppTroubleshootingEvent-id @@ -27936,6 +34704,39 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEvent-id}/appLogCollectionRequests/{appLogCollectionRequest-id}/microsoft.graph.createDownloadUrl': + post: + tags: + - deviceManagement.mobileAppTroubleshootingEvent + summary: Invoke action createDownloadUrl + operationId: deviceManagement.mobileAppTroubleshootingEvent.appLogCollectionRequest_createDownloadUrl + parameters: + - name: mobileAppTroubleshootingEvent-id + in: path + description: The unique identifier of mobileAppTroubleshootingEvent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppTroubleshootingEvent + - name: appLogCollectionRequest-id + in: path + description: The unique identifier of appLogCollectionRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: appLogCollectionRequest + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appLogCollectionDownloadDetails' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEvent-id}/appLogCollectionRequests/$count': get: tags: @@ -28232,6 +35033,31 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/monitoring/alertRecords/{alertRecord-id}/microsoft.graph.deviceManagement.setPortalNotificationAsSent': + post: + tags: + - deviceManagement.monitoring + summary: Invoke action setPortalNotificationAsSent + description: 'Set the status of the notification associated with the specified alertRecord on the Microsoft EndPoint Manager admin center as sent, by setting the isPortalNotificationSent property of the portal notification to true.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/devicemanagement-alertrecord-setportalnotificationassent?view=graph-rest-beta + operationId: deviceManagement.monitoring.alertRecord_setPortalNotificationAsSent + parameters: + - name: alertRecord-id + in: path + description: The unique identifier of alertRecord + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: alertRecord + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/monitoring/alertRecords/$count: get: tags: @@ -28246,6 +35072,69 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /deviceManagement/monitoring/alertRecords/microsoft.graph.deviceManagement.changeAlertRecordsPortalNotificationAsSent: + post: + tags: + - deviceManagement.monitoring + summary: Invoke action changeAlertRecordsPortalNotificationAsSent + description: 'Set the isPortalNotificationSent property of all portal notification resources associated with the specified alertRecord to true, marking them as sent. A maximum of 100 alertRecord IDs can be received at one time, and a maximum of 100 portal notification resources can be changed in the isPortalNotificationSent property status.' + operationId: deviceManagement.monitoring.alertRecord_changeAlertRecordsPortalNotificationAsSent + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + alertRecordIds: + type: array + items: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/monitoring/alertRecords/microsoft.graph.deviceManagement.getPortalNotifications(): + get: + tags: + - deviceManagement.monitoring + summary: Invoke function getPortalNotifications + description: 'Get a list of all notifications that one or more users can access, from the Microsoft Endpoint Manager admin center.' + operationId: deviceManagement.monitoring.alertRecord_getPortalNotification + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagement.portalNotification' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/monitoring/alertRules: get: tags: @@ -28868,6 +35757,28 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/notificationMessageTemplates/{notificationMessageTemplate-id}/microsoft.graph.sendTestMessage': + post: + tags: + - deviceManagement.notificationMessageTemplate + summary: Invoke action sendTestMessage + description: Sends test message using the specified notificationMessageTemplate in the default locale + operationId: deviceManagement.notificationMessageTemplate_sendTestMessage + parameters: + - name: notificationMessageTemplate-id + in: path + description: The unique identifier of notificationMessageTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: notificationMessageTemplate + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/notificationMessageTemplates/$count: get: tags: @@ -29189,15 +36100,217 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileBase' + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileBase' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementResourceAccessProfileBase + summary: Update the navigation property resourceAccessProfiles in deviceManagement + operationId: deviceManagement_UpdateResourceAccessProfile + parameters: + - name: deviceManagementResourceAccessProfileBase-id + in: path + description: The unique identifier of deviceManagementResourceAccessProfileBase + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementResourceAccessProfileBase + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileBase' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileBase' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementResourceAccessProfileBase + summary: Delete navigation property resourceAccessProfiles for deviceManagement + operationId: deviceManagement_DeleteResourceAccessProfile + parameters: + - name: deviceManagementResourceAccessProfileBase-id + in: path + description: The unique identifier of deviceManagementResourceAccessProfileBase + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementResourceAccessProfileBase + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBase-id}/assignments': + get: + tags: + - deviceManagement.deviceManagementResourceAccessProfileBase + summary: Get assignments from deviceManagement + description: The list of assignments for the device configuration profile. + operationId: deviceManagement.resourceAccessProfile_ListAssignment + parameters: + - name: deviceManagementResourceAccessProfileBase-id + in: path + description: The unique identifier of deviceManagementResourceAccessProfileBase + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementResourceAccessProfileBase + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.deviceManagementResourceAccessProfileAssignmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementResourceAccessProfileBase + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.resourceAccessProfile_CreateAssignment + parameters: + - name: deviceManagementResourceAccessProfileBase-id + in: path + description: The unique identifier of deviceManagementResourceAccessProfileBase + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementResourceAccessProfileBase + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBase-id}/assignments/{deviceManagementResourceAccessProfileAssignment-id}': + get: + tags: + - deviceManagement.deviceManagementResourceAccessProfileBase + summary: Get assignments from deviceManagement + description: The list of assignments for the device configuration profile. + operationId: deviceManagement.resourceAccessProfile_GetAssignment + parameters: + - name: deviceManagementResourceAccessProfileBase-id + in: path + description: The unique identifier of deviceManagementResourceAccessProfileBase + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementResourceAccessProfileBase + - name: deviceManagementResourceAccessProfileAssignment-id + in: path + description: The unique identifier of deviceManagementResourceAccessProfileAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementResourceAccessProfileAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - deviceManagement.deviceManagementResourceAccessProfileBase - summary: Update the navigation property resourceAccessProfiles in deviceManagement - operationId: deviceManagement_UpdateResourceAccessProfile + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.resourceAccessProfile_UpdateAssignment parameters: - name: deviceManagementResourceAccessProfileBase-id in: path @@ -29207,12 +36320,20 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementResourceAccessProfileBase + - name: deviceManagementResourceAccessProfileAssignment-id + in: path + description: The unique identifier of deviceManagementResourceAccessProfileAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementResourceAccessProfileAssignment requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileBase' + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' required: true responses: 2XX: @@ -29220,15 +36341,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileBase' + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - deviceManagement.deviceManagementResourceAccessProfileBase - summary: Delete navigation property resourceAccessProfiles for deviceManagement - operationId: deviceManagement_DeleteResourceAccessProfile + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.resourceAccessProfile_DeleteAssignment parameters: - name: deviceManagementResourceAccessProfileBase-id in: path @@ -29238,6 +36359,14 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementResourceAccessProfileBase + - name: deviceManagementResourceAccessProfileAssignment-id + in: path + description: The unique identifier of deviceManagementResourceAccessProfileAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementResourceAccessProfileAssignment - name: If-Match in: header description: ETag @@ -29250,13 +36379,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBase-id}/assignments': + '/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBase-id}/assignments/$count': get: tags: - deviceManagement.deviceManagementResourceAccessProfileBase - summary: Get assignments from deviceManagement - description: The list of assignments for the device configuration profile. - operationId: deviceManagement.resourceAccessProfile_ListAssignment + summary: Get the number of the resource + operationId: deviceManagement.resourceAccessProfile.assignment_GetCount parameters: - name: deviceManagementResourceAccessProfileBase-id in: path @@ -29266,55 +36394,19 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementResourceAccessProfileBase - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.deviceManagementResourceAccessProfileAssignmentCollectionResponse' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + '/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBase-id}/microsoft.graph.assign': post: tags: - deviceManagement.deviceManagementResourceAccessProfileBase - summary: Create new navigation property to assignments for deviceManagement - operationId: deviceManagement.resourceAccessProfile_CreateAssignment + summary: Invoke action assign + operationId: deviceManagement.resourceAccessProfile_assign parameters: - name: deviceManagementResourceAccessProfileBase-id in: path @@ -29325,104 +36417,74 @@ paths: type: string x-ms-docs-key-type: deviceManagementResourceAccessProfileBase requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' + title: Collection of deviceManagementResourceAccessProfileAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBase-id}/assignments/{deviceManagementResourceAccessProfileAssignment-id}': + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /deviceManagement/resourceAccessProfiles/$count: get: tags: - deviceManagement.deviceManagementResourceAccessProfileBase - summary: Get assignments from deviceManagement - description: The list of assignments for the device configuration profile. - operationId: deviceManagement.resourceAccessProfile_GetAssignment + summary: Get the number of the resource + operationId: deviceManagement.resourceAccessProfile_GetCount parameters: - - name: deviceManagementResourceAccessProfileBase-id - in: path - description: The unique identifier of deviceManagementResourceAccessProfileBase - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementResourceAccessProfileBase - - name: deviceManagementResourceAccessProfileAssignment-id - in: path - description: The unique identifier of deviceManagementResourceAccessProfileAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementResourceAccessProfileAssignment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + /deviceManagement/resourceAccessProfiles/microsoft.graph.queryByPlatformType: + post: tags: - deviceManagement.deviceManagementResourceAccessProfileBase - summary: Update the navigation property assignments in deviceManagement - operationId: deviceManagement.resourceAccessProfile_UpdateAssignment - parameters: - - name: deviceManagementResourceAccessProfileBase-id - in: path - description: The unique identifier of deviceManagementResourceAccessProfileBase - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementResourceAccessProfileBase - - name: deviceManagementResourceAccessProfileAssignment-id - in: path - description: The unique identifier of deviceManagementResourceAccessProfileAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementResourceAccessProfileAssignment + summary: Invoke action queryByPlatformType + operationId: deviceManagement.resourceAccessProfile_queryGraphBPrePlatformType requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' + type: object + properties: + platformType: + $ref: '#/components/schemas/microsoft.graph.policyPlatformType' + additionalProperties: + type: object required: true responses: 2XX: @@ -29430,80 +36492,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - deviceManagement.deviceManagementResourceAccessProfileBase - summary: Delete navigation property assignments for deviceManagement - operationId: deviceManagement.resourceAccessProfile_DeleteAssignment - parameters: - - name: deviceManagementResourceAccessProfileBase-id - in: path - description: The unique identifier of deviceManagementResourceAccessProfileBase - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementResourceAccessProfileBase - - name: deviceManagementResourceAccessProfileAssignment-id - in: path - description: The unique identifier of deviceManagementResourceAccessProfileAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementResourceAccessProfileAssignment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBase-id}/assignments/$count': - get: - tags: - - deviceManagement.deviceManagementResourceAccessProfileBase - summary: Get the number of the resource - operationId: deviceManagement.resourceAccessProfile.assignment_GetCount - parameters: - - name: deviceManagementResourceAccessProfileBase-id - in: path - description: The unique identifier of deviceManagementResourceAccessProfileBase - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deviceManagementResourceAccessProfileBase - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /deviceManagement/resourceAccessProfiles/$count: - get: - tags: - - deviceManagement.deviceManagementResourceAccessProfileBase - summary: Get the number of the resource - operationId: deviceManagement.resourceAccessProfile_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' + title: Collection of deviceManagementResourceAccessProfileBase + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileBase' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/reusableSettings: get: tags: @@ -30917,6 +37923,107 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/templates/{deviceManagementTemplate-id}/microsoft.graph.compare(templateId=''{templateId}'')': + get: + tags: + - deviceManagement.deviceManagementTemplate + summary: Invoke function compare + operationId: deviceManagement.template_compare + parameters: + - name: deviceManagementTemplate-id + in: path + description: The unique identifier of deviceManagementTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: templateId + in: path + description: 'Usage: templateId=''{templateId}''' + required: true + style: simple + schema: + type: string + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingComparison' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/templates/{deviceManagementTemplate-id}/microsoft.graph.createInstance': + post: + tags: + - deviceManagement.deviceManagementTemplate + summary: Invoke action createInstance + operationId: deviceManagement.template_createInstance + parameters: + - name: deviceManagementTemplate-id + in: path + description: The unique identifier of deviceManagementTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + displayName: + type: string + nullable: true + description: + type: string + nullable: true + settingsDelta: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + roleScopeTagIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/templates/{deviceManagementTemplate-id}/migratableTo': get: tags: @@ -32095,6 +39202,123 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/templates/{deviceManagementTemplate-id}/migratableTo/{deviceManagementTemplate-id1}/microsoft.graph.compare(templateId=''{templateId}'')': + get: + tags: + - deviceManagement.deviceManagementTemplate + summary: Invoke function compare + operationId: deviceManagement.template.migratableTo_compare + parameters: + - name: deviceManagementTemplate-id + in: path + description: The unique identifier of deviceManagementTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: deviceManagementTemplate-id1 + in: path + description: The unique identifier of deviceManagementTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: templateId + in: path + description: 'Usage: templateId=''{templateId}''' + required: true + style: simple + schema: + type: string + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingComparison' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/deviceManagement/templates/{deviceManagementTemplate-id}/migratableTo/{deviceManagementTemplate-id1}/microsoft.graph.createInstance': + post: + tags: + - deviceManagement.deviceManagementTemplate + summary: Invoke action createInstance + operationId: deviceManagement.template.migratableTo_createInstance + parameters: + - name: deviceManagementTemplate-id + in: path + description: The unique identifier of deviceManagementTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: deviceManagementTemplate-id1 + in: path + description: The unique identifier of deviceManagementTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + displayName: + type: string + nullable: true + description: + type: string + nullable: true + settingsDelta: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + roleScopeTagIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/templates/{deviceManagementTemplate-id}/migratableTo/{deviceManagementTemplate-id1}/settings': get: tags: @@ -32405,6 +39629,45 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/templates/{deviceManagementTemplate-id}/migratableTo/microsoft.graph.importOffice365DeviceConfigurationPolicies': + post: + tags: + - deviceManagement.deviceManagementTemplate + summary: Invoke action importOffice365DeviceConfigurationPolicies + operationId: deviceManagement.template.migratableTo_importOffice365DeviceConfigurationPolicy + parameters: + - name: deviceManagementTemplate-id + in: path + description: The unique identifier of deviceManagementTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of deviceManagementIntent + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/templates/{deviceManagementTemplate-id}/settings': get: tags: @@ -32659,6 +39922,36 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /deviceManagement/templates/microsoft.graph.importOffice365DeviceConfigurationPolicies: + post: + tags: + - deviceManagement.deviceManagementTemplate + summary: Invoke action importOffice365DeviceConfigurationPolicies + operationId: deviceManagement.template_importOffice365DeviceConfigurationPolicy + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of deviceManagementIntent + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/troubleshootingEvents: get: tags: @@ -38039,6 +45332,79 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/userExperienceAnalyticsDevicePerformance/microsoft.graph.summarizeDevicePerformanceDevices(summarizeBy=''{summarizeBy}'')': + get: + tags: + - deviceManagement.userExperienceAnalyticsDevicePerformance + summary: Invoke function summarizeDevicePerformanceDevices + operationId: deviceManagement.userExperienceAnalyticsDevicePerformance_summarizeDevicePerformanceDevice + parameters: + - name: summarizeBy + in: path + description: 'Usage: summarizeBy=''{summarizeBy}''' + required: true + style: simple + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsSummarizedBy' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsDevicePerformance + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDevicePerformance' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/userExperienceAnalyticsDeviceScope: get: tags: @@ -38117,6 +45483,36 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsDeviceScope/microsoft.graph.triggerDeviceScopeAction: + post: + tags: + - deviceManagement.userExperienceAnalyticsDeviceScope + summary: Invoke action triggerDeviceScopeAction + operationId: deviceManagement.userExperienceAnalyticsDeviceScope_triggerDeviceScopeAction + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + actionName: + $ref: '#/components/schemas/microsoft.graph.deviceScopeAction' + deviceScopeId: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceScopeActionResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/userExperienceAnalyticsDeviceScopes: get: tags: @@ -38294,6 +45690,45 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsDeviceScopes/{userExperienceAnalyticsDeviceScope-id}/microsoft.graph.triggerDeviceScopeAction': + post: + tags: + - deviceManagement.userExperienceAnalyticsDeviceScope + summary: Invoke action triggerDeviceScopeAction + operationId: deviceManagement.userExperienceAnalyticsDeviceScope_triggerDeviceScopeAction + parameters: + - name: userExperienceAnalyticsDeviceScope-id + in: path + description: The unique identifier of userExperienceAnalyticsDeviceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsDeviceScope + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + actionName: + $ref: '#/components/schemas/microsoft.graph.deviceScopeAction' + deviceScopeId: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceScopeActionResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/userExperienceAnalyticsDeviceScopes/$count: get: tags: @@ -40487,6 +47922,79 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/userExperienceAnalyticsRemoteConnection/microsoft.graph.summarizeDeviceRemoteConnection(summarizeBy=''{summarizeBy}'')': + get: + tags: + - deviceManagement.userExperienceAnalyticsRemoteConnection + summary: Invoke function summarizeDeviceRemoteConnection + operationId: deviceManagement.userExperienceAnalyticsRemoteConnection_summarizeDeviceRemoteConnection + parameters: + - name: summarizeBy + in: path + description: 'Usage: summarizeBy=''{summarizeBy}''' + required: true + style: simple + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsSummarizedBy' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsRemoteConnection + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsRemoteConnection' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/userExperienceAnalyticsResourcePerformance: get: tags: @@ -40678,6 +48186,79 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/userExperienceAnalyticsResourcePerformance/microsoft.graph.summarizeDeviceResourcePerformance(summarizeBy=''{summarizeBy}'')': + get: + tags: + - deviceManagement.userExperienceAnalyticsResourcePerformance + summary: Invoke function summarizeDeviceResourcePerformance + operationId: deviceManagement.userExperienceAnalyticsResourcePerformance_summarizeDeviceResourcePerformance + parameters: + - name: summarizeBy + in: path + description: 'Usage: summarizeBy=''{summarizeBy}''' + required: true + style: simple + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsSummarizedBy' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsResourcePerformance + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsResourcePerformance' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/userExperienceAnalyticsScoreHistory: get: tags: @@ -42799,6 +50380,41 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/windowsQualityUpdateProfiles/{windowsQualityUpdateProfile-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.windowsQualityUpdateProfile + summary: Invoke action assign + operationId: deviceManagement.windowsQualityUpdateProfile_assign + parameters: + - name: windowsQualityUpdateProfile-id + in: path + description: The unique identifier of windowsQualityUpdateProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: windowsQualityUpdateProfile + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsQualityUpdateProfileAssignment' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/windowsQualityUpdateProfiles/$count: get: tags: @@ -42886,105 +50502,105 @@ components: additionalProperties: type: object description: A singleton entity which is used to specify IE mode site list metadata - microsoft.graph.browserSharedCookie: + microsoft.graph.browserSite: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: browserSharedCookie + - title: browserSite type: object properties: + allowRedirect: + type: boolean + description: 'Controls the behavior of redirected sites. If true, indicates that the site will open in Internet Explorer 11 or Microsoft Edge even if the site is navigated to as part of a HTTP or meta refresh redirection chain.' comment: type: string - description: The comment for the shared cookie. + description: The comment for the site. + compatibilityMode: + $ref: '#/components/schemas/microsoft.graph.browserSiteCompatibilityMode' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time when the shared cookie was created. + description: The date and time when the site was created. format: date-time deletedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time when the shared cookie was deleted. + description: The date and time when the site was deleted. format: date-time nullable: true - displayName: - type: string - description: The name of the cookie. history: type: array items: - $ref: '#/components/schemas/microsoft.graph.browserSharedCookieHistory' - description: The history of modifications applied to the cookie. - hostOnly: - type: boolean - description: Controls whether a cookie is a host-only or domain cookie. - hostOrDomain: - type: string - description: The URL of the cookie. + $ref: '#/components/schemas/microsoft.graph.browserSiteHistory' + description: The history of modifications applied to the site. lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time when the cookie was last modified. + description: The date and time when the site was last modified. format: date-time - path: - type: string - description: The path of the cookie. - sourceEnvironment: - $ref: '#/components/schemas/microsoft.graph.browserSharedCookieSourceEnvironment' + mergeType: + $ref: '#/components/schemas/microsoft.graph.browserSiteMergeType' status: - $ref: '#/components/schemas/microsoft.graph.browserSharedCookieStatus' + $ref: '#/components/schemas/microsoft.graph.browserSiteStatus' + targetEnvironment: + $ref: '#/components/schemas/microsoft.graph.browserSiteTargetEnvironment' + webUrl: + type: string + description: The URL of the site. additionalProperties: type: object - microsoft.graph.browserSite: + description: Singleton entity which is used to specify IE mode site metadata + microsoft.graph.browserSharedCookie: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: browserSite + - title: browserSharedCookie type: object properties: - allowRedirect: - type: boolean - description: 'Controls the behavior of redirected sites. If true, indicates that the site will open in Internet Explorer 11 or Microsoft Edge even if the site is navigated to as part of a HTTP or meta refresh redirection chain.' comment: type: string - description: The comment for the site. - compatibilityMode: - $ref: '#/components/schemas/microsoft.graph.browserSiteCompatibilityMode' + description: The comment for the shared cookie. createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time when the site was created. + description: The date and time when the shared cookie was created. format: date-time deletedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time when the site was deleted. + description: The date and time when the shared cookie was deleted. format: date-time nullable: true + displayName: + type: string + description: The name of the cookie. history: type: array items: - $ref: '#/components/schemas/microsoft.graph.browserSiteHistory' - description: The history of modifications applied to the site. + $ref: '#/components/schemas/microsoft.graph.browserSharedCookieHistory' + description: The history of modifications applied to the cookie. + hostOnly: + type: boolean + description: Controls whether a cookie is a host-only or domain cookie. + hostOrDomain: + type: string + description: The URL of the cookie. lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time when the site was last modified. + description: The date and time when the cookie was last modified. format: date-time - mergeType: - $ref: '#/components/schemas/microsoft.graph.browserSiteMergeType' - status: - $ref: '#/components/schemas/microsoft.graph.browserSiteStatus' - targetEnvironment: - $ref: '#/components/schemas/microsoft.graph.browserSiteTargetEnvironment' - webUrl: + path: type: string - description: The URL of the site. + description: The path of the cookie. + sourceEnvironment: + $ref: '#/components/schemas/microsoft.graph.browserSharedCookieSourceEnvironment' + status: + $ref: '#/components/schemas/microsoft.graph.browserSharedCookieStatus' additionalProperties: type: object - description: Singleton entity which is used to specify IE mode site metadata microsoft.graph.deviceManagement: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -43035,7 +50651,7 @@ components: maximumDepTokens: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Maximum number of DEP tokens allowed per-tenant. format: int32 settings: @@ -43134,6 +50750,18 @@ components: $ref: '#/components/schemas/microsoft.graph.chromeOSOnboardingSettings' description: Collection of ChromeOSOnboardingSettings settings associated with account. x-ms-navigationProperty: true + cloudCertificationAuthority: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthority' + description: Collection of CloudCertificationAuthority records associated with account. + x-ms-navigationProperty: true + cloudCertificationAuthorityLeafCertificate: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' + description: Collection of CloudCertificationAuthorityLeafCertificate records associated with account. + x-ms-navigationProperty: true cloudPCConnectivityIssues: type: array items: @@ -43266,12 +50894,6 @@ components: x-ms-navigationProperty: true deviceConfigurationDeviceStateSummaries: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStateSummary' - deviceConfigurationProfiles: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationProfile' - description: Profile Id of the object. - x-ms-navigationProperty: true deviceConfigurationRestrictedAppsViolations: type: array items: @@ -43998,49 +51620,49 @@ components: compliantDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of compliant devices format: int32 conflictDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of conflict devices format: int32 errorDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of error devices format: int32 nonCompliantDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of NonCompliant devices format: int32 notApplicableDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable devices format: int32 notAssignedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not assigned devices format: int32 remediatedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of remediated devices format: int32 unknownDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of unknown devices format: int32 advancedThreatProtectionOnboardingDeviceSettingStates: @@ -44294,6 +51916,124 @@ components: additionalProperties: type: object description: A class containing the properties used for Assignment Filter. + microsoft.graph.assignmentFilterSupportedProperty: + title: assignmentFilterSupportedProperty + type: object + properties: + dataType: + type: string + description: The data type of the property. + nullable: true + isCollection: + type: boolean + description: Indicates whether the property is a collection type or not. + name: + type: string + description: Name of the property. + nullable: true + propertyRegexConstraint: + type: string + description: Regex string to do validation on the property value. + nullable: true + supportedOperators: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterOperator' + description: List of all supported operators on this property. + supportedValues: + type: array + items: + type: string + nullable: true + description: 'List of all supported values for this property, empty if everything is supported.' + additionalProperties: + type: object + description: Represents the information about the property which is supported in crafting the rule of AssignmentFilter. + microsoft.graph.devicePlatformType: + title: devicePlatformType + enum: + - android + - androidForWork + - iOS + - macOS + - windowsPhone81 + - windows81AndLater + - windows10AndLater + - androidWorkProfile + - unknown + - androidAOSP + - androidMobileApplicationManagement + - iOSMobileApplicationManagement + - unknownFutureValue + - windowsMobileApplicationManagement + type: string + description: Supported platform types. + x-ms-enum: + name: devicePlatformType + modelAsString: false + values: + - value: android + description: Android. + name: android + - value: androidForWork + description: AndroidForWork. + name: androidForWork + - value: iOS + description: iOS. + name: iOS + - value: macOS + description: MacOS. + name: macOS + - value: windowsPhone81 + description: WindowsPhone 8.1. + name: windowsPhone81 + - value: windows81AndLater + description: Windows 8.1 and later + name: windows81AndLater + - value: windows10AndLater + description: Windows 10 and later. + name: windows10AndLater + - value: androidWorkProfile + description: Android Work Profile. + name: androidWorkProfile + - value: unknown + description: Unknown. + name: unknown + - value: androidAOSP + description: Android AOSP. + name: androidAOSP + - value: androidMobileApplicationManagement + description: Indicates Mobile Application Management (MAM) for android devices. + name: androidMobileApplicationManagement + - value: iOSMobileApplicationManagement + description: Indicates Mobile Application Management (MAM) for iOS devices + name: iOSMobileApplicationManagement + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use + name: unknownFutureValue + - value: windowsMobileApplicationManagement + description: Indicates Mobile Application Management (MAM) for Windows devices. + name: windowsMobileApplicationManagement + microsoft.graph.assignmentFilterState: + title: assignmentFilterState + type: object + properties: + enabled: + type: boolean + description: Indicator to if AssignmentFilter is enabled or disabled. + additionalProperties: + type: object + description: Represents result of GetState API. + microsoft.graph.assignmentFilterValidationResult: + title: assignmentFilterValidationResult + type: object + properties: + isValidRule: + type: boolean + description: Indicator to valid or invalid rule. + additionalProperties: + type: object + description: Represents result of Validation API. microsoft.graph.deviceManagementSettingCategory: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -44459,7 +52199,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device. Supports $filter operator 'eq' and 'contains'. This property is read-only. nullable: true readOnly: true deviceRegistrationState: @@ -44518,7 +52258,7 @@ components: format: date-time readOnly: true freeStorageSpaceInBytes: - type: integer + type: number description: Free Storage in Bytes. Default value is 0. Read-only. This property is read-only. format: int64 readOnly: true @@ -44614,7 +52354,7 @@ components: nullable: true readOnly: true physicalMemoryInBytes: - type: integer + type: number description: 'Total Memory in Bytes. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. Supports: $select. Read-only. This property is read-only.' format: int64 readOnly: true @@ -44670,7 +52410,7 @@ components: skuNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Device sku number, see also: https://learn.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 readOnly: true @@ -44685,7 +52425,7 @@ components: nullable: true readOnly: true totalStorageSpaceInBytes: - type: integer + type: number description: Total Storage in Bytes. This property is read-only. format: int64 readOnly: true @@ -44723,14 +52463,14 @@ components: windowsActiveMalwareCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of active malware for this windows device. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. This property is read-only.' format: int32 readOnly: true windowsRemediatedMalwareCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of remediated malware for this windows device. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. This property is read-only.' format: int32 readOnly: true @@ -44817,7 +52557,7 @@ components: deviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of devices that have installed this application format: int32 displayName: @@ -44831,7 +52571,7 @@ components: description: 'Indicates the publisher of the discovered application. For example: ''Microsoft''. The default value is an empty string.' nullable: true sizeInByte: - type: integer + type: number description: Discovered application size in bytes. Read-only format: int64 version: @@ -44885,7 +52625,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -44905,7 +52645,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: @@ -44926,7 +52666,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -44946,7 +52686,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: @@ -45041,7 +52781,7 @@ components: description: The User Principal Name (UPN) of the user that enrolled the device. nullable: true errorCode: - type: integer + type: number description: 'The error code, if any. Valid values -9.22337203685478E+18 to 9.22337203685478E+18' format: int64 expirationDateTimeUTC: @@ -45075,10 +52815,12 @@ components: type: number description: The size of the logs. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true sizeInKB: type: number description: The size of the logs in KB. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true status: $ref: '#/components/schemas/microsoft.graph.appLogUploadState' additionalProperties: @@ -45099,7 +52841,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -45119,12 +52861,288 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: type: object description: Managed Device Mobile App Configuration State for a given device. + microsoft.graph.deviceAssignmentItem: + title: deviceAssignmentItem + type: object + properties: + assignmentItemActionIntent: + $ref: '#/components/schemas/microsoft.graph.deviceAssignmentItemIntent' + assignmentItemActionStatus: + $ref: '#/components/schemas/microsoft.graph.deviceAssignmentItemStatus' + errorCode: + type: number + description: The error code for the application or configuration regarding the failed executed action on the managed device. Read-Only. Returned in the action result. 0 is default value and indicates no failure. Valid values -9.22337203685478E+18 to 9.22337203685478E+18. This property is read-only. + format: int64 + readOnly: true + intentActionMessage: + type: string + description: 'The intent action message for the application or configuration regarding the executed action on the managed device. When the action is on error, this property provides message on the reason of failure. When the action is in progress, this property provides message on what''s being processed on the device. Read-Only. Returned in the action result. Can be null. Max length is 1500. This property is read-only.' + nullable: true + readOnly: true + itemDisplayName: + type: string + description: The item displayName name for the application or configuration. Read-Only. Returned in the action result. Default value is null. The property value cannot be modified and is automatically populated with the action result. Max length is 200. This property is read-only. + nullable: true + readOnly: true + itemId: + type: string + description: The unique identifier for the application or configuration. ItemId is required property which needs to be set in the action POST request parameter for the DeviceAssignmentItem intended to remove. Max length is 40 + itemSubTypeDisplayName: + type: string + description: 'Indicates the specific type for the application or configuration. For example, unknown, application, appConfiguration, exploitProtection, bitLocker, deviceControl, microsoftEdgeBaseline, attackSurfaceReductionRulesConfigMgr, endpointDetectionandResponse, windowsUpdateforBusiness, microsoftDefenderFirewallRules, applicationControl, microsoftDefenderAntivirusexclusions, microsoftDefenderAntivirus, wiredNetwork, derivedPersonalIdentityVerificationCredential, windowsHealthMonitoring, extensions, mxProfileZebraOnly, deviceFirmwareConfigurationInterface, deliveryOptimization, identityProtection, kiosk, overrideGroupPolicy, domainJoinPreview, pkcsImportedCertificate, networkBoundary, endpointProtection, microsoftDefenderAtpWindows10Desktop, sharedMultiUserDevice, deviceFeatures, secureAssessmentEducation, wiFiImport, editionUpgradeAndModeSwitch, vpn, custom, softwareUpdates, deviceRestrictionsWindows10Team, email, trustedCertificate, scepCertificate, emailSamsungKnoxOnly, pkcsCertificate, deviceRestrictions, wiFi, settingsCatalog. Read-Only. Returned in the action result. Default value is null. The property value cannot be modified and is automatically populated with the action result. Max length is 200. This property is read-only.' + nullable: true + readOnly: true + itemType: + $ref: '#/components/schemas/microsoft.graph.deviceAssignmentItemType' + lastActionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the application or configuration was initiated an action execution. Read-Only. Returned in the action result. The property value cannot be modified and is automatically populated when the action is initiated. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2025 would look like this: ''2025-01-01T00:00:00Z''. This property is read-only.' + format: date-time + readOnly: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the application or configuration was last modified because of either action execution or status change. Read-Only. Returned in the action result. The property value cannot be modified and is automatically populated when the action is initiated or the device has a status change. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2025 would look like this: ''2025-01-01T00:00:00Z''. This property is read-only.' + format: date-time + readOnly: true + additionalProperties: + type: object + description: 'Represents the application or configuration included in the ChangeAssignments action execution or result. For action execution, it represents the application or configuration intended to be uninstalled or removed on the managed device. For action result, it represents the live reporting data for this application or configuration regarding its removal or restoration process.' + microsoft.graph.deviceLogCollectionRequest: + title: deviceLogCollectionRequest + type: object + properties: + id: + type: string + description: The unique identifier + nullable: true + templateType: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionTemplateType' + additionalProperties: + type: object + description: Windows Log Collection request entity. + microsoft.graph.cloudPcRemoteActionResult: + title: cloudPcRemoteActionResult + type: object + properties: + actionName: + type: string + description: 'The specified action. Supported values in the Microsoft Endpoint Manager portal are: Reprovision, Resize, Restore. Supported values in enterprise Cloud PC devices are: Reboot, Rename, Reprovision, Troubleshoot.' + nullable: true + actionState: + $ref: '#/components/schemas/microsoft.graph.actionState' + cloudPcId: + type: string + description: The ID of the Cloud PC device on which the remote action is performed. Read-only. + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Last update time for action. The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''.' + format: date-time + nullable: true + managedDeviceId: + type: string + description: The ID of the Intune managed device on which the remote action is performed. Read-only. + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Time the action was initiated. The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''.' + format: date-time + nullable: true + statusDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetail' + statusDetails: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' + additionalProperties: + type: object + microsoft.graph.cloudPcReviewStatus: + title: cloudPcReviewStatus + type: object + properties: + azureStorageAccountId: + type: string + description: The resource ID of the Azure Storage account in which the Cloud PC snapshot is being saved. + nullable: true + azureStorageAccountName: + type: string + description: The name of the Azure Storage account in which the Cloud PC snapshot is being saved. + nullable: true + azureStorageContainerName: + type: string + description: The name of the container in an Azure Storage account in which the Cloud PC snapshot is being saved. + nullable: true + inReview: + type: boolean + description: True if the Cloud PC is set to in review by the administrator. + restorePointDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The specific date and time of the Cloud PC snapshot that was taken and saved automatically, when the Cloud PC is set to in review. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + reviewStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The specific date and time when the Cloud PC was set to in review. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + subscriptionId: + type: string + description: 'The ID of the Azure subscription in which the Cloud PC snapshot is being saved, in GUID format.' + nullable: true + subscriptionName: + type: string + description: The name of the Azure subscription in which the Cloud PC snapshot is being saved. + nullable: true + userAccessLevel: + $ref: '#/components/schemas/microsoft.graph.cloudPcUserAccessLevel' + additionalProperties: + type: object + microsoft.graph.deviceCompliancePolicySettingState: + title: deviceCompliancePolicySettingState + type: object + properties: + currentValue: + type: string + description: Current value of setting on device + nullable: true + errorCode: + type: number + description: Error code for the setting + format: int64 + errorDescription: + type: string + description: Error description + nullable: true + instanceDisplayName: + type: string + description: Name of setting instance that is being reported. + nullable: true + setting: + type: string + description: The setting that is being reported + nullable: true + settingInstanceId: + type: string + description: SettingInstanceId + nullable: true + settingName: + type: string + description: Localized/user friendly setting name that is being reported + nullable: true + sources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.settingSource' + description: Contributing policies + state: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + userEmail: + type: string + description: UserEmail + nullable: true + userId: + type: string + description: UserId + nullable: true + userName: + type: string + description: UserName + nullable: true + userPrincipalName: + type: string + description: UserPrincipalName. + nullable: true + additionalProperties: + type: object + description: Device Compilance Policy Setting State for a given device. + microsoft.graph.administratorConfiguredDeviceComplianceState: + title: administratorConfiguredDeviceComplianceState + enum: + - basedOnDeviceCompliancePolicy + - nonCompliant + type: string + description: Administrator configured device compliance state Enum + x-ms-enum: + name: administratorConfiguredDeviceComplianceState + modelAsString: false + values: + - value: basedOnDeviceCompliancePolicy + description: Set compliance state based on other compliance polices + name: basedOnDeviceCompliancePolicy + - value: nonCompliant + description: Set compliance to nonCompliant + name: nonCompliant + microsoft.graph.configurationManagerAction: + title: configurationManagerAction + type: object + properties: + action: + $ref: '#/components/schemas/microsoft.graph.configurationManagerActionType' + additionalProperties: + type: object + description: Parameter for action triggerConfigurationManagerAction + microsoft.graph.updateWindowsDeviceAccountActionParameter: + title: updateWindowsDeviceAccountActionParameter + type: object + properties: + calendarSyncEnabled: + type: boolean + nullable: true + deviceAccount: + $ref: '#/components/schemas/microsoft.graph.windowsDeviceAccount' + deviceAccountEmail: + type: string + nullable: true + exchangeServer: + type: string + nullable: true + passwordRotationEnabled: + type: boolean + nullable: true + sessionInitiationProtocalAddress: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.obliterationBehavior: + title: obliterationBehavior + enum: + - default + - doNotObliterate + - obliterateWithWarning + - always + - unknownFutureValue + type: string + description: 'In macOS 12 and later, this command uses Erase All Content and Settings (EACS) on Mac computers with the Apple M1 chip or the Apple T2 Security Chip. On those devices, if EACS can’t run, the device can use obliteration (macOS 11.x behavior). This key has no effect on machines prior to the T2 chip. Upon receiving this command, the device performs preflight checks to determine if the device is in a state that allows EACS. The ObliterationBehavior value defines the device''s fallback behavior.' + x-ms-enum: + name: obliterationBehavior + modelAsString: false + values: + - value: default + description: 'Default. If Erase All Content and Settings (EACS) preflight fails, the device responds to the server with an Error status and then attempts to erase itself. If EACS preflight succeeds but EACS fails, then the device attempts to erase itself.' + name: default + - value: doNotObliterate + description: 'If Erase All Content and Settings (EACS) preflight fails, the device responds to the server with an Error status and doesn’t attempt to erase itself. If EACS preflight succeeds but EACS fails, then the device doesn’t attempt to erase itself.' + name: doNotObliterate + - value: obliterateWithWarning + description: 'If Erase All Content and Settings (EACS) preflight fails, the device responds with an Acknowledged status and then attempts to erase itself. If EACS preflight succeeds but EACS fails, then the device attempts to erase itself.' + name: obliterateWithWarning + - value: always + description: The system doesn’t attempt Erase All Content and Settings (EACS). T2 and later devices always obliterate. + name: always + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.securityBaselineState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -45305,7 +53323,7 @@ components: detectionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of times the malware is detected format: int32 nullable: true @@ -45336,6 +53354,284 @@ components: additionalProperties: type: object description: Malware detection entity. + microsoft.graph.powerliftIncidentMetadata: + title: powerliftIncidentMetadata + type: object + properties: + application: + type: string + description: 'The name of the application the diagnostic is from. Example: com.microsoft.CompanyPortal' + nullable: true + clientVersion: + type: string + description: 'The version of the application. Example: 5.2203.1' + nullable: true + createdAtDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The time the app diagnostic was created. Example: 2022-04-19T17:24:45.313Z' + format: date-time + nullable: true + easyId: + type: string + description: 'The unique app diagnostic identifier as a user friendly 8 character hexadecimal string. Example: 8520467A' + nullable: true + fileNames: + type: array + items: + type: string + nullable: true + description: A list of files that are associated with the diagnostic. + locale: + type: string + description: 'The locale information of the application. Example: en-US' + nullable: true + platform: + type: string + description: 'The device''s OS the diagnostic is from. Example: iOS' + nullable: true + powerliftId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: 'The unique identifier of the app diagnostic. Example: 8520467a-49a9-44a4-8447-8dfb8bec6726' + format: uuid + additionalProperties: + type: object + description: Collection of app diagnostics associated with a user. + microsoft.graph.cloudPcBulkRemoteActionResult: + title: cloudPcBulkRemoteActionResult + type: object + properties: + failedDeviceIds: + type: array + items: + type: string + nullable: true + description: A list of all the Intune managed device IDs that completed the bulk action with a failure. + notFoundDeviceIds: + type: array + items: + type: string + nullable: true + description: A list of all the Intune managed device IDs that were not found when the bulk action was attempted. + notSupportedDeviceIds: + type: array + items: + type: string + nullable: true + description: A list of all the Intune managed device IDs that were identified as unsupported for the bulk action. + successfulDeviceIds: + type: array + items: + type: string + nullable: true + description: A list of all the Intune managed device IDs that completed the bulk action successfully. + additionalProperties: + type: object + microsoft.graph.restoreTimeRange: + title: restoreTimeRange + enum: + - before + - after + - beforeOrAfter + - unknownFutureValue + type: string + microsoft.graph.powerliftDownloadRequest: + title: powerliftDownloadRequest + type: object + properties: + files: + type: array + items: + type: string + nullable: true + description: The list of files to download + powerliftId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique id for the request + format: uuid + additionalProperties: + type: object + description: Request used to download app diagnostic files. + microsoft.graph.powerliftAppDiagnosticDownloadRequest: + title: powerliftAppDiagnosticDownloadRequest + type: object + properties: + files: + type: array + items: + type: string + nullable: true + description: The list of files to download which is associated with the diagnostic. + powerliftId: + type: string + description: The unique id for the request that serves as an identifer for the diagnostic to be downloaded. + nullable: true + additionalProperties: + type: object + description: This type contains request details to download app diagnostic files. + microsoft.graph.managedDeviceRemoteAction: + title: managedDeviceRemoteAction + enum: + - retire + - delete + - fullScan + - quickScan + - signatureUpdate + - wipe + - customTextNotification + - rebootNow + - setDeviceName + - syncDevice + - deprovision + - disable + - reenable + - moveDeviceToOrganizationalUnit + - activateDeviceEsim + - collectDiagnostics + - initiateMobileDeviceManagementKeyRecovery + - initiateOnDemandProactiveRemediation + - unknownFutureValue + - initiateDeviceAttestation + type: string + x-ms-enum: + name: managedDeviceRemoteAction + modelAsString: false + values: + - value: retire + description: Name of the retire action. + name: retire + - value: delete + description: Name of the delete action. + name: delete + - value: fullScan + description: Name of the full Scan action. + name: fullScan + - value: quickScan + description: Name of the Quick Scan action. + name: quickScan + - value: signatureUpdate + description: Signature Update action + name: signatureUpdate + - value: wipe + description: Name of the wipe action. + name: wipe + - value: customTextNotification + description: Name of the Custom Text Notification action. + name: customTextNotification + - value: rebootNow + description: Name of the reboot now action. + name: rebootNow + - value: setDeviceName + description: Set Device Name action. + name: setDeviceName + - value: syncDevice + description: Sync Device action. + name: syncDevice + - value: deprovision + description: Name of the deprovision action. + name: deprovision + - value: disable + description: Name of the disable action. + name: disable + - value: reenable + description: Name of the reenable action. + name: reenable + - value: moveDeviceToOrganizationalUnit + description: Name of the moveDevicesToOU action. + name: moveDeviceToOrganizationalUnit + - value: activateDeviceEsim + description: Name of action to Activate eSIM on the device. + name: activateDeviceEsim + - value: collectDiagnostics + description: Name of the collectDiagnostics action. + name: collectDiagnostics + - value: initiateMobileDeviceManagementKeyRecovery + description: Name of action to initiate MDM key recovery + name: initiateMobileDeviceManagementKeyRecovery + - value: initiateOnDemandProactiveRemediation + description: Name of action to initiate On Demand Proactive Remediation + name: initiateOnDemandProactiveRemediation + - value: unknownFutureValue + description: Evolvable enum member + name: unknownFutureValue + - value: initiateDeviceAttestation + description: Indicates remote device action to intiate Mobile Device Management (MDM) attestation if device is capable for it + name: initiateDeviceAttestation + microsoft.graph.bulkManagedDeviceActionResult: + title: bulkManagedDeviceActionResult + type: object + properties: + failedDeviceIds: + type: array + items: + type: string + nullable: true + description: Failed devices + notFoundDeviceIds: + type: array + items: + type: string + nullable: true + description: Not found devices + notSupportedDeviceIds: + type: array + items: + type: string + nullable: true + description: Not supported devices + successfulDeviceIds: + type: array + items: + type: string + nullable: true + description: Successful devices + additionalProperties: + type: object + microsoft.graph.powerliftIncidentDetail: + title: powerliftIncidentDetail + type: object + properties: + applicationName: + type: string + description: 'TThe name of the application for which the diagnostic is collected. Example: com.microsoft.CompanyPortal' + nullable: true + clientApplicationVersion: + type: string + description: 'The version of the application for which the diagnostic is collected. Example: 5.2203.1' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The time the app diagnostic was created. The value cannot be modified and is automatically populated when the diagnostic is uploaded. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.Example: 2022-04-19T17:24:45.313Z' + format: date-time + nullable: true + easyId: + type: string + description: 'The unique app diagnostic identifier as a user friendly 8 character hexadecimal string. This id is smaller compared to the powerliftId. Th Example: 8520467A' + nullable: true + fileNames: + type: array + items: + type: string + nullable: true + description: A list of files that are associated with the diagnostic. + locale: + type: string + description: 'The locale information of the application for which the diagnostic is collected. Example: en-US' + nullable: true + platformDisplayName: + type: string + description: 'The operating system of the device from which diagnostics are collected. Example: iOS' + nullable: true + powerliftId: + type: string + description: 'The unique identifier of the app diagnostic. This id is assigned to a diagnostic when it is uploaded to Powerlift. Example: 8520467a-49a9-44a4-8447-8dfb8bec6726' + nullable: true + additionalProperties: + type: object + description: 'This type contains specific information regarding a Powerlift incident, such as when it was uploaded, the platform the device was on, and a string array of files associated to the incident.' microsoft.graph.deviceManagementCompliancePolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -45381,7 +53677,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of settings. This property is read-only. format: int32 readOnly: true @@ -45455,7 +53751,7 @@ components: gracePeriodHours: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of hours to wait till the action will be enforced. Valid values 0 to 8760 format: int32 notificationMessageCCList: @@ -45606,7 +53902,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of settings format: int32 technologies: @@ -45628,6 +53924,34 @@ components: additionalProperties: type: object description: Device Management Configuration Policy + microsoft.graph.enrollmentTimeDeviceMembershipTargetResult: + title: enrollmentTimeDeviceMembershipTargetResult + type: object + properties: + enrollmentTimeDeviceMembershipTargetValidationStatuses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.enrollmentTimeDeviceMembershipTargetStatus' + description: A list of validation status of the memberships targetted to profile. This collection can contain a maximum of 1 elements. + validationSucceeded: + type: boolean + description: 'Indicates if validations succeeded for the device membership target. When ''true'', the device membership target validation found no issues. When ''false'', the device membership target validation found issues. default - false' + additionalProperties: + type: object + description: 'The EnrollmentTimeDeviceMembershipTargetResult entity represents the results of the set/get EnrollmentTimeDeviceMembershipTarget request. The set/get EnrollmentTimeDeviceMembershipTarget API validates the device membership targets specified by the admin to ensure that they exist, that they are of the proper type, and any other target requirements are met such as that the Intune Device Provisioning First Party App is an owner of the target. Failures other than validation will result in 500 else validationSucceeded will be true or false if any of the validation fails for EnrollmentTimeDeviceMembershipTarget.' + microsoft.graph.enrollmentTimeDeviceMembershipTarget: + title: enrollmentTimeDeviceMembershipTarget + type: object + properties: + targetId: + type: string + description: The unique identifiers of the targets that devices will become members of when enrolled with the asociated profile. + nullable: true + targetType: + $ref: '#/components/schemas/microsoft.graph.enrollmentTimeDeviceMembershipTargetType' + additionalProperties: + type: object + description: The EnrollmentTimeDeviceMembershipTarget entity represents the targets that devices will become members of when enrolled with the associated profile. The only device membership targets supported at this time is static security groups. microsoft.graph.deviceManagementConfigurationPolicyTemplate: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -45660,7 +53984,7 @@ components: settingTemplateCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of setting templates. Valid values 0 to 2147483647. This property is read-only. format: int32 readOnly: true @@ -45671,7 +53995,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Template version. Valid values 1 to 2147483647. This property is read-only. format: int32 readOnly: true @@ -45754,7 +54078,7 @@ components: renewalThresholdPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The nominal percentage of time before certificate renewal is initiated by the client. format: int32 additionalProperties: @@ -45792,7 +54116,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Version of the device configuration. format: int32 assignments: @@ -45858,19 +54182,19 @@ components: compliantDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Device Compliant count for the setting format: int32 conflictDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Device conflict error count for the setting format: int32 errorDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Device error count for the setting format: int32 instancePath: @@ -45880,19 +54204,19 @@ components: nonCompliantDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Device NonCompliant count for the setting format: int32 notApplicableDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Device Not Applicable count for the setting format: int32 remediatedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Device Compliant count for the setting format: int32 settingName: @@ -45902,7 +54226,7 @@ components: unknownDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Device Unkown count for the setting format: int32 additionalProperties: @@ -45935,7 +54259,7 @@ components: platform: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Platform of the device that is being reported format: int32 status: @@ -45959,25 +54283,25 @@ components: configurationVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Version of the policy for that overview format: int32 conflictCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices in conflict format: int32 errorCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of error devices format: int32 failedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of failed devices format: int32 lastUpdateDateTime: @@ -45988,25 +54312,25 @@ components: notApplicableCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable devices format: int32 notApplicablePlatformCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable devices due to mismatch platform and policy format: int32 pendingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of pending devices format: int32 successCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of succeeded devices format: int32 additionalProperties: @@ -46041,7 +54365,7 @@ components: gracePeriodHours: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of hours to wait till the action will be enforced. Valid values 0 to 8760 format: int32 notificationMessageCCList: @@ -46066,7 +54390,7 @@ components: devicesCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Devices count for that user. format: int32 lastReportedDateTime: @@ -46095,25 +54419,25 @@ components: configurationVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Version of the policy for that overview format: int32 conflictCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of users in conflict format: int32 errorCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of error Users format: int32 failedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of failed Users format: int32 lastUpdateDateTime: @@ -46124,23 +54448,150 @@ components: notApplicableCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable users format: int32 pendingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of pending Users format: int32 successCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of succeeded Users format: int32 additionalProperties: type: object + microsoft.graph.retireScheduledManagedDevice: + title: retireScheduledManagedDevice + type: object + properties: + complianceState: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + deviceCompliancePolicyId: + type: string + description: Device Compliance PolicyId + nullable: true + deviceCompliancePolicyName: + type: string + description: Device Compliance Policy Name + nullable: true + deviceType: + $ref: '#/components/schemas/microsoft.graph.deviceType' + id: + type: string + description: Key of the entity. + nullable: true + managedDeviceId: + type: string + description: Managed DeviceId + nullable: true + managedDeviceName: + type: string + description: Managed Device Name + nullable: true + managementAgent: + $ref: '#/components/schemas/microsoft.graph.managementAgentType' + ownerType: + $ref: '#/components/schemas/microsoft.graph.managedDeviceOwnerType' + retireAfterDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Managed Device Retire After DateTime + format: date-time + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tags for this Entity instance. + additionalProperties: + type: object + description: ManagedDevices that are scheduled for retire + microsoft.graph.hasPayloadLinkResultItem: + title: hasPayloadLinkResultItem + type: object + properties: + error: + type: string + description: Exception information indicates if check for this item was successful or not.Empty string for no error. + nullable: true + hasLink: + type: boolean + description: Indicate whether a payload has any link or not. + nullable: true + payloadId: + type: string + description: 'Key of the Payload, In the format of Guid.' + nullable: true + sources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentSource' + description: The reason where the link comes from. + additionalProperties: + type: object + description: A class containing the result of HasPayloadLinks action. + microsoft.graph.scheduledRetireState: + title: scheduledRetireState + enum: + - cancelRetire + - confirmRetire + - unknownFutureValue + type: string + description: 'Cancel or confirm scheduled retire ' + x-ms-enum: + name: scheduledRetireState + modelAsString: false + values: + - value: cancelRetire + description: CancelRetire + name: cancelRetire + - value: confirmRetire + description: ConfirmRetire + name: confirmRetire + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.deviceCompliancePolicyScript: + title: deviceCompliancePolicyScript + type: object + properties: + deviceComplianceScriptId: + type: string + description: Device compliance script Id. + nullable: true + rulesContent: + type: string + description: Json of the rules. + format: base64url + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceComplianceScriptValidationResult: + title: deviceComplianceScriptValidationResult + type: object + properties: + ruleErrors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScriptRuleError' + description: Errors in json for the script for rules. + rules: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScriptRule' + description: Parsed rules from json. + scriptErrors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScriptError' + description: Errors in json for the script. + additionalProperties: + type: object microsoft.graph.deviceCompliancePolicyDeviceStateSummary: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -46150,55 +54601,55 @@ components: compliantDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of compliant devices format: int32 configManagerCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices that have compliance managed by System Center Configuration Manager format: int32 conflictDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of conflict devices format: int32 errorDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of error devices format: int32 inGracePeriodCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices that are in grace period format: int32 nonCompliantDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of NonCompliant devices format: int32 notApplicableDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable devices format: int32 remediatedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of remediated devices format: int32 unknownDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of unknown devices format: int32 additionalProperties: @@ -46212,31 +54663,31 @@ components: compliantDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of compliant devices format: int32 conflictDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of conflict devices format: int32 errorDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of error devices format: int32 nonCompliantDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of NonCompliant devices format: int32 notApplicableDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable devices format: int32 platformType: @@ -46244,7 +54695,7 @@ components: remediatedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of remediated devices format: int32 setting: @@ -46258,7 +54709,7 @@ components: unknownDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of unknown devices format: int32 deviceComplianceSettingStates: @@ -46343,7 +54794,7 @@ components: deviceCheckinsImpacted: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The count of checkins impacted by the conflicting policies and settings format: int32 additionalProperties: @@ -46358,94 +54809,47 @@ components: compliantDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of compliant devices format: int32 conflictDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of conflict devices format: int32 errorDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of error devices format: int32 nonCompliantDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of NonCompliant devices format: int32 notApplicableDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable devices format: int32 remediatedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of remediated devices format: int32 unknownDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of unknown devices format: int32 additionalProperties: type: object - microsoft.graph.deviceConfigurationProfile: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: deviceConfigurationProfile - type: object - properties: - accountId: - type: string - description: Account Id. - nullable: true - configurationTechnologies: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Configuration Technologies for Settins Catalog Policies - format: int32 - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time the object was created. - format: date-time - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time the entity was last modified. - format: date-time - platformType: - $ref: '#/components/schemas/microsoft.graph.platformType' - profileName: - type: string - description: Profile name - nullable: true - profileType: - $ref: '#/components/schemas/microsoft.graph.profileType' - roleScopeTagIds: - type: array - items: - type: string - nullable: true - description: The list of scope tags for the configuration. - templateId: - type: string - description: TemplateId for Settings Catalog Policies - nullable: true - additionalProperties: - type: object - description: 'The listing service profile entity contains the meta data of an Intune configuration profile ' microsoft.graph.deviceConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -46488,7 +54892,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Version of the device configuration. format: int32 assignments: @@ -46575,7 +54979,7 @@ components: platform: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Platform of the device that is being reported format: int32 status: @@ -46600,25 +55004,25 @@ components: configurationVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Version of the policy for that overview format: int32 conflictCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices in conflict format: int32 errorCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of error devices format: int32 failedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of failed devices format: int32 lastUpdateDateTime: @@ -46629,25 +55033,25 @@ components: notApplicableCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable devices format: int32 notApplicablePlatformCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable devices due to mismatch platform and policy format: int32 pendingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of pending devices format: int32 successCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of succeeded devices format: int32 additionalProperties: @@ -46670,6 +55074,64 @@ components: additionalProperties: type: object description: Device configuration group assignment. + microsoft.graph.windowsAssignedAccessProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsAssignedAccessProfile + type: object + properties: + appUserModelIds: + type: array + items: + type: string + nullable: true + description: These are the only Windows Store Apps that will be available to launch from the Start menu. + desktopAppPaths: + type: array + items: + type: string + nullable: true + description: These are the paths of the Desktop Apps that will be available on the Start menu and the only apps the user will be able to launch. + profileName: + type: string + description: 'This is a friendly name used to identify a group of applications, the layout of these apps on the start menu and the users to whom this kiosk configuration is assigned.' + showTaskBar: + type: boolean + description: This setting allows the admin to specify whether the Task Bar is shown or not. + startMenuLayoutXml: + type: string + description: Allows admins to override the default Start layout and prevents the user from changing it. The layout is modified by specifying an XML file based on a layout modification schema. XML needs to be in Binary format. + format: base64url + userAccounts: + type: array + items: + type: string + nullable: true + description: The user accounts that will be locked to this kiosk configuration. + additionalProperties: + type: object + description: Assigned Access profile for Windows. + microsoft.graph.windowsPrivacyDataAccessControlItem: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsPrivacyDataAccessControlItem + type: object + properties: + accessLevel: + $ref: '#/components/schemas/microsoft.graph.windowsPrivacyDataAccessLevel' + appDisplayName: + type: string + description: 'The Package Family Name of a Windows app. When set, the access level applies to the specified application.' + nullable: true + appPackageFamilyName: + type: string + description: 'The Package Family Name of a Windows app. When set, the access level applies to the specified application.' + nullable: true + dataCategory: + $ref: '#/components/schemas/microsoft.graph.windowsPrivacyDataCategory' + additionalProperties: + type: object + description: Specify access control level per privacy data category microsoft.graph.deviceConfigurationUserStatus: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -46679,7 +55141,7 @@ components: devicesCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Devices count for that user. format: int32 lastReportedDateTime: @@ -46708,25 +55170,25 @@ components: configurationVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Version of the policy for that overview format: int32 conflictCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of users in conflict format: int32 errorCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of error Users format: int32 failedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of failed Users format: int32 lastUpdateDateTime: @@ -46737,23 +55199,81 @@ components: notApplicableCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable users format: int32 pendingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of pending Users format: int32 successCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of succeeded Users format: int32 additionalProperties: type: object + microsoft.graph.iosAvailableUpdateVersion: + title: iosAvailableUpdateVersion + type: object + properties: + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The expiration date of the update. + format: date-time + postingDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The posting date of the update. + format: date-time + productVersion: + type: string + description: The version of the update. + supportedDevices: + type: array + items: + type: string + nullable: true + description: List of supported devices for the update. + additionalProperties: + type: object + description: iOS available update version details + microsoft.graph.deviceConfigurationTargetedUserAndDevice: + title: deviceConfigurationTargetedUserAndDevice + type: object + properties: + deviceId: + type: string + description: The id of the device in the checkin. + nullable: true + deviceName: + type: string + description: The name of the device in the checkin. + nullable: true + lastCheckinDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last checkin time for this user/device pair. + format: date-time + userDisplayName: + type: string + description: The display name of the user in the checkin + nullable: true + userId: + type: string + description: The id of the user in the checkin. + nullable: true + userPrincipalName: + type: string + description: The UPN of the user in the checkin. + nullable: true + additionalProperties: + type: object + description: Conflict summary for a set of device configuration policies. microsoft.graph.deviceConfigurationUserStateSummary: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -46763,43 +55283,43 @@ components: compliantUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of compliant users format: int32 conflictUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of conflict users format: int32 errorUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of error users format: int32 nonCompliantUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of NonCompliant users format: int32 notApplicableUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable users format: int32 remediatedUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of remediated users format: int32 unknownUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of unknown users format: int32 additionalProperties: @@ -46971,6 +55491,24 @@ components: additionalProperties: type: object description: Contains properties for device run state of the device health script. + microsoft.graph.deviceHealthScriptRemediationHistory: + title: deviceHealthScriptRemediationHistory + type: object + properties: + historyData: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptRemediationHistoryData' + description: The number of devices remediated by the device health script on the given date. + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date on which the results history is calculated for the healthscript. + format: date-time + nullable: true + additionalProperties: + type: object + description: The number of devices remediated by a device health script on a given date with the last modified time. microsoft.graph.deviceHealthScriptRunSummary: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -46980,43 +55518,43 @@ components: detectionScriptErrorDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices on which the detection script execution encountered an error and did not complete format: int32 detectionScriptNotApplicableDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices for which the detection script was not applicable format: int32 detectionScriptPendingDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices which have not yet run the latest version of the device health script format: int32 issueDetectedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices for which the detection script found an issue format: int32 issueRemediatedCumulativeDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices that were remediated over the last 30 days format: int32 issueRemediatedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices for which the remediation script was able to resolve the detected issue format: int32 issueReoccurredDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices for which the remediation script executed successfully but failed to resolve the detected issue format: int32 lastScriptRunDateTime: @@ -47028,24 +55566,66 @@ components: noIssueDetectedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices for which the detection script did not find an issue and the device is healthy format: int32 remediationScriptErrorDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices for which the remediation script execution encountered an error and did not complete format: int32 remediationSkippedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices for which remediation was skipped format: int32 additionalProperties: type: object description: Contains properties for the run summary of a device management script. + microsoft.graph.globalDeviceHealthScriptState: + title: globalDeviceHealthScriptState + enum: + - notConfigured + - pending + - enabled + type: string + description: Indicates whether global device health scripts are enabled and are in which state + x-ms-enum: + name: globalDeviceHealthScriptState + modelAsString: false + values: + - value: notConfigured + description: Global device health scripts are not configured + name: notConfigured + - value: pending + description: Global device health scripts are configured but not fully enabled + name: pending + - value: enabled + description: Global device health scripts are enabled and ready to use + name: enabled + microsoft.graph.deviceHealthScriptRemediationSummary: + title: deviceHealthScriptRemediationSummary + type: object + properties: + remediatedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of devices remediated by device health scripts. + format: int32 + nullable: true + scriptCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of device health scripts deployed. + format: int32 + nullable: true + additionalProperties: + type: object + description: The number of device health scripts deployed and the number of devices the scripts remediated. microsoft.graph.deviceManagementScript: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -47144,7 +55724,7 @@ components: errorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Error code corresponding to erroneous execution of the device management script. format: int32 errorDescription: @@ -47189,25 +55769,25 @@ components: errorDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Error device count. format: int32 errorUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Error user count. format: int32 successDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Success device count. format: int32 successUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Success user count. format: int32 additionalProperties: @@ -47222,13 +55802,13 @@ components: errorDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Error device count for specific user. format: int32 successDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Success device count for specific user. format: int32 userPrincipalName: @@ -47285,7 +55865,7 @@ components: retryCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of times for the script to be retried if it fails format: int32 roleScopeTagIds: @@ -47339,7 +55919,7 @@ components: activationCodeCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The total count of activation codes which belong to this pool. format: int32 activationCodes: @@ -47763,37 +56343,37 @@ components: compliantCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of compliant devices format: int32 conflictCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices in conflict format: int32 errorCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of error devices format: int32 nonCompliantCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of non compliant devices format: int32 notApplicableCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable devices format: int32 remediatedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of remediated devices format: int32 settingName: @@ -47844,42 +56424,90 @@ components: conflictCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices in conflict format: int32 errorCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of error devices format: int32 failedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of failed devices format: int32 notApplicableCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable devices format: int32 notApplicablePlatformCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable devices due to mismatch platform and policy format: int32 successCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of succeeded devices format: int32 additionalProperties: type: object description: Entity that represents device state summary for an intent + microsoft.graph.deviceManagementSettingComparison: + title: deviceManagementSettingComparison + type: object + properties: + comparisonResult: + $ref: '#/components/schemas/microsoft.graph.deviceManagementComparisonResult' + currentValueJson: + type: string + description: JSON representation of current intent (or) template setting's value + nullable: true + definitionId: + type: string + description: The ID of the setting definition for this instance + nullable: true + displayName: + type: string + description: The setting's display name + nullable: true + id: + type: string + description: The setting ID + nullable: true + newValueJson: + type: string + description: JSON representation of new template setting's value + nullable: true + additionalProperties: + type: object + description: Entity representing setting comparison result + microsoft.graph.deviceManagementIntentCustomizedSetting: + title: deviceManagementIntentCustomizedSetting + type: object + properties: + customizedJson: + type: string + description: 'JSON representation of the customized value, if different from default' + nullable: true + defaultJson: + type: string + description: JSON representation of the default value from the template + nullable: true + definitionId: + type: string + description: The ID of the setting definition for this setting + nullable: true + additionalProperties: + type: object + description: Default and customized value of a setting in a Security Baseline microsoft.graph.deviceManagementIntentUserState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -47889,7 +56517,7 @@ components: deviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of Devices that belongs to a user for an intent format: int32 lastReportedDateTime: @@ -47919,31 +56547,31 @@ components: conflictCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of users in conflict format: int32 errorCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of error users format: int32 failedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of failed users format: int32 notApplicableCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable users format: int32 successCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of succeeded users format: int32 additionalProperties: @@ -47969,7 +56597,7 @@ components: failedUpdateCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of failed updates on the device. format: int32 lastUpdatedDateTime: @@ -47984,13 +56612,13 @@ components: successfulUpdateCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of successful updates on the device. format: int32 totalUpdateCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of total updates on the device. format: int32 userId: @@ -48026,7 +56654,7 @@ components: failedUpdateCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of failed updates on the device format: int32 lastUpdatedDateTime: @@ -48037,13 +56665,13 @@ components: successfulUpdateCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of successful updates on the device format: int32 totalUpdateCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of total updates on the device format: int32 updateCategory: @@ -48105,7 +56733,7 @@ components: deviceInactivityBeforeRetirementInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates the number of days when the device has not contacted Intune. Valid values 0 to 2147483647 format: int32 displayName: @@ -48176,13 +56804,13 @@ components: dualEnrolledDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of devices enrolled in both MDM and EAS format: int32 enrolledDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total enrolled device count. Does not include PC devices managed via Intune PC Agent format: int32 lastModifiedDateTime: @@ -48195,7 +56823,7 @@ components: mdmEnrolledCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of devices enrolled in MDM format: int32 additionalProperties: @@ -48225,6 +56853,366 @@ components: additionalProperties: type: object description: 'This entity defines different Windows Operating System products, like ''Windows 11 22H1'', ''Windows 11 22H2'' etc., along with their available configurations.' + microsoft.graph.assignmentFilterEvaluateRequest: + title: assignmentFilterEvaluateRequest + type: object + properties: + orderBy: + type: array + items: + type: string + nullable: true + description: Order the devices should be sorted in. Default is ascending on device name. + platform: + $ref: '#/components/schemas/microsoft.graph.devicePlatformType' + rule: + type: string + description: Rule definition of the Assignment Filter. + search: + type: string + description: Search keyword applied to scope found devices. + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Number of records to skip. Default value is 0 + format: int32 + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'Limit of records per request. Default value is 100, if provided less than 0 or greater than 100' + format: int32 + additionalProperties: + type: object + description: Request for assignment filter evaluation for devices. + microsoft.graph.deviceAndAppManagementAssignedRoleDetails: + title: deviceAndAppManagementAssignedRoleDetails + type: object + properties: + roleAssignmentIds: + type: array + items: + type: string + nullable: true + description: Role Assignment IDs for the specifc Role Assignments assigned to a user. This property is read-only. + readOnly: true + roleDefinitionIds: + type: array + items: + type: string + nullable: true + description: Role Definition IDs for the specifc Role Definitions assigned to a user. This property is read-only. + readOnly: true + additionalProperties: + type: object + description: The set of Role Definitions and Role Assignments assigned to a user. + microsoft.graph.assignmentFilterStatusDetails: + title: assignmentFilterStatusDetails + type: object + properties: + deviceProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: Device properties used for filter evaluation during device check-in time. + evalutionSummaries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationSummary' + description: Evaluation result summaries for each filter associated to device and payload + managedDeviceId: + type: string + description: Unique identifier for the device object. + nullable: true + payloadId: + type: string + description: Unique identifier for payload object. + nullable: true + userId: + type: string + description: Unique identifier for UserId object. Can be null + nullable: true + additionalProperties: + type: object + description: Represent status details for device and payload and all associated applied filters. + microsoft.graph.comanagedDevicesSummary: + title: comanagedDevicesSummary + type: object + properties: + compliancePolicyCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Number of devices with CompliancePolicy swung-over. This property is read-only. + format: int32 + readOnly: true + configurationSettingsCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Number of devices with ConfigurationSettings swung-over. This property is read-only. + format: int32 + readOnly: true + endpointProtectionCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Number of devices with EndpointProtection swung-over. This property is read-only. + format: int32 + readOnly: true + inventoryCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Number of devices with Inventory swung-over. This property is read-only. + format: int32 + readOnly: true + modernAppsCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Number of devices with ModernApps swung-over. This property is read-only. + format: int32 + readOnly: true + officeAppsCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Number of devices with OfficeApps swung-over. This property is read-only. + format: int32 + readOnly: true + resourceAccessCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Number of devices with ResourceAccess swung-over. This property is read-only. + format: int32 + readOnly: true + totalComanagedCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Number of Co-Managed Devices. This property is read-only. + format: int32 + readOnly: true + windowsUpdateForBusinessCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Number of devices with WindowsUpdateForBusiness swung-over. This property is read-only. + format: int32 + readOnly: true + additionalProperties: + type: object + description: Summary data for co managed devices + microsoft.graph.comanagementEligibleDevicesSummary: + title: comanagementEligibleDevicesSummary + type: object + properties: + comanagedCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Count of devices already Co-Managed + format: int32 + eligibleButNotAzureAdJoinedCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Count of devices eligible for Co-Management but not yet joined to Azure Active Directory + format: int32 + eligibleCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Count of devices fully eligible for Co-Management + format: int32 + ineligibleCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Count of devices ineligible for Co-Management + format: int32 + needsOsUpdateCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Count of devices that will be eligible for Co-Management after an OS update + format: int32 + scheduledForEnrollmentCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Count of devices scheduled for Co-Management enrollment. Valid values 0 to 9999999 + format: int32 + additionalProperties: + type: object + microsoft.graph.rolePermission: + title: rolePermission + type: object + properties: + actions: + type: array + items: + type: string + nullable: true + description: Allowed Actions - Deprecated + resourceActions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.resourceAction' + description: Resource Actions each containing a set of allowed and not allowed permissions. + additionalProperties: + type: object + description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. + microsoft.graph.roleScopeTag: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: roleScopeTag + type: object + properties: + description: + type: string + description: Description of the Role Scope Tag. + nullable: true + displayName: + type: string + description: The display or friendly name of the Role Scope Tag. + nullable: true + isBuiltIn: + type: boolean + description: Description of the Role Scope Tag. This property is read-only. + readOnly: true + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleScopeTagAutoAssignment' + description: The list of assignments for this Role Scope Tag. + x-ms-navigationProperty: true + additionalProperties: + type: object + description: Role Scope Tag + microsoft.graph.suggestedEnrollmentLimit: + title: suggestedEnrollmentLimit + type: object + properties: + suggestedDailyLimit: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The suggested enrollment limit within a day + format: int32 + additionalProperties: + type: object + description: The suggestedEnrollmentLimit resource represents the suggested enrollment limit when given an enrollment type. + microsoft.graph.userExperienceAnalyticsDeviceScopeSummary: + title: userExperienceAnalyticsDeviceScopeSummary + type: object + properties: + completedDeviceScopeIds: + type: array + items: + type: string + nullable: true + description: A collection of the user experience analytics device scope Unique Identifiers that are enabled and finished recalculating the report metric. + insufficientDataDeviceScopeIds: + type: array + items: + type: string + nullable: true + description: A collection of user experience analytics device scope Unique Identitfiers that are enabled but there is insufficient data to calculate results. + totalDeviceScopes: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The total number of user experience analytics device scopes. Valid values -2147483648 to 2147483647 + format: int32 + totalDeviceScopesEnabled: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The total number of user experience analytics device scopes that are enabled. Valid values -2147483648 to 2147483647 + format: int32 + additionalProperties: + type: object + description: The user experience analytics tenant level information for all the device scope configurations + microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevicesSummary: + title: userExperienceAnalyticsWorkFromAnywhereDevicesSummary + type: object + properties: + autopilotDevicesSummary: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAutopilotDevicesSummary' + cloudIdentityDevicesSummary: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsCloudIdentityDevicesSummary' + cloudManagementDevicesSummary: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsCloudManagementDevicesSummary' + coManagedDevices: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Total number of co-managed devices. Read-only. Valid values -2147483648 to 2147483647 + format: int32 + devicesNotAutopilotRegistered: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The count of intune devices that are not autopilot registerd. Read-only. Valid values -2147483648 to 2147483647 + format: int32 + devicesWithoutAutopilotProfileAssigned: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The count of intune devices not autopilot profile assigned. Read-only. Valid values -2147483648 to 2147483647 + format: int32 + devicesWithoutCloudIdentity: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The count of devices that are not cloud identity. Read-only. Valid values -2147483648 to 2147483647 + format: int32 + intuneDevices: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The count of intune devices that are not autopilot registerd. Read-only. Valid values -2147483648 to 2147483647 + format: int32 + tenantAttachDevices: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Total count of tenant attach devices. Read-only. Valid values -2147483648 to 2147483647 + format: int32 + totalDevices: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The total count of devices. Read-only. Valid values -2147483648 to 2147483647 + format: int32 + unsupportedOSversionDevices: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The count of Windows 10 devices that have unsupported OS versions. Read-only. Valid values -2147483648 to 2147483647 + format: int32 + windows10Devices: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The count of windows 10 devices. Read-only. Valid values -2147483648 to 2147483647 + format: int32 + windows10DevicesSummary: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWindows10DevicesSummary' + windows10DevicesWithoutTenantAttach: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The count of windows 10 devices that are Intune and co-managed. Read-only. Valid values -2147483648 to 2147483647 + format: int32 + additionalProperties: + type: object + description: The user experience analytics Work From Anywhere metrics devices summary. microsoft.graph.microsoftTunnelConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -48270,7 +57258,7 @@ components: listenPort: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The port that both TCP and UPD will listen over on the server format: int32 nullable: true @@ -48324,19 +57312,19 @@ components: type: object properties: defaultHealthyThreshold: - type: integer + type: number description: 'The threshold for being healthy based on default health status metrics: CPU usage healthy < 50%, Memory usage healthy < 50%, Disk space healthy > 5GB, Latency healthy < 10ms, health metrics can be customized. Read-only.' format: int64 defaultUnhealthyThreshold: - type: integer + type: number description: 'The threshold for being unhealthy based on default health status metrics: CPU usage unhealthy > 75%, Memory usage unhealthy > 75%, Disk space < 3GB, Latency unhealthy > 20ms, health metrics can be customized. Read-only.' format: int64 healthyThreshold: - type: integer + type: number description: 'The threshold for being healthy based on default health status metrics: CPU usage healthy < 50%, Memory usage healthy < 50%, Disk space healthy > 5GB, Latency healthy < 10ms, health metrics can be customized.' format: int64 unhealthyThreshold: - type: integer + type: number description: 'The threshold for being unhealthy based on default health status metrics: CPU usage unhealthy > 75%, Memory usage unhealthy > 75%, Disk space < 3GB, Latency Unhealthy > 20ms, health metrics can be customized.' format: int64 additionalProperties: @@ -48368,7 +57356,7 @@ components: description: ID of the server the log collection is requested upon nullable: true sizeInBytes: - type: integer + type: number description: The size of the logs in bytes format: int64 startDateTime: @@ -48430,7 +57418,7 @@ components: upgradeWindowUtcOffsetInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The site's timezone represented as a minute offset from UTC format: int32 nullable: true @@ -48475,6 +57463,36 @@ components: additionalProperties: type: object description: Entity that represents a single Microsoft Tunnel server + microsoft.graph.keyLongValuePair: + title: keyLongValuePair + type: object + properties: + name: + type: string + description: Name for this key long value pair + value: + type: number + description: Value for this key long value pair + format: int64 + additionalProperties: + type: object + description: Key long value pair + microsoft.graph.metricTimeSeriesDataPoint: + title: metricTimeSeriesDataPoint + type: object + properties: + dateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Time of the metric time series data point + format: date-time + value: + type: number + description: Value of the metric time series data point + format: int64 + additionalProperties: + type: object + description: Metric Time series data point microsoft.graph.mobileAppTroubleshootingEvent: allOf: - $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' @@ -48506,7 +57524,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -48538,6 +57556,22 @@ components: additionalProperties: type: object description: Entity for AppLogCollectionRequest contains all logs values. + microsoft.graph.appLogCollectionDownloadDetails: + title: appLogCollectionDownloadDetails + type: object + properties: + appLogDecryptionAlgorithm: + $ref: '#/components/schemas/microsoft.graph.appLogDecryptionAlgorithm' + decryptionKey: + type: string + description: Decryption key that used to decrypt the log. + nullable: true + downloadUrl: + type: string + description: Download SAS (Shared Access Signature) Url for completed app log request. + nullable: true + additionalProperties: + type: object microsoft.graph.deviceManagement.monitoring: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -48600,6 +57634,38 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagement.alertStatusType' additionalProperties: type: object + microsoft.graph.deviceManagement.portalNotification: + title: portalNotification + type: object + properties: + alertImpact: + $ref: '#/components/schemas/microsoft.graph.deviceManagement.alertImpact' + alertRecordId: + type: string + description: The associated alert record ID. + nullable: true + alertRuleId: + type: string + description: The associated alert rule ID. + nullable: true + alertRuleName: + type: string + description: The associated alert rule name. + nullable: true + alertRuleTemplate: + $ref: '#/components/schemas/microsoft.graph.deviceManagement.alertRuleTemplate' + id: + type: string + description: The unique identifier for the portal notification. + nullable: true + isPortalNotificationSent: + type: boolean + description: true if the portal notification has already been sent to the user; false otherwise. + nullable: true + severity: + $ref: '#/components/schemas/microsoft.graph.deviceManagement.ruleSeverityType' + additionalProperties: + type: object microsoft.graph.deviceManagement.alertRule: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -48787,7 +57853,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Version of the profile format: int32 assignments: @@ -48816,6 +57882,59 @@ components: additionalProperties: type: object description: Entity that describes tenant level settings for derived credentials + microsoft.graph.policyPlatformType: + title: policyPlatformType + enum: + - android + - androidForWork + - iOS + - macOS + - windowsPhone81 + - windows81AndLater + - windows10AndLater + - androidWorkProfile + - windows10XProfile + - androidAOSP + - all + type: string + description: Supported platform types for policies. + x-ms-enum: + name: policyPlatformType + modelAsString: false + values: + - value: android + description: Android. + name: android + - value: androidForWork + description: AndroidForWork. + name: androidForWork + - value: iOS + description: iOS. + name: iOS + - value: macOS + description: MacOS. + name: macOS + - value: windowsPhone81 + description: WindowsPhone 8.1. + name: windowsPhone81 + - value: windows81AndLater + description: Windows 8.1 and later + name: windows81AndLater + - value: windows10AndLater + description: Windows 10 and later. + name: windows10AndLater + - value: androidWorkProfile + description: AndroidWorkProfile. + name: androidWorkProfile + - value: windows10XProfile + description: Windows10XProfile. + name: windows10XProfile + - value: androidAOSP + description: AndroidAOSPProfile. + name: androidAOSP + - value: all + description: All platforms. + name: all microsoft.graph.softwareUpdateStatusSummary: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -48825,25 +57944,25 @@ components: compliantDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of compliant devices. format: int32 compliantUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of compliant users. format: int32 conflictDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of conflict devices. format: int32 conflictUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of conflict users. format: int32 displayName: @@ -48853,61 +57972,61 @@ components: errorDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices had error. format: int32 errorUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of users had error. format: int32 nonCompliantDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of non compliant devices. format: int32 nonCompliantUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of non compliant users. format: int32 notApplicableDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable devices. format: int32 notApplicableUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of not applicable users. format: int32 remediatedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of remediated devices. format: int32 remediatedUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of remediated users. format: int32 unknownDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of unknown devices. format: int32 unknownUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of unknown users. format: int32 additionalProperties: @@ -48928,7 +58047,7 @@ components: intentCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of Intents created from this template. format: int32 isDeprecated: @@ -49059,7 +58178,7 @@ components: deviceImpactedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of devices impacted by the anomaly. Valid values -2147483648 to 2147483647 format: int32 issueId: @@ -49082,7 +58201,7 @@ components: anomalyCorrelationGroupCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates the number of correlation groups in the anomaly. Valid values -2147483648 to 2147483647 format: int32 anomalyId: @@ -49092,19 +58211,19 @@ components: correlationGroupAnomalousDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates the total number of devices affected by the anomaly in the correlation group. Valid values -2147483648 to 2147483647 format: int32 correlationGroupAtRiskDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates the total number of devices at risk in the correlation group. Valid values -2147483648 to 2147483647 format: int32 correlationGroupDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates the total number of devices in a correlation group. Valid values -2147483648 to 2147483647 format: int32 correlationGroupFeatures: @@ -49122,10 +58241,11 @@ components: type: number description: The percentage of the devices in the correlation group that are anomalous. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true totalDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates the total number of devices in the tenant. Valid values -2147483648 to 2147483647 format: int32 additionalProperties: @@ -49193,13 +58313,13 @@ components: activeDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The health score of the application. Valid values 0 to 100. Supports: $filter, $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 appCrashCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of crashes for the application. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 appDisplayName: @@ -49209,13 +58329,14 @@ components: appHangCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of hangs for the application. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 appHealthScore: type: number description: 'The health score of the application. Valid values 0 to 100. Supports: $filter, $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true appName: type: string description: 'The name of the application. Possible values are: outlook.exe, excel.exe. Supports: $select, $OrderBy. Read-only.' @@ -49227,13 +58348,13 @@ components: appUsageDuration: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The total usage time of the application in minutes. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 meanTimeToFailureInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The mean time to failure for the application in minutes. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 additionalProperties: @@ -49248,7 +58369,7 @@ components: appCrashCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of crashes for the application. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 appDisplayName: @@ -49266,7 +58387,7 @@ components: appUsageDuration: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The total usage time of the application in minutes. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 appVersion: @@ -49276,7 +58397,7 @@ components: meanTimeToFailureInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The mean time to failure for the application in minutes. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 additionalProperties: @@ -49291,7 +58412,7 @@ components: appCrashCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of crashes for the app. Valid values -2147483648 to 2147483647 format: int32 appDisplayName: @@ -49313,7 +58434,7 @@ components: deviceCountWithCrashes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The total number of devices that have reported one or more application crashes for this application and version. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 isLatestUsedVersion: @@ -49334,7 +58455,7 @@ components: appCrashCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of crashes for the app. Valid values -2147483648 to 2147483647 format: int32 appDisplayName: @@ -49378,13 +58499,13 @@ components: activeDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of devices where the application has been active. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 appCrashCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of crashes for the application. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 appDisplayName: @@ -49402,13 +58523,13 @@ components: appUsageDuration: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The total usage time of the application in minutes. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 meanTimeToFailureInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The mean time to failure for the application in minutes. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 osBuildNumber: @@ -49431,7 +58552,7 @@ components: activeDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of active devices for the model. Valid values 0 to 2147483647. Supports: $filter, $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 deviceManufacturer: @@ -49447,13 +58568,14 @@ components: meanTimeToFailureInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The mean time to failure for the application in minutes. Valid values 0 to 2147483647. Supports: $filter, $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 modelAppHealthScore: type: number description: 'The application health score of the device model. Valid values 0 to 100. Supports: $filter, $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true additionalProperties: type: object description: The user experience analytics device model performance entity contains device model performance details. @@ -49466,25 +58588,26 @@ components: appCrashCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of application crashes for the device. Valid values 0 to 2147483647. Supports: $filter, $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 appHangCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of application hangs for the device. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 crashedAppCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of distinct application crashes for the device. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 deviceAppHealthScore: type: number description: 'The application health score of the device. Valid values 0 to 100. Supports: $filter, $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true deviceDisplayName: type: string description: 'The name of the device. Supports: $select, $OrderBy. Read-only.' @@ -49506,7 +58629,7 @@ components: meanTimeToFailureInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The mean time to failure for the application in minutes. Valid values 0 to 2147483647. Supports: $filter, $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 processedDateTime: @@ -49564,13 +58687,13 @@ components: activeDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of active devices for the OS version. Valid values 0 to 2147483647. Supports: $filter, $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 meanTimeToFailureInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The mean time to failure for the application in minutes. Valid values 0 to 2147483647. Supports: $filter, $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 osBuildNumber: @@ -49585,6 +58708,7 @@ components: type: number description: 'The application health score of the OS version. Valid values 0 to 100. Supports: $filter, $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true additionalProperties: type: object description: The user experience analytics device OS version performance entity contains OS version performance details. @@ -49622,6 +58746,7 @@ components: type: number description: The value of the user experience analytics metric. format: double + nullable: true additionalProperties: type: object description: The user experience analytics metric contains the score and units of a metric of a user experience anlaytics category. @@ -49669,7 +58794,7 @@ components: activeDevices: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of active devices for using that app over a 14-day period. Valid values 0 to 2147483647 format: int32 appDisplayName: @@ -49688,6 +58813,7 @@ components: type: number description: 'The percent of total battery power used by this application when the device was not plugged into AC power, over 14 days computed across all devices in the tenant. Unit in percentage. Valid values 0 to 1.79769313486232E+308' format: double + nullable: true isForegroundApp: type: boolean description: true if the user had active interaction with the app. @@ -49703,25 +58829,25 @@ components: activeDevices: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of active devices within the tenant. Valid values 0 to 2147483647 format: int32 batteryCapacityFair: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices whose battery maximum capacity is greater than 50% but lesser than 80%. Valid values 0 to 2147483647 format: int32 batteryCapacityGood: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices whose battery maximum capacity is greater than 80%. Valid values 0 to 2147483647 format: int32 batteryCapacityPoor: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices whose battery maximum capacity is lesser than 50%. Valid values 0 to 2147483647 format: int32 lastRefreshedDateTime: @@ -49754,6 +58880,7 @@ components: type: number description: 'The percent of total battery power used by this application when the device was not plugged into AC power, over 14 days. Unit in percentage. Valid values 0 to 1.79769313486232E+308' format: double + nullable: true deviceId: type: string description: 'The unique identifier of the device, Intune DeviceID or SCCM device id.' @@ -49773,7 +58900,7 @@ components: batteryAgeInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Estimated battery age. Unit in days. Valid values 0 to 2147483647 format: int32 deviceBatteriesDetails: @@ -49784,13 +58911,13 @@ components: deviceBatteryCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of batteries in a user device. Valid values 0 to 2147483647 format: int32 deviceBatteryHealthScore: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: A weighted average of a device’s maximum capacity score and runtime estimate score. Values range from 0-100. Valid values 0 to 2147483647 format: int32 deviceBatteryTags: @@ -49818,13 +58945,13 @@ components: estimatedRuntimeInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The estimated runtime of the device when the battery is fully charged. Unit in minutes. Valid values 0 to 2147483647 format: int32 fullBatteryDrainCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Number of times the battery has been discharged an amount that equals 100% of its capacity, but not necessarily by discharging it from 100% to 0%. Valid values 0 to 2147483647' format: int32 healthStatus: @@ -49836,7 +58963,7 @@ components: maxCapacityPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Ratio of current capacity and design capacity of the battery with the lowest capacity. Unit in percentage and values range from 0-100. Valid values 0 to 2147483647 format: int32 model: @@ -49859,7 +58986,7 @@ components: estimatedRuntimeInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The estimated runtime of the device when the battery is fully charged. Unit in minutes. Valid values 0 to 2147483647 format: int32 runtimeDateTime: @@ -49878,25 +59005,25 @@ components: activeDevices: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of active devices for that model. Valid values 0 to 2147483647 format: int32 averageBatteryAgeInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The mean of the battery age for all devices of a given model in a tenant. Unit in days. Valid values 0 to 2147483647 format: int32 averageEstimatedRuntimeInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The mean of the estimated runtimes on full charge for all devices of a given model. Unit in minutes. Valid values 0 to 2147483647 format: int32 averageMaxCapacityPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The mean of the maximum capacity for all devices of a given model. Maximum capacity measures the full charge vs. design capacity for a device’s batteries.. Valid values 0 to 2147483647 format: int32 deviceManufacturerName: @@ -49914,25 +59041,25 @@ components: meanFullBatteryDrainCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The mean of number of times the battery has been discharged an amount that equals 100% of its capacity for all devices of a given model in a tenant. Valid values 0 to 2147483647 format: int32 medianEstimatedRuntimeInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The median of the estimated runtimes on full charge for all devices of a given model. Unit in minutes. Valid values 0 to 2147483647 format: int32 medianFullBatteryDrainCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The median of number of times the battery has been discharged an amount that equals 100% of its capacity for all devices of a given model in a tenant. Valid values 0 to 2147483647 format: int32 medianMaxCapacityPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The median of the maximum capacity for all devices of a given model. Maximum capacity measures the full charge vs. design capacity for a device’s batteries.. Valid values 0 to 2147483647 format: int32 model: @@ -49942,7 +59069,7 @@ components: modelBatteryHealthScore: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: A weighted average of a model’s maximum capacity score and runtime estimate score. Values range from 0-100. Valid values 0 to 2147483647 format: int32 modelHealthStatus: @@ -49959,55 +59086,55 @@ components: activeDevices: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of active devices for that os version. Valid values 0 to 2147483647 format: int32 averageBatteryAgeInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The mean of the battery age for all devices running a particular operating system version in a tenant. Unit in days. Valid values 0 to 2147483647 format: int32 averageEstimatedRuntimeInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The mean of the estimated runtimes on full charge for all devices running a particular operating system version. Unit in minutes. Valid values 0 to 2147483647 format: int32 averageMaxCapacityPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The mean of the maximum capacity for all devices running a particular operating system version. Maximum capacity measures the full charge vs. design capacity for a device’s batteries.. Valid values 0 to 2147483647 format: int32 meanFullBatteryDrainCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The mean of number of times the battery has been discharged an amount that equals 100% of its capacity for all devices running a particular operating system version in a tenant. Valid values 0 to 2147483647 format: int32 medianEstimatedRuntimeInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The median of the estimated runtimes on full charge for all devices running a particular operating system version. Unit in minutes. Valid values 0 to 2147483647 format: int32 medianFullBatteryDrainCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The median of number of times the battery has been discharged an amount that equals 100% of its capacity for all devices running a particular operating system version in a tenant. Valid values 0 to 2147483647 format: int32 medianMaxCapacityPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The median of the maximum capacity for all devices running a particular operating system version. Maximum capacity measures the full charge vs. design capacity for a device’s batteries.. Valid values 0 to 2147483647 format: int32 osBatteryHealthScore: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: A weighted average of battery health score across all devices running a particular operating system version. Values range from 0-100. Valid values 0 to 2147483647 format: int32 osBuildNumber: @@ -50032,25 +59159,25 @@ components: activeDevices: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of active devices within the tenant. Valid values 0 to 2147483647 format: int32 batteryRuntimeFair: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices whose active runtime is greater than 3 hours but lesser than 5 hours. Valid values 0 to 2147483647 format: int32 batteryRuntimeGood: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices whose active runtime is greater than 5 hours. Valid values 0 to 2147483647 format: int32 batteryRuntimePoor: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices whose active runtime is lesser than 3 hours. Valid values 0 to 2147483647 format: int32 lastRefreshedDateTime: @@ -50093,36 +59220,38 @@ components: type: number description: Average (mean) number of Blue Screens per device in the last 30 days. Valid values 0 to 9999999 format: double + nullable: true averageRestarts: type: number description: Average (mean) number of Restarts per device in the last 30 days. Valid values 0 to 9999999 format: double + nullable: true blueScreenCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of Blue Screens in the last 30 days. Valid values 0 to 9999999 format: int32 bootScore: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The user experience analytics device boot score. format: int32 coreBootTimeInMs: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The user experience analytics device core boot time in milliseconds. format: int32 coreLoginTimeInMs: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The user experience analytics device core login time in milliseconds. format: int32 deviceCount: - type: integer + type: number description: User experience analytics summarized device count. format: int64 deviceName: @@ -50134,13 +59263,13 @@ components: groupPolicyBootTimeInMs: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The user experience analytics device group policy boot time in milliseconds. format: int32 groupPolicyLoginTimeInMs: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The user experience analytics device group policy login time in milliseconds. format: int32 healthStatus: @@ -50148,7 +59277,7 @@ components: loginScore: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The user experience analytics device login score. format: int32 manufacturer: @@ -50163,6 +59292,7 @@ components: type: number description: The user experience analytics model level startup performance score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true operatingSystemVersion: type: string description: The user experience analytics device Operating System version. @@ -50170,22 +59300,60 @@ components: responsiveDesktopTimeInMs: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The user experience analytics responsive desktop time in milliseconds. format: int32 restartCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of Restarts in the last 30 days. Valid values 0 to 9999999 format: int32 startupPerformanceScore: type: number description: The user experience analytics device startup performance score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true additionalProperties: type: object description: The user experience analytics device performance entity contains device boot performance details. + microsoft.graph.userExperienceAnalyticsSummarizedBy: + title: userExperienceAnalyticsSummarizedBy + enum: + - none + - model + - allRegressions + - modelRegression + - manufacturerRegression + - operatingSystemVersionRegression + - unknownFutureValue + type: string + description: 'Indicates type of summarization. Possible values are: None, Model, AllRegressions, ModelRegression, ManufacturerRegression, OperatingSystemVersionRegression.' + x-ms-enum: + name: userExperienceAnalyticsSummarizedBy + modelAsString: false + values: + - value: none + description: Indicates that the summarization is none. + name: none + - value: model + description: Indicates that the summarization is by model. + name: model + - value: allRegressions + description: Indicates that the summarization is by all regressions. + name: allRegressions + - value: modelRegression + description: Indicates that the summarization is by model regression. + name: modelRegression + - value: manufacturerRegression + description: Indicates that the summarization is by manufacturer regression. + name: manufacturerRegression + - value: operatingSystemVersionRegression + description: Indicates that the summarization is by operating system version regression. + name: operatingSystemVersionRegression + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.userExperienceAnalyticsDeviceScope: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -50233,6 +59401,29 @@ components: additionalProperties: type: object description: The user experience analytics device scope entity contains device scope configuration values use to apply filtering on the endpoint analytics reports. + microsoft.graph.deviceScopeAction: + title: deviceScopeAction + type: string + description: Trigger on the service to either START or STOP computing metrics data based on a device scope configuration. + microsoft.graph.deviceScopeActionResult: + title: deviceScopeActionResult + type: object + properties: + deviceScopeAction: + $ref: '#/components/schemas/microsoft.graph.deviceScopeAction' + deviceScopeId: + type: string + description: The unique identifier of the device scope the action was triggered on. + nullable: true + failedMessage: + type: string + description: The message indicates the reason the device scope action failed to trigger. + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.deviceScopeActionStatus' + additionalProperties: + type: object + description: The result of the triggered device scope action. microsoft.graph.userExperienceAnalyticsDeviceScores: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -50243,10 +59434,12 @@ components: type: number description: Indicates a score calculated from application health data to indicate when a device is having problems running one or more applications. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true batteryHealthScore: type: number description: Indicates a calulated score indicating the health of the device's battery. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true deviceName: type: string description: 'The name of the device. Supports: $select, $OrderBy. Read-only.' @@ -50255,6 +59448,7 @@ components: type: number description: Indicates a weighted average of the various scores. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true healthStatus: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsHealthState' manufacturer: @@ -50265,6 +59459,7 @@ components: type: number description: Indicates a calulated score indicating the health of the device's resources CPU and RAM. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true model: type: string description: 'The model name of the device. Supports: $select, $OrderBy. Read-only.' @@ -50273,10 +59468,12 @@ components: type: number description: Indicates a weighted average of boot score and logon score used for measuring startup performance. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true workFromAnywhereScore: type: number description: Indicates a weighted score of the work from anywhere on a device level. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true additionalProperties: type: object description: The user experience analytics device scores entity consolidates the various Endpoint Analytics scores. @@ -50289,13 +59486,13 @@ components: coreBootTimeInMs: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The device core boot time in milliseconds. Supports: $select, $OrderBy. Read-only.' format: int32 coreLoginTimeInMs: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The device core login time in milliseconds. Supports: $select, $OrderBy. Read-only.' format: int32 deviceId: @@ -50305,19 +59502,19 @@ components: featureUpdateBootTimeInMs: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The impact of device feature updates on boot time in milliseconds. Supports: $select, $OrderBy. Read-only.' format: int32 groupPolicyBootTimeInMs: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The impact of device group policy client on boot time in milliseconds. Supports: $select, $OrderBy. Read-only.' format: int32 groupPolicyLoginTimeInMs: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The impact of device group policy client on login time in milliseconds. Supports: $select, $OrderBy. Read-only.' format: int32 isFeatureUpdate: @@ -50333,7 +59530,7 @@ components: responsiveDesktopTimeInMs: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The time for desktop to become responsive during login process in milliseconds. Supports: $select, $OrderBy. Read-only.' format: int32 restartCategory: @@ -50354,13 +59551,13 @@ components: totalBootTimeInMs: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The device total boot time in milliseconds. Supports: $select, $OrderBy. Read-only.' format: int32 totalLoginTimeInMs: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The device total login time in milliseconds. Supports: $select, $OrderBy. Read-only.' format: int32 additionalProperties: @@ -50391,7 +59588,7 @@ components: startupImpactInMs: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The impact of startup process on device boot time in milliseconds. Supports: $select, $OrderBy. Read-only.' format: int32 additionalProperties: @@ -50404,11 +59601,11 @@ components: type: object properties: deviceCount: - type: integer + type: number description: 'The count of devices which initiated this process on startup. Supports: $filter, $select, $OrderBy. Read-only.' format: int64 medianImpactInMs: - type: integer + type: number description: 'The median impact of startup process on device boot time in milliseconds. Supports: $filter, $select, $OrderBy. Read-only.' format: int64 processName: @@ -50424,7 +59621,7 @@ components: description: 'The publisher of the startup process. Examples: Microsoft Corporation, Contoso Corp. Supports: $select, $OrderBy. Read-only.' nullable: true totalImpactInMs: - type: integer + type: number description: 'The total impact of startup process on device boot time in milliseconds. Supports: $filter, $select, $OrderBy. Read-only.' format: int64 additionalProperties: @@ -50501,6 +59698,7 @@ components: type: number description: The impact value of the process. Valid values 0 to 1.79769313486232E+308 format: double + nullable: true processName: type: string description: The process name. @@ -50522,14 +59720,17 @@ components: type: number description: Indicates a score calculated from application health data to indicate when a device is having problems running one or more applications. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true batteryHealthScore: type: number description: Indicates a calulated score indicating the health of the device's battery. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true endpointAnalyticsScore: type: number description: Indicates a weighted average of the various scores. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true healthStatus: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsHealthState' manufacturer: @@ -50540,22 +59741,25 @@ components: type: number description: Indicates a calulated score indicating the health of the device's resource spike score . Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true model: type: string description: 'The model name of the device. Supports: $select, $OrderBy. Read-only.' nullable: true modelDeviceCount: - type: integer + type: number description: 'Indicates unique devices count of given model in a consolidated report. Supports: $select, $OrderBy. Read-only. Valid values -9.22337203685478E+18 to 9.22337203685478E+18' format: int64 startupPerformanceScore: type: number description: Indicates a weighted average of boot score and logon score used for measuring startup performance. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true workFromAnywhereScore: type: number description: Indicates a weighted score of the work from anywhere on a device level. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true additionalProperties: type: object description: The user experience analytics model scores entity consolidates the various Endpoint Analytics scores. @@ -50626,26 +59830,31 @@ components: type: number description: The sign in failure percentage of Cloud PC Device. Valid values 0 to 100 format: double + nullable: true cloudPcRoundTripTime: type: number description: The round tip time of Cloud PC Device. Valid values 0 to 1.79769313486232E+308 format: double + nullable: true cloudPcSignInTime: type: number description: The sign in time of Cloud PC Device. Valid values 0 to 1.79769313486232E+308 format: double + nullable: true coreBootTime: type: number description: The core boot time of Cloud PC Device. Valid values 0 to 1.79769313486232E+308 format: double + nullable: true coreSignInTime: type: number description: The core sign in time of Cloud PC Device. Valid values 0 to 1.79769313486232E+308 format: double + nullable: true deviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The count of remote connection. Valid values 0 to 2147483647 format: int32 deviceId: @@ -50668,6 +59877,7 @@ components: type: number description: The remote sign in time of Cloud PC Device. Valid values 0 to 1.79769313486232E+308 format: double + nullable: true userPrincipalName: type: string description: The user experience analytics userPrincipalName. @@ -50678,7 +59888,7 @@ components: nullable: true additionalProperties: type: object - description: 'The user experience analytics remote connection entity. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://go.microsoft.com/fwlink/?linkid=2283835.' + description: The user experience analyte remote connection entity. microsoft.graph.userExperienceAnalyticsResourcePerformance: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -50688,13 +59898,14 @@ components: averageSpikeTimeScore: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: AverageSpikeTimeScore of a device or a model type. Valid values 0 to 100 format: int32 cpuClockSpeedInMHz: type: number description: 'The clock speed of the processor, in MHz. Valid values 0 to 1000000' format: double + nullable: true cpuDisplayName: type: string description: 'The name of the processor on the device, For example, 11th Gen Intel(R) Core(TM) i7.' @@ -50703,18 +59914,20 @@ components: type: number description: CPU spike time in percentage. Valid values 0 to 100 format: double + nullable: true cpuSpikeTimePercentageThreshold: type: number description: Threshold of cpuSpikeTimeScore. Valid values 0 to 100 format: double + nullable: true cpuSpikeTimeScore: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The user experience analytics device CPU spike time score. Valid values 0 to 100 format: int32 deviceCount: - type: integer + type: number description: User experience analytics summarized device count. format: int64 deviceId: @@ -50728,7 +59941,7 @@ components: deviceResourcePerformanceScore: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Resource performance score of a specific device. Valid values 0 to 100 format: int32 diskType: @@ -50749,26 +59962,29 @@ components: type: number description: RAM spike time in percentage. Valid values 0 to 100 format: double + nullable: true ramSpikeTimePercentageThreshold: type: number description: Threshold of ramSpikeTimeScore. Valid values 0 to 100 format: double + nullable: true ramSpikeTimeScore: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The user experience analytics device RAM spike time score. Valid values 0 to 100 format: int32 totalProcessorCoreCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The count of cores of the processor of device. Valid values 0 to 512 format: int32 totalRamInMB: type: number description: 'The total RAM of the device, in MB. Valid values 0 to 1000000' format: double + nullable: true additionalProperties: type: object description: The user experience analytics resource performance entity. @@ -50796,48 +60012,57 @@ components: type: number description: 'The percentage of devices for which OS check has failed. Valid values 0 to 100. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true processor64BitCheckFailedPercentage: type: number description: 'The percentage of devices for which processor hardware 64-bit architecture check has failed. Valid values 0 to 100. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true processorCoreCountCheckFailedPercentage: type: number description: 'The percentage of devices for which processor hardware core count check has failed. Valid values 0 to 100. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true processorFamilyCheckFailedPercentage: type: number description: 'The percentage of devices for which processor hardware family check has failed. Valid values 0 to 100. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true processorSpeedCheckFailedPercentage: type: number description: 'The percentage of devices for which processor hardware speed check has failed. Valid values 0 to 100. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true ramCheckFailedPercentage: type: number description: 'The percentage of devices for which RAM hardware check has failed. Valid values 0 to 100. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true secureBootCheckFailedPercentage: type: number description: 'The percentage of devices for which secure boot hardware check has failed. Valid values 0 to 100. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true storageCheckFailedPercentage: type: number description: 'The percentage of devices for which storage hardware check has failed. Valid values 0 to 100. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true totalDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The count of total devices in an organization. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 tpmCheckFailedPercentage: type: number description: 'The percentage of devices for which Trusted Platform Module (TPM) hardware check has failed. Valid values 0 to 100. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true upgradeEligibleDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The count of devices in an organization eligible for windows upgrade. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 additionalProperties: @@ -51014,14 +60239,17 @@ components: type: number description: 'The cloud identity score of the device model. Valid values 0 to 100. Value -1 means associated score is unavailable. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true cloudManagementScore: type: number description: 'The cloud management score of the device model. Valid values 0 to 100. Value -1 means associated score is unavailable. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true cloudProvisioningScore: type: number description: 'The cloud provisioning score of the device model. Valid values 0 to 100. Value -1 means associated score is unavailable. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true healthStatus: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsHealthState' manufacturer: @@ -51035,17 +60263,19 @@ components: modelDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The devices count for the model. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647' format: int32 windowsScore: type: number description: 'The window score of the device model. Valid values 0 to 100. Value -1 means associated score is unavailable. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true workFromAnywhereScore: type: number description: 'The work from anywhere score of the device model. Valid values 0 to 100. Value -1 means associated score is unavailable. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308' format: double + nullable: true additionalProperties: type: object description: The user experience analytics work from anywhere model performance. @@ -51064,7 +60294,7 @@ components: deviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Device Count format: int32 additionalProperties: @@ -51079,7 +60309,7 @@ components: deviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Device Count format: int32 url: @@ -51131,7 +60361,7 @@ components: detectionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates the number of times the malware is detected format: int32 nullable: true @@ -51262,91 +60492,6 @@ components: - value: unknownFutureValue description: 'Placeholder for evolvable enum, but this enum is never returned to the caller, so it shoudn''t be necessary.' name: unknownFutureValue - microsoft.graph.browserSharedCookieHistory: - title: browserSharedCookieHistory - type: object - properties: - comment: - type: string - description: The comment for the shared cookie. - nullable: true - displayName: - type: string - description: The name of the cookie. - hostOnly: - type: boolean - description: Controls whether a cookie is a host-only or domain cookie. - hostOrDomain: - type: string - description: The URL of the cookie. - nullable: true - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - path: - type: string - description: The path of the cookie. - nullable: true - publishedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time when the cookie was last published. - format: date-time - sourceEnvironment: - $ref: '#/components/schemas/microsoft.graph.browserSharedCookieSourceEnvironment' - additionalProperties: - type: object - microsoft.graph.browserSharedCookieSourceEnvironment: - title: browserSharedCookieSourceEnvironment - enum: - - microsoftEdge - - internetExplorer11 - - both - - unknownFutureValue - type: string - x-ms-enum: - name: browserSharedCookieSourceEnvironment - modelAsString: false - values: - - value: microsoftEdge - description: Share session cookies from Microsoft Edge to Internet Explorer. - name: microsoftEdge - - value: internetExplorer11 - description: Share session cookies from Internet Explorer to Microsoft Edge. - name: internetExplorer11 - - value: both - description: Share session cookies to and from Microsoft Edge and Internet Explorer. - name: both - - value: unknownFutureValue - description: 'Placeholder for evolvable enum, but this enum is never returned to the caller, so it shouldn''t be necessary.' - name: unknownFutureValue - microsoft.graph.browserSharedCookieStatus: - title: browserSharedCookieStatus - enum: - - published - - pendingAdd - - pendingEdit - - pendingDelete - - unknownFutureValue - type: string - x-ms-enum: - name: browserSharedCookieStatus - modelAsString: false - values: - - value: published - description: A sharedcookie that has been published - name: published - - value: pendingAdd - description: A sharedcookie that has been added pending publish - name: pendingAdd - - value: pendingEdit - description: A sharedcookie that has been edited pending publish - name: pendingEdit - - value: pendingDelete - description: A sharedcookie that has been deleted pending publish - name: pendingDelete - - value: unknownFutureValue - description: 'Placeholder for evolvable enum, but this enum is never returned to the caller, so it shouldn''t be necessary.' - name: unknownFutureValue microsoft.graph.browserSiteCompatibilityMode: title: browserSiteCompatibilityMode enum: @@ -51502,6 +60647,91 @@ components: - value: unknownFutureValue description: 'Placeholder for evolvable enum, but this enum is never returned to the caller, so it shouldn''t be necessary.' name: unknownFutureValue + microsoft.graph.browserSharedCookieHistory: + title: browserSharedCookieHistory + type: object + properties: + comment: + type: string + description: The comment for the shared cookie. + nullable: true + displayName: + type: string + description: The name of the cookie. + hostOnly: + type: boolean + description: Controls whether a cookie is a host-only or domain cookie. + hostOrDomain: + type: string + description: The URL of the cookie. + nullable: true + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + path: + type: string + description: The path of the cookie. + nullable: true + publishedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time when the cookie was last published. + format: date-time + sourceEnvironment: + $ref: '#/components/schemas/microsoft.graph.browserSharedCookieSourceEnvironment' + additionalProperties: + type: object + microsoft.graph.browserSharedCookieSourceEnvironment: + title: browserSharedCookieSourceEnvironment + enum: + - microsoftEdge + - internetExplorer11 + - both + - unknownFutureValue + type: string + x-ms-enum: + name: browserSharedCookieSourceEnvironment + modelAsString: false + values: + - value: microsoftEdge + description: Share session cookies from Microsoft Edge to Internet Explorer. + name: microsoftEdge + - value: internetExplorer11 + description: Share session cookies from Internet Explorer to Microsoft Edge. + name: internetExplorer11 + - value: both + description: Share session cookies to and from Microsoft Edge and Internet Explorer. + name: both + - value: unknownFutureValue + description: 'Placeholder for evolvable enum, but this enum is never returned to the caller, so it shouldn''t be necessary.' + name: unknownFutureValue + microsoft.graph.browserSharedCookieStatus: + title: browserSharedCookieStatus + enum: + - published + - pendingAdd + - pendingEdit + - pendingDelete + - unknownFutureValue + type: string + x-ms-enum: + name: browserSharedCookieStatus + modelAsString: false + values: + - value: published + description: A sharedcookie that has been published + name: published + - value: pendingAdd + description: A sharedcookie that has been added pending publish + name: pendingAdd + - value: pendingEdit + description: A sharedcookie that has been edited pending publish + name: pendingEdit + - value: pendingDelete + description: A sharedcookie that has been deleted pending publish + name: pendingDelete + - value: unknownFutureValue + description: 'Placeholder for evolvable enum, but this enum is never returned to the caller, so it shouldn''t be necessary.' + name: unknownFutureValue microsoft.graph.adminConsent: title: adminConsent type: object @@ -51553,67 +60783,67 @@ components: cleanDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates number of devices reporting as clean format: int32 criticalFailuresDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates number of devices with critical failures format: int32 inactiveThreatAgentDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates number of devices with inactive threat agent format: int32 pendingFullScanDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates number of devices pending full scan format: int32 pendingManualStepsDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates number of devices with pending manual steps format: int32 pendingOfflineScanDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates number of pending offline scan devices format: int32 pendingQuickScanDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates the number of devices that have a pending full scan. Valid values -2147483648 to 2147483647 format: int32 pendingRestartDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates number of devices pending restart format: int32 pendingSignatureUpdateDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates number of devices with an old signature format: int32 totalReportedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total device count. format: int32 unknownStateThreatAgentDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates number of devices with threat agent state as unknown format: int32 additionalProperties: @@ -51751,13 +60981,13 @@ components: deviceComplianceCheckinThresholdDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of days a device is allowed to go without checking in to remain compliant. format: int32 deviceInactivityBeforeRetirementInDay: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'When the device does not check in for specified number of days, the company data might be removed and the device will not be under management. Valid values 30 to 270' format: int32 enableAutopilotDiagnostics: @@ -51868,25 +61098,25 @@ components: highSeverityAnomalyCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates count of high severity anomalies which have been detected. Valid values -2147483648 to 2147483647 format: int32 informationalSeverityAnomalyCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates count of informational severity anomalies which have been detected. Valid values -2147483648 to 2147483647 format: int32 lowSeverityAnomalyCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates count of low severity anomalies which have been detected. Valid values -2147483648 to 2147483647 format: int32 mediumSeverityAnomalyCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates count of medium severity anomalies which have been detected. Valid values -2147483648 to 2147483647 format: int32 additionalProperties: @@ -51914,7 +61144,7 @@ components: malwareDetectedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of devices with malware detected in the last 30 days format: int32 malwareExecutionStateSummary: @@ -51945,13 +61175,13 @@ components: totalDistinctMalwareCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of all distinct malwares detected across all devices. Valid values -2147483648 to 2147483647 format: int32 totalMalwareCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of all malware detections across all devices. Valid values -2147483648 to 2147483647 format: int32 additionalProperties: @@ -51986,7 +61216,7 @@ components: enrolledDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total number of Android devices that have enrolled using this enrollment profile. format: int32 enrollmentMode: @@ -51996,7 +61226,7 @@ components: enrollmentTokenUsageCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total number of AOSP devices that have enrolled using the current token. Valid values 0 to 20000 format: int32 isTeamsDeviceProfile: @@ -52075,7 +61305,7 @@ components: enrolledDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total number of Android devices that have enrolled using this enrollment profile. format: int32 lastModifiedDateTime: @@ -52180,7 +61410,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Priority, 0 is highest' format: int32 assignments: @@ -52285,11 +61515,6 @@ components: type: string description: Device id associated with the object nullable: true - devicePreparationDuration: - pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' - type: string - description: Time spent in device enrollment. - format: duration deviceRegisteredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -52332,18 +61557,10 @@ components: type: string description: Device operating system version. nullable: true - targetedAppCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Count of applications targeted. - format: int32 - targetedPolicyCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Count of policies targeted. - format: int32 + userId: + type: string + description: UserId id associated with the object + nullable: true userPrincipalName: type: string description: User principal name used to enroll the device. @@ -52360,12 +61577,6 @@ components: type: string description: Autopilot profile name. nullable: true - policyStatusDetails: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyStatusDetail' - description: Policy and application status details for this device. - x-ms-navigationProperty: true additionalProperties: type: object description: Represents an Autopilot flow event. @@ -52408,7 +61619,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Version of the CartToClassAssociation. format: int32 additionalProperties: @@ -52471,6 +61682,253 @@ components: additionalProperties: type: object description: Entity that represents a Chromebook tenant settings + microsoft.graph.cloudCertificationAuthority: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudCertificationAuthority + type: object + properties: + certificateDownloadUrl: + type: string + description: The URL to download the certification authority certificate. Read-only. + nullable: true + certificateKeySize: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityCertificateKeySize' + certificateRevocationListUrl: + type: string + description: The cloud certification authority's Certificate Revocation List URL that can be used to determine revocation status. Read-only. + nullable: true + certificateSigningRequest: + type: string + description: 'The certificate signing request used to create an issuing certification authority with a root certification authority external to Microsoft Cloud PKI. The based-64 encoded certificate signing request can be downloaded through this property. After downloading the certificate signing request, it must be signed by the external root certifcation authority. Read-only.' + nullable: true + certificationAuthorityIssuerId: + type: string + description: Issuer (parent) certification authority identifier. Nullable. Read-only. Supports $orderby and $select. + nullable: true + certificationAuthorityIssuerUri: + type: string + description: The URI of the issuing certification authority of a subordinate certification authority. Returns null if a root certification authority. Nullable. Read-only. + nullable: true + certificationAuthorityStatus: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityStatus' + cloudCertificationAuthorityHashingAlgorithm: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityHashingAlgorithm' + cloudCertificationAuthorityType: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityType' + commonName: + type: string + description: 'The common name of the certificate subject name, which must be unique. This property is a relative distinguished name used to compose the certificate subject name. Read-only. Supports $select.' + nullable: true + countryName: + type: string + description: 'The country name that is used to compose the subject name of a certification authority certificate in the form ''C=''. Nullable. Example: US. Read-only.' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Creation date of this cloud certification authority entity instance. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Nullable. Read-only.' + format: date-time + nullable: true + description: + type: string + description: The certification authority description displayed in the Intune admin console. Nullable. Read/write. Returns null if not set. + nullable: true + displayName: + type: string + description: The certification authority display name the Intune admin console. Read/write. Supports $select and $orderby. + eTag: + type: string + description: ETag for optimistic concurrency control. Read/write. + nullable: true + extendedKeyUsages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.extendedKeyUsage' + description: 'The certificate extended key usages, which specify the usage capabilities of the certificate. Read-only.' + issuerCommonName: + type: string + description: '' + nullable: true + keyPlatform: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityKeyPlatformType' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Last modification date and time of this certification authority entity instance. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Nullable. Read/write.' + format: date-time + nullable: true + localityName: + type: string + description: 'The locality (town, city, etc.) name that is used to compose the subject name of a certification authority certificate in the form ''L=''. This is Nullable. Example: Redmond. Read-only.' + nullable: true + ocspResponderUri: + type: string + description: The Online Certificate Status Protocol (OCSP) responder URI that can be used to determine certificate status. Read-only. + nullable: true + organizationName: + type: string + description: 'The organization name that is used as a distinguished name in the subject name of a certification authority certificate in the form ''O=''. Nullable. Example: Microsoft. Read-only.' + nullable: true + organizationUnit: + type: string + description: 'The organization unit name that is used as a distinguished name in the subject name of a certification authority certificate in the form ''OU=''. Nullable. Example: Security. Read-only.' + nullable: true + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tags for this entity instance. Scope tags limit access to an entity instance. Nullable. Read/write. + rootCertificateCommonName: + type: string + description: 'The common name of the certificate subject name of the certification authority issuer. This property can be used to identify the certification authority that issued the current certification authority. For issuing certification authorities, this is the common name of the certificate subject name of the root certification authority to which it is anchored. For externally signed certification authorities, this is the common name of the certificate subject name of the signing certification authority. For root certification authorities, this is the common name of the certification authority''s own certificate subject name. Read-only.' + nullable: true + scepServerUrl: + type: string + description: The SCEP server URL for device SCEP connections to request certificates. Read-only. + nullable: true + serialNumber: + type: string + description: The serial number used to uniquely identify a certificate with its issuing certification authority. Read-only. Supports $select. + nullable: true + stateName: + type: string + description: 'The state or province name that is used to compose the subject name of a certification authority certificate in the form ''ST=''. Nullable. Example: Washington. Read-only.' + nullable: true + subjectName: + type: string + description: 'The subject name of the certificate. The subject is the target or intended beneficiary of the security being provided, such as a company or government entity. Read-only. Supports $orderby and $select.' + nullable: true + thumbprint: + type: string + description: Secure Hash Algorithm 1 digest of the certificate that can be used to identify it. Read-only. Supports $select. + nullable: true + validityEndDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The end date time of the validity period of a certification authority certificate. Certificates cannot be used after this date time as they are longer valid. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Nullable. Read-only. Supports $orderby.' + format: date-time + nullable: true + validityPeriodInYears: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The certification authority validity period in years configured by admins. + format: int32 + validityStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The start date time of the validity period of a certification authority certificate. Certificates cannot be used before this date time as they are not yet valid. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Nullable. Read-only. Supports $orderby.' + format: date-time + nullable: true + versionNumber: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'The certification authority version, which is incremented each time the certification authority is renewed. Read-only.' + format: int32 + cloudCertificationAuthorityLeafCertificate: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' + description: Required OData property to expose leaf certificate API. + x-ms-navigationProperty: true + additionalProperties: + type: object + description: Entity that represents a collection of metadata of a cloud certification authority. + microsoft.graph.cloudCertificationAuthorityLeafCertificate: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudCertificationAuthorityLeafCertificate + type: object + properties: + certificateStatus: + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificateStatus' + certificationAuthorityIssuerUri: + type: string + description: The URI of the certification authority that issued the certificate. Read-only. + nullable: true + crlDistributionPointUrl: + type: string + description: URL to find the relevant Certificate Revocation List for this certificate. Read-only. + nullable: true + deviceId: + type: string + description: The unique identifier of the managed device for which the certificate was created. This ID is assigned at device enrollment time. Read-only. Supports $select. + nullable: true + deviceName: + type: string + description: Name of the device for which the certificate was created. Read-only. Supports $select. + nullable: true + devicePlatform: + type: string + description: 'The platform of the device for which the certificate was created. Possible values are: Android, AndroidForWork, iOS, MacOS, WindowsPhone81, Windows81AndLater, Windows10AndLater, AndroidWorkProfile, Unknown, AndroidAOSP, AndroidMobileApplicationManagement, iOSMobileApplicationManagement. Default value: Unknown. Read-only. Supports $select.' + nullable: true + extendedKeyUsages: + type: array + items: + type: string + nullable: true + description: Certificate extensions that further define the purpose of the public key contained in a certificate. Data is formatted as a comma-separated list of object identifiers (OID). For example a possible value is '1.3.6.1.5.5.7.3.2'. Read-only. Nullable. + issuerId: + type: string + description: The globally unique identifier of the certification authority that issued the leaf certificate. Read-only. + nullable: true + issuerName: + type: string + description: The name of the certification authority that issued the leaf certificate. Read-only. + nullable: true + keyUsages: + type: array + items: + type: string + nullable: true + description: Certificate extensions that define the purpose of the public key contained in a certificate. For example possible values are 'Key Encipherment' and 'Digital Signature'. Read-only. Nullable. + ocspResponderUri: + type: string + description: The Online Certificate Status Protocol (OCSP) responder URI that can be used to determine certificate status. Read-only. + nullable: true + revocationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time a certificate was revoked. If the certificate was not revoked, this will be null. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Nullable. Read-only.' + format: date-time + nullable: true + serialNumber: + type: string + description: The serial number used to uniquely identify a certificate with its issuing certification authority. Read-only. Supports $select. + subjectName: + type: string + description: 'The subject name of the certificate. The subject is the target or intended beneficiary of the security being provided, such as a user or device. Read-only. Supports $select and $orderby.' + nullable: true + thumbprint: + type: string + description: Secure Hash Algorithm 1 digest of the certificate that can be used to identify it. Read-only. Supports $select. + nullable: true + userId: + type: string + description: The unique identifier of the user for which the certificate was created. Null for userless devices. This is an Intune user ID. Nullable. Read-only. Supports $select. + nullable: true + userPrincipalName: + type: string + description: User principal name of the user for which the certificate was created. Null for userless devices. Nullable. Read-only. Supports $select. + nullable: true + validityEndDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The end date time of the validity period of a certificate. Certificates cannot be used after this date time as they are longer valid. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Nullable. Read-only. Supports $orderby.' + format: date-time + nullable: true + validityStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The start date time of the validity period of a certificate. Certificates cannot be used before this date time as they are not yet valid. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Nullable. Read-only. Supports $orderby.' + format: date-time + nullable: true + additionalProperties: + type: object + description: Entity that represents a leaf certificate issued by a cloud certification authority. microsoft.graph.cloudPCConnectivityIssue: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -52522,7 +61980,7 @@ components: entitySource: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: EntitySource format: int32 managementAgents: @@ -52763,7 +62221,7 @@ components: lastSyncErrorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Error code reported by Apple during last dep sync. format: int32 lastSyncTriggeredDateTime: @@ -52783,7 +62241,7 @@ components: syncedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Gets synced device count format: int32 tokenExpirationDateTime: @@ -52952,7 +62410,7 @@ components: certificateKeyUsages: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Key Usage format: int32 nullable: true @@ -53092,7 +62550,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: @@ -53104,7 +62562,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the device enrollment configuration format: int32 assignments: @@ -53477,13 +62935,13 @@ components: supportedSettingsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of Group Policy Settings supported by Intune. format: int32 supportedSettingsPercent: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The Percentage of Group Policy Settings supported by Intune. format: int32 targetedInActiveDirectory: @@ -53492,7 +62950,7 @@ components: totalSettingsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The total number of Group Policy Settings from GPO file. format: int32 groupPolicySettingMappings: @@ -53628,7 +63086,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The version of the hardware configuration (E.g. 1, 2, 3 ...). This is incremented after a change to the BIOS configuration profile''s settings file name (FileName property), settings file content (ConfigurationFileContent property), or the PerDevicePasswordDisabled property. Read-Only.' format: int32 assignments: @@ -53945,7 +63403,7 @@ components: platform: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Platform of the device that is being reported format: int32 status: @@ -54013,7 +63471,7 @@ components: partnerUnresponsivenessThresholdInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Get or Set days the per tenant tolerance to unresponsiveness for this partner integration format: int32 partnerUnsupportedOsVersionBlocked: @@ -54227,7 +63685,7 @@ components: result: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The result of the elevation action with 0 being success, and everything else being exit code if the elevation was unsuccessful. The value will always be 0 on all unmanaged elevation. Example: `0`. Valid values 0 to 2147483647' format: int32 ruleId: @@ -54371,7 +63829,7 @@ components: referencingConfigurationPolicyCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: count of configuration policies referencing the current reusable setting. Valid values 0 to 2147483647. This property is read-only. format: int32 readOnly: true @@ -54384,7 +63842,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: version number for reusable setting. Valid values 0 to 2147483647. This property is read-only. format: int32 readOnly: true @@ -54463,33 +63921,6 @@ components: additionalProperties: type: object description: 'The Role Definition resource. The role definition is the foundation of role based access in Intune. The role combines an Intune resource such as a Mobile App and associated role permissions such as Create or Read for the resource. There are two types of roles, built-in and custom. Built-in roles cannot be modified. Both built-in roles and custom roles must have assignments to be enforced. Create custom roles if you want to define a role that allows any of the available resources and role permissions to be combined into a single role.' - microsoft.graph.roleScopeTag: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: roleScopeTag - type: object - properties: - description: - type: string - description: Description of the Role Scope Tag. - nullable: true - displayName: - type: string - description: The display or friendly name of the Role Scope Tag. - nullable: true - isBuiltIn: - type: boolean - description: Description of the Role Scope Tag. This property is read-only. - readOnly: true - assignments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.roleScopeTagAutoAssignment' - description: The list of assignments for this Role Scope Tag. - x-ms-navigationProperty: true - additionalProperties: - type: object - description: Role Scope Tag microsoft.graph.serviceNowConnection: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -54628,7 +64059,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Integer indicating the current version of the terms. Incremented when an administrator makes a change to the terms and wishes to require users to re-accept the modified T&C policy. format: int32 acceptanceStatuses: @@ -55032,7 +64463,7 @@ components: deploymentDeferralInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Deployment deferral settings in days, only applicable when ApprovalType is set to automatic approval.' format: int32 nullable: true @@ -55043,7 +64474,7 @@ components: deviceReporting: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices reporting for this profile format: int32 nullable: true @@ -55060,7 +64491,7 @@ components: newUpdates: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of new driver updates available for this profile. format: int32 roleScopeTagIds: @@ -55432,7 +64863,7 @@ components: defaultIntValue: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Default value for integer type items, if specified by the app developer' format: int32 nullable: true @@ -55554,7 +64985,7 @@ components: defaultIntValue: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Default value for integer type items, if specified by the app developer' format: int32 nullable: true @@ -55579,13 +65010,13 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Unique index the application uses to maintain nested schema items format: int32 parentIndex: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Index of parent schema item to track nested schema items format: int32 nullable: true @@ -55641,71 +65072,79 @@ components: additionalProperties: type: object description: This entity represents a single payload with requested assignment filter Id - microsoft.graph.devicePlatformType: - title: devicePlatformType + microsoft.graph.assignmentFilterOperator: + title: assignmentFilterOperator enum: - - android - - androidForWork - - iOS - - macOS - - windowsPhone81 - - windows81AndLater - - windows10AndLater - - androidWorkProfile - - unknown - - androidAOSP - - androidMobileApplicationManagement - - iOSMobileApplicationManagement + - notSet + - equals + - notEquals + - startsWith + - notStartsWith + - contains + - notContains + - in + - notIn + - endsWith + - notEndsWith + - greaterThan + - greaterThanOrEquals + - lessThan + - lessThanOrEquals - unknownFutureValue - - windowsMobileApplicationManagement type: string - description: Supported platform types. + description: Represents the different type of operators which can be used to craft the AssignmentFilter rule. x-ms-enum: - name: devicePlatformType + name: assignmentFilterOperator modelAsString: false values: - - value: android - description: Android. - name: android - - value: androidForWork - description: AndroidForWork. - name: androidForWork - - value: iOS - description: iOS. - name: iOS - - value: macOS - description: MacOS. - name: macOS - - value: windowsPhone81 - description: WindowsPhone 8.1. - name: windowsPhone81 - - value: windows81AndLater - description: Windows 8.1 and later - name: windows81AndLater - - value: windows10AndLater - description: Windows 10 and later. - name: windows10AndLater - - value: androidWorkProfile - description: Android Work Profile. - name: androidWorkProfile - - value: unknown - description: Unknown. - name: unknown - - value: androidAOSP - description: Android AOSP. - name: androidAOSP - - value: androidMobileApplicationManagement - description: Indicates Mobile Application Management (MAM) for android devices. - name: androidMobileApplicationManagement - - value: iOSMobileApplicationManagement - description: Indicates Mobile Application Management (MAM) for iOS devices - name: iOSMobileApplicationManagement + - value: notSet + description: Indicates operator is not set + name: notSet + - value: equals + description: Indicates the devices whose property value equals the configured input in Assignment Filters. + name: equals + - value: notEquals + description: Indicates the devices whose property value not equals the configured input in Assignment Filters. + name: notEquals + - value: startsWith + description: Indicates the devices whose property value starts with the configured input in Assignment Filters. + name: startsWith + - value: notStartsWith + description: Indicates the devices whose property value does not start with the configured input in Assignment Filters. + name: notStartsWith + - value: contains + description: Indicates the devices whose property value contains the configured input in Assignment Filters. + name: contains + - value: notContains + description: Indicates the devices whose property value does not contain the configured input in Assignment Filters. + name: notContains + - value: in + description: Indicates the devices whose property value equals one of the configured input in Assignment Filters. + name: in + - value: notIn + description: Indicates the devices whose property value does not equals any of the configured input in Assignment Filters. + name: notIn + - value: endsWith + description: Indicates the devices whose property value ends with the configured input in Assignment Filters. + name: endsWith + - value: notEndsWith + description: Indicates the devices whose property value does not end with the configured input in Assignment Filters. + name: notEndsWith + - value: greaterThan + description: Indicates the devices whose property value is greater than the configured input in Assignment Filters. + name: greaterThan + - value: greaterThanOrEquals + description: Indicates the devices whose property value is greater than or equal to the configured input in Assignment Filters. + name: greaterThanOrEquals + - value: lessThan + description: Indicates the devices whose property value is less than the configured input in Assignment Filters. + name: lessThan + - value: lessThanOrEquals + description: Indicates the devices whose property value is less than or equal to the configured input in Assignment Filters. + name: lessThanOrEquals - value: unknownFutureValue - description: Evolvable enumeration sentinel value. Do not use + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - - value: windowsMobileApplicationManagement - description: Indicates Mobile Application Management (MAM) for Windows devices. - name: windowsMobileApplicationManagement microsoft.graph.deviceManagementConstraint: title: deviceManagementConstraint type: object @@ -55826,42 +65265,6 @@ components: additionalProperties: type: object description: Represents a property of the ChromeOS device. - microsoft.graph.cloudPcRemoteActionResult: - title: cloudPcRemoteActionResult - type: object - properties: - actionName: - type: string - description: 'The specified action. Supported values in the Microsoft Endpoint Manager portal are: Reprovision, Resize, Restore. Supported values in enterprise Cloud PC devices are: Reboot, Rename, Reprovision, Troubleshoot.' - nullable: true - actionState: - $ref: '#/components/schemas/microsoft.graph.actionState' - cloudPcId: - type: string - description: The ID of the Cloud PC device on which the remote action is performed. Read-only. - nullable: true - lastUpdatedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Last update time for action. The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''.' - format: date-time - nullable: true - managedDeviceId: - type: string - description: The ID of the Intune managed device on which the remote action is performed. Read-only. - nullable: true - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Time the action was initiated. The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''.' - format: date-time - nullable: true - statusDetail: - $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetail' - statusDetails: - $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' - additionalProperties: - type: object microsoft.graph.complianceState: title: complianceState enum: @@ -55937,7 +65340,7 @@ components: errorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Error code for failed state. format: int32 lastSyncDateTime: @@ -56013,6 +65416,8 @@ components: - androidEnterpriseCorporateWorkProfile - androidAOSPUserOwnedDeviceEnrollment - androidAOSPUserlessDeviceEnrollment + - appleAccountDrivenUserEnrollment + - unknownFutureValue type: string description: Possible ways of adding a mobile device to management. x-ms-enum: @@ -56076,6 +65481,12 @@ components: - value: androidAOSPUserlessDeviceEnrollment description: Indicates the device enrollment is for user less android device using Android Open Source Project (AOSP) on a non-Google mobile services. name: androidAOSPUserlessDeviceEnrollment + - value: appleAccountDrivenUserEnrollment + description: 'Indicates the device is enrolled via Apple Account Driven User Enrollment, a form of enrollment where the user enrolls via iOS Settings without using the iOS Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities.' + name: appleAccountDrivenUserEnrollment + - value: unknownFutureValue + description: Evolvable enum member + name: unknownFutureValue microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState type: object @@ -56180,11 +65591,11 @@ components: description: Informational attribute that identifies the HASH algorithm that was used by TPM nullable: true resetCount: - type: integer + type: number description: The number of times a PC device has hibernated or resumed format: int64 restartCount: - type: integer + type: number description: The number of times a PC device has rebooted format: int64 safeMode: @@ -56373,13 +65784,13 @@ components: batteryChargeCycles: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of charge cycles the device’s current battery has gone through. Valid values 0 to 2147483647 format: int32 batteryHealthPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 batteryLevelPercentage: @@ -56408,7 +65819,7 @@ components: deviceLicensingLastErrorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'A standard error code indicating the last error, or 0 indicating no error (default). The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. Valid values 0 to 2147483647' format: int32 deviceLicensingLastErrorDescription: @@ -56422,7 +65833,7 @@ components: description: eSIM identifier nullable: true freeStorageSpace: - type: integer + type: number description: Free storage space of the device. format: int64 imei: @@ -56465,7 +65876,7 @@ components: operatingSystemProductType: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Int that specifies the Windows Operating System ProductType. More details here https://go.microsoft.com/fwlink/?linkid=2126950. Valid values 0 to 2147483647 format: int32 osBuildNumber: @@ -56483,7 +65894,7 @@ components: residentUsersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of users currently on this device, or null (default) if the value of this property cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 13.4 and later, and is available only when Device Information access right is obtained. Valid values 0 to 2147483647' format: int32 nullable: true @@ -56509,7 +65920,7 @@ components: description: BIOS version as reported by SMBIOS nullable: true totalStorageSpace: - type: integer + type: number description: Total storage space of the device. format: int64 tpmManufacturer: @@ -56936,7 +66347,7 @@ components: deviceEnrollmentLimit: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The limit on the maximum number of devices that the user is permitted to enroll. Allowed values are 5 or 1000. format: int32 deviceKeys: @@ -56960,7 +66371,7 @@ components: employeeLeaveDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator, Global Reader. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user.' + description: 'The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator (least privilege), Global Reader. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user.' format: date-time nullable: true employeeOrgData: @@ -57067,11 +66478,11 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' @@ -57092,11 +66503,11 @@ components: description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).' onPremisesSamAccountName: type: string - description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith).' nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user synchronized from on-premises to the cloud. Read-only. Supports $filter (eq including on null values). + description: 'Contains the on-premises security identifier (SID) for the user synchronized from on-premises to the cloud. Must be in the format of SID, such as ''S-1-5-21-1180699209-877415012-3182824384-1006''. Supports $filter (eq including on null values).' nullable: true onPremisesSipInfo: $ref: '#/components/schemas/microsoft.graph.onPremisesSipInfo' @@ -57106,7 +66517,7 @@ components: nullable: true onPremisesUserPrincipalName: type: string - description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith).' nullable: true otherMails: type: array @@ -57553,6 +66964,7 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + description: Represents a Microsoft Entra user account. microsoft.graph.detectedAppPlatformType: title: detectedAppPlatformType enum: @@ -57610,61 +67022,8 @@ components: - value: unknownFutureValue description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - microsoft.graph.policyPlatformType: - title: policyPlatformType - enum: - - android - - androidForWork - - iOS - - macOS - - windowsPhone81 - - windows81AndLater - - windows10AndLater - - androidWorkProfile - - windows10XProfile - - androidAOSP - - all - type: string - description: Supported platform types for policies. - x-ms-enum: - name: policyPlatformType - modelAsString: false - values: - - value: android - description: Android. - name: android - - value: androidForWork - description: AndroidForWork. - name: androidForWork - - value: iOS - description: iOS. - name: iOS - - value: macOS - description: MacOS. - name: macOS - - value: windowsPhone81 - description: WindowsPhone 8.1. - name: windowsPhone81 - - value: windows81AndLater - description: Windows 8.1 and later - name: windows81AndLater - - value: windows10AndLater - description: Windows 10 and later. - name: windows10AndLater - - value: androidWorkProfile - description: AndroidWorkProfile. - name: androidWorkProfile - - value: windows10XProfile - description: Windows10XProfile. - name: windows10XProfile - - value: androidAOSP - description: AndroidAOSPProfile. - name: androidAOSP - - value: all - description: All platforms. - name: all - microsoft.graph.deviceCompliancePolicySettingState: - title: deviceCompliancePolicySettingState + microsoft.graph.deviceConfigurationSettingState: + title: deviceConfigurationSettingState type: object properties: currentValue: @@ -57672,7 +67031,7 @@ components: description: Current value of setting on device nullable: true errorCode: - type: integer + type: number description: Error code for the setting format: int64 errorDescription: @@ -57720,9 +67079,107 @@ components: nullable: true additionalProperties: type: object - description: Device Compilance Policy Setting State for a given device. - microsoft.graph.deviceConfigurationSettingState: - title: deviceConfigurationSettingState + description: Device Configuration Setting State for a given device. + microsoft.graph.runState: + title: runState + enum: + - unknown + - success + - fail + - scriptError + - pending + - notApplicable + type: string + description: Indicates the type of execution status of the device management script. + x-ms-enum: + name: runState + modelAsString: false + values: + - value: unknown + description: Unknown result. + name: unknown + - value: success + description: Script is run successfully. + name: success + - value: fail + description: Script failed to run. + name: fail + - value: scriptError + description: Discovery script hits error. + name: scriptError + - value: pending + description: Script is pending to execute. + name: pending + - value: notApplicable + description: Script is not applicable for this device. + name: notApplicable + microsoft.graph.remediationState: + title: remediationState + enum: + - unknown + - skipped + - success + - remediationFailed + - scriptError + - unknownFutureValue + type: string + description: Indicates the type of execution status of the device management script. + x-ms-enum: + name: remediationState + modelAsString: false + values: + - value: unknown + description: Unknown result. + name: unknown + - value: skipped + description: Remediation script execution was skipped + name: skipped + - value: success + description: Remediation script executed successfully and remediated the device state + name: success + - value: remediationFailed + description: Remediation script executed successfully but failed to remediated the device state + name: remediationFailed + - value: scriptError + description: Remediation script execution encountered and error or timed out + name: scriptError + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + ReferenceNumeric: + enum: + - '-INF' + - INF + - NaN + type: string + nullable: true + microsoft.graph.appLogUploadState: + title: appLogUploadState + enum: + - pending + - completed + - failed + - unknownFutureValue + type: string + description: AppLogUploadStatus + x-ms-enum: + name: appLogUploadState + modelAsString: false + values: + - value: pending + description: Default. Indicates that request is waiting to be processed or under processing. + name: pending + - value: completed + description: Indicates that request is completed with file uploaded to Azure blob for download. + name: completed + - value: failed + description: Indicates that request is completed with file uploaded to Azure blob for download. + name: failed + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.managedDeviceMobileAppConfigurationSettingState: + title: managedDeviceMobileAppConfigurationSettingState type: object properties: currentValue: @@ -57730,7 +67187,7 @@ components: description: Current value of setting on device nullable: true errorCode: - type: integer + type: number description: Error code for the setting format: int64 errorDescription: @@ -57778,161 +67235,223 @@ components: nullable: true additionalProperties: type: object - description: Device Configuration Setting State for a given device. - microsoft.graph.runState: - title: runState + description: Managed Device Mobile App Configuration Setting State for a given device. + microsoft.graph.deviceAssignmentItemIntent: + title: deviceAssignmentItemIntent enum: - - unknown - - success - - fail - - scriptError - - pending - - notApplicable + - remove + - restore + - unknownFutureValue type: string - description: Indicates the type of execution status of the device management script. + description: 'A list of possible assignment item action intent values on the application or configuration when executing this action on the managed device. For example, if the application or configuration is intended to be removed on the managed device, then the intent value is remove, and if the application or configuration already under removal through previous actions and is now intended to be restored on the managed device, then the intent value is restore' x-ms-enum: - name: runState + name: deviceAssignmentItemIntent modelAsString: false values: - - value: unknown - description: Unknown result. - name: unknown - - value: success - description: Script is run successfully. - name: success - - value: fail - description: Script failed to run. - name: fail - - value: scriptError - description: Discovery script hits error. - name: scriptError - - value: pending - description: Script is pending to execute. - name: pending - - value: notApplicable - description: Script is not applicable for this device. - name: notApplicable - microsoft.graph.remediationState: - title: remediationState + - value: remove + description: Default. Indicates that the deployed application or configuration is intended to be removed on the managed device + name: remove + - value: restore + description: Indicates that the application or configuration already under removal through previous actions and is now intended to be restored on the managed device + name: restore + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use + name: unknownFutureValue + microsoft.graph.deviceAssignmentItemStatus: + title: deviceAssignmentItemStatus enum: - - unknown - - skipped - - success - - remediationFailed - - scriptError + - initiated + - inProgress + - removed + - error + - succeeded - unknownFutureValue type: string - description: Indicates the type of execution status of the device management script. + description: 'A list of possible assignment item action status values for the application or configuration regarding their executed action on the managed device. For example, a configuration included in the deviceAssignmentItems list has just been executed the action. Its status starts with inProgress until it''s successfully removed to reflect as removed status or failed to be removed to reflect as error status on the managed device. Similar status change happens for restoration process' x-ms-enum: - name: remediationState + name: deviceAssignmentItemStatus modelAsString: false values: - - value: unknown - description: Unknown result. - name: unknown - - value: skipped - description: Remediation script execution was skipped - name: skipped - - value: success - description: Remediation script executed successfully and remediated the device state - name: success - - value: remediationFailed - description: Remediation script executed successfully but failed to remediated the device state - name: remediationFailed - - value: scriptError - description: Remediation script execution encountered and error or timed out - name: scriptError + - value: initiated + description: Default. Indicates that the device assignment action to remove or restore an application or a configuration is 'initiated' on the managed device + name: initiated + - value: inProgress + description: Indicates that the device assignment action to remove or restore an application or a configuration is 'in progress' on the managed device + name: inProgress + - value: removed + description: Indicates that the application or configuration has been successfully removed on the managed device + name: removed + - value: error + description: Indicates that the application or configuration has failed to be removed or restored on the managed device. The error may be retriable depending on the intent action message and error code + name: error + - value: succeeded + description: Indicates that the application or configuration has been successfully restored on the managed device + name: succeeded - value: unknownFutureValue - description: Evolvable enumeration sentinel value. Do not use. + description: Evolvable enumeration sentinel value. Do not use name: unknownFutureValue - ReferenceNumeric: + microsoft.graph.deviceAssignmentItemType: + title: deviceAssignmentItemType enum: - - '-INF' - - INF - - NaN - microsoft.graph.appLogUploadState: - title: appLogUploadState + - application + - deviceConfiguration + - deviceManagementConfigurationPolicy + - mobileAppConfiguration + - unknownFutureValue + type: string + description: 'A list of possible device assignment item types to execute this action on the managed device. Device assignment item represents existing assigned Intune resource such as application or configuration. Currently supported device assignment item types are Application, DeviceConfiguration, DeviceManagementConfigurationPolicy and MobileAppConfiguration' + x-ms-enum: + name: deviceAssignmentItemType + modelAsString: false + values: + - value: application + description: Default. Indicates that the device assignment item type for the action is graph.mobileApp. Application is uninstalled on removal and installed back on restoration + name: application + - value: deviceConfiguration + description: Indicates that the device assignment item type for the action is graph.deviceConfiguration. DeviceConfiguration associated settings are removed on removal and added back on restoration + name: deviceConfiguration + - value: deviceManagementConfigurationPolicy + description: Indicates that the device assignment item type for the action is graph.deviceManagementConfigurationPolicy. DeviceManagementConfigurationPolicy associated settings are removed on removal and added back on restoration + name: deviceManagementConfigurationPolicy + - value: mobileAppConfiguration + description: Indicates that the device assignment item type for the action is `graph.managedDeviceMobileAppConfiguration`. MobileAppConfiguration associated settings are removed on removal and added back on restoration + name: mobileAppConfiguration + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use + name: unknownFutureValue + microsoft.graph.deviceLogCollectionTemplateType: + title: deviceLogCollectionTemplateType enum: - - pending - - completed - - failed + - predefined - unknownFutureValue type: string - description: AppLogUploadStatus + description: Enum for the template type used for collecting logs x-ms-enum: - name: appLogUploadState + name: deviceLogCollectionTemplateType modelAsString: false values: - - value: pending - description: Default. Indicates that request is waiting to be processed or under processing. - name: pending - - value: completed - description: Indicates that request is completed with file uploaded to Azure blob for download. - name: completed - - value: failed - description: Indicates that request is completed with file uploaded to Azure blob for download. - name: failed + - value: predefined + description: Predefined template for what will be collected + name: predefined - value: unknownFutureValue description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - microsoft.graph.managedDeviceMobileAppConfigurationSettingState: - title: managedDeviceMobileAppConfigurationSettingState + microsoft.graph.actionState: + title: actionState + enum: + - none + - pending + - canceled + - active + - done + - failed + - notSupported + type: string + microsoft.graph.cloudPcStatusDetail: + title: cloudPcStatusDetail type: object properties: - currentValue: - type: string - description: Current value of setting on device - nullable: true - errorCode: - type: integer - description: Error code for the setting - format: int64 - errorDescription: - type: string - description: Error description - nullable: true - instanceDisplayName: - type: string - description: Name of setting instance that is being reported. - nullable: true - setting: - type: string - description: The setting that is being reported - nullable: true - settingInstanceId: + additionalInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: 'More information about the Cloud PC status. For example, ''additionalInformation'': [''{''@odata.type'': ''microsoft.graph.keyValuePair'',''name'': ''retriable'',''value'': true }] ''' + code: type: string - description: SettingInstanceId + description: 'The error/warning code associated with the Cloud PC status. Example: ''code'': ''internalServerError''.' nullable: true - settingName: + message: type: string - description: Localized/user friendly setting name that is being reported + description: 'The status message associated with error code. Example: ''message'': ''There was an internal server error. Please contact support xxx.''.' nullable: true - sources: + additionalProperties: + type: object + microsoft.graph.cloudPcStatusDetails: + title: cloudPcStatusDetails + type: object + properties: + additionalInformation: type: array items: - $ref: '#/components/schemas/microsoft.graph.settingSource' - description: Contributing policies - state: - $ref: '#/components/schemas/microsoft.graph.complianceStatus' - userEmail: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: Any additional information about the Cloud PC status. + code: type: string - description: UserEmail + description: The code associated with the Cloud PC status. nullable: true - userId: + message: type: string - description: UserId + description: The status message. nullable: true - userName: + additionalProperties: + type: object + microsoft.graph.cloudPcUserAccessLevel: + title: cloudPcUserAccessLevel + enum: + - unrestricted + - restricted + - unknownFutureValue + type: string + microsoft.graph.settingSource: + title: settingSource + type: object + properties: + displayName: type: string - description: UserName nullable: true - userPrincipalName: + id: + type: string + nullable: true + sourceType: + $ref: '#/components/schemas/microsoft.graph.settingSourceType' + additionalProperties: + type: object + microsoft.graph.configurationManagerActionType: + title: configurationManagerActionType + enum: + - refreshMachinePolicy + - refreshUserPolicy + - wakeUpClient + - appEvaluation + - quickScan + - fullScan + - windowsDefenderUpdateSignatures + type: string + description: Action type on Configuration Manager client + x-ms-enum: + name: configurationManagerActionType + modelAsString: false + values: + - value: refreshMachinePolicy + description: Refresh machine policy on Configuration Manager client + name: refreshMachinePolicy + - value: refreshUserPolicy + description: Refresh user policy on Configuration Manager client + name: refreshUserPolicy + - value: wakeUpClient + description: Wake up Configuration Manager client + name: wakeUpClient + - value: appEvaluation + description: Evaluation application policy on Configuration Manager client + name: appEvaluation + - value: quickScan + description: Evaluation application policy on Configuration Manager client + name: quickScan + - value: fullScan + description: Evaluation application policy on Configuration Manager client + name: fullScan + - value: windowsDefenderUpdateSignatures + description: Evaluation application policy on Configuration Manager client + name: windowsDefenderUpdateSignatures + microsoft.graph.windowsDeviceAccount: + title: windowsDeviceAccount + type: object + properties: + password: type: string - description: UserPrincipalName. nullable: true additionalProperties: type: object - description: Managed Device Mobile App Configuration Setting State for a given device. microsoft.graph.securityBaselineComplianceState: title: securityBaselineComplianceState enum: @@ -57983,20 +67502,6 @@ components: additionalProperties: type: object description: The security baseline compliance state of a setting for a device - microsoft.graph.settingSource: - title: settingSource - type: object - properties: - displayName: - type: string - nullable: true - id: - type: string - nullable: true - sourceType: - $ref: '#/components/schemas/microsoft.graph.settingSourceType' - additionalProperties: - type: object microsoft.graph.windowsDeviceHealthState: title: windowsDeviceHealthState enum: @@ -58539,6 +68044,8 @@ components: - windows10 - linux - unknownFutureValue + - androidEnterprise + - aosp type: string description: Supported platform types. x-ms-enum-flags: @@ -58571,6 +68078,12 @@ components: - value: unknownFutureValue description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue + - value: androidEnterprise + description: Indicates that the settings contained in associated configuration applies to the android operating system corporate owned devices. + name: androidEnterprise + - value: aosp + description: Indicates that the settings contained in associated configuration applies to the android open source operating system. + name: aosp microsoft.graph.deviceManagementConfigurationTechnologies: title: deviceManagementConfigurationTechnologies enum: @@ -58657,7 +68170,7 @@ components: properties: deviceAndAppManagementAssignmentFilterId: type: string - description: The Id of the filter for the target assignment. + description: The ID of the filter for the target assignment. nullable: true deviceAndAppManagementAssignmentFilterType: $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilterType' @@ -58753,14 +68266,14 @@ components: maxDeviceOccurrence: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Maximum times setting can be set on device. format: int32 nullable: true minDeviceOccurrence: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Minimum times setting can be set on device. A MinDeviceOccurrence of 0 means setting is optional format: int32 nullable: true @@ -58879,7 +68392,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Priority of the policy. Valid values 1 to 500 format: int32 additionalProperties: @@ -58908,6 +68421,40 @@ components: additionalProperties: type: object description: Policy template reference information + microsoft.graph.enrollmentTimeDeviceMembershipTargetStatus: + title: enrollmentTimeDeviceMembershipTargetStatus + type: object + properties: + targetId: + type: string + description: The unique identifiers of the targets that devices will become members of when enrolled with the asociated profile. + nullable: true + targetValidationErrorCode: + $ref: '#/components/schemas/microsoft.graph.enrollmentTimeDeviceMembershipTargetValidationErrorCode' + additionalProperties: + type: object + description: 'Represents the Validation status of the device membership targets. The set/get EnrollmentTimeDeviceMembershipTarget API validates the device membership targets specified by the admin to ensure that they exist, that they are of the proper type, and any other target requirements are met such as that the Intune Device Provisioning First Party App is an owner of the target.' + microsoft.graph.enrollmentTimeDeviceMembershipTargetType: + title: enrollmentTimeDeviceMembershipTargetType + enum: + - unknown + - staticSecurityGroup + - unknownFutureValue + type: string + description: Represents the type of the targets that devices will become members of when enrolled with the associated profile. Possible values are staticSecurityGroup. + x-ms-enum: + name: enrollmentTimeDeviceMembershipTargetType + modelAsString: false + values: + - value: unknown + description: Default value. Do not use. + name: unknown + - value: staticSecurityGroup + description: Indicates the device membership target specified refer to static Entra Security Groups. + name: staticSecurityGroup + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.deviceManagementTemplateLifecycleState: title: deviceManagementTemplateLifecycleState enum: @@ -59123,92 +68670,54 @@ components: - value: remoteLock description: Remotely lock the device name: remoteLock - microsoft.graph.platformType: - title: platformType - enum: - - none - - android - - iOS - - macOS - - windows10X - - windows10 - - linux - - unknownFutureValue - - androidEnterprise - - aosp - type: string - description: Platform Type - x-ms-enum: - name: platformType - modelAsString: false - values: - - value: none - description: None - name: none - - value: android - description: Android - name: android - - value: iOS - description: iOS - name: iOS - - value: macOS - description: MacOS - name: macOS - - value: windows10X - description: Windows 10X Platform Type - name: windows10X - - value: windows10 - description: Windows 10 - name: windows10 - - value: linux - description: Linux - name: linux - - value: unknownFutureValue - description: UnknownFutureValue - name: unknownFutureValue - - value: androidEnterprise - description: AndroidEnterprise - name: androidEnterprise - - value: aosp - description: Android Open Source Project - name: aosp - microsoft.graph.profileType: - title: profileType - enum: - - settingsCatalog - - administrativeTemplates - - importedADMXTemplates - - oemAppConfig - - hardwareConfig - - dcV1EndpointProtection - - dcV1DeviceRestrictions - type: string - description: Profile Type - x-ms-enum: - name: profileType - modelAsString: false - values: - - value: settingsCatalog - description: Settings catalog profile type - name: settingsCatalog - - value: administrativeTemplates - description: Administrative Templates Profile Type - name: administrativeTemplates - - value: importedADMXTemplates - description: Imported Administrative Templates Profile Type - name: importedADMXTemplates - - value: oemAppConfig - description: OEM Device related App Config Profile Type - name: oemAppConfig - - value: hardwareConfig - description: Hardware Configuration Profile Type - name: hardwareConfig - - value: dcV1EndpointProtection - description: DCV1 Endpoint Protection Profile Type - name: dcV1EndpointProtection - - value: dcV1DeviceRestrictions - description: DCV1 Device Restrictions Profile Type - name: dcV1DeviceRestrictions + microsoft.graph.deviceComplianceScriptRuleError: + allOf: + - $ref: '#/components/schemas/microsoft.graph.deviceComplianceScriptError' + - title: deviceComplianceScriptRuleError + type: object + properties: + settingName: + type: string + description: Setting name for the rule with error. + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceComplianceScriptRule: + title: deviceComplianceScriptRule + type: object + properties: + dataType: + $ref: '#/components/schemas/microsoft.graph.dataType' + deviceComplianceScriptRuleDataType: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScriptRuleDataType' + deviceComplianceScriptRulOperator: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScriptRulOperator' + operand: + type: string + description: Operand specified in the rule. + nullable: true + operator: + $ref: '#/components/schemas/microsoft.graph.operator' + settingName: + type: string + description: Setting name specified in the rule. + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceComplianceScriptError: + title: deviceComplianceScriptError + type: object + properties: + code: + $ref: '#/components/schemas/microsoft.graph.code' + deviceComplianceScriptRulesValidationError: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScriptRulesValidationError' + message: + type: string + description: Error message. + nullable: true + additionalProperties: + type: object microsoft.graph.deviceManagementApplicabilityRuleDeviceMode: title: deviceManagementApplicabilityRuleDeviceMode type: object @@ -59277,6 +68786,116 @@ components: - value: remove description: Ensure that the configuration profile is removed from devices that have previously installed the configuration profile. name: remove + microsoft.graph.windowsPrivacyDataAccessLevel: + title: windowsPrivacyDataAccessLevel + enum: + - notConfigured + - forceAllow + - forceDeny + - userInControl + type: string + description: Determine the access level to specific Windows privacy data category. + x-ms-enum: + name: windowsPrivacyDataAccessLevel + modelAsString: false + values: + - value: notConfigured + description: 'No access level specified, no intents. Device may behave either as in UserInControl or ForceAllow. It may depend on the privacy data been accessed, Windows versions and other factors.' + name: notConfigured + - value: forceAllow + description: Apps will be allowed to access the specified privacy data. + name: forceAllow + - value: forceDeny + description: Apps will be denied to access specified privacy data. + name: forceDeny + - value: userInControl + description: Users will be prompted when apps try to access specified privacy data. + name: userInControl + microsoft.graph.windowsPrivacyDataCategory: + title: windowsPrivacyDataCategory + enum: + - notConfigured + - accountInfo + - appsRunInBackground + - calendar + - callHistory + - camera + - contacts + - diagnosticsInfo + - email + - location + - messaging + - microphone + - motion + - notifications + - phone + - radios + - tasks + - syncWithDevices + - trustedDevices + type: string + description: Windows privacy data category specifier for privacy data access. + x-ms-enum: + name: windowsPrivacyDataCategory + modelAsString: false + values: + - value: notConfigured + description: 'No access level specified, no intents. Device may behave either as in UserInControl or ForceAllow. It may depend on the privacy data been accessed, Windows versions and other factors.' + name: notConfigured + - value: accountInfo + description: 'Let apps access user’s name, picture and other account information created in Microsoft account. Added in Windows 10, version 1607.' + name: accountInfo + - value: appsRunInBackground + description: 'Allow apps to receive information, send notifications, and stay up-to-date, even when the user is not using them. Be aware that when disabling communication apps (Email, Voice, etc) from background access these apps may or may not function as they are with the background access. Added in Windows 10, version 1703.' + name: appsRunInBackground + - value: calendar + description: 'Let apps access user’s calendar. Added in Windows 10, version 1607.' + name: calendar + - value: callHistory + description: 'Let apps access user’s call history. Added in Windows 10, version 1607.' + name: callHistory + - value: camera + description: 'Let apps access the camera on user’s device. Added in Windows 10, version 1607.' + name: camera + - value: contacts + description: 'Let apps access user’s contact information. Added in Windows 10, version 1607.' + name: contacts + - value: diagnosticsInfo + description: 'Let apps access diagnostic information about other running apps. Added in Windows 10, version 1703.' + name: diagnosticsInfo + - value: email + description: 'Let apps access and send email. Added in Windows 10, version 1607.' + name: email + - value: location + description: 'Let apps access the precise location data of device user. Added in Windows 10, version 1607.' + name: location + - value: messaging + description: 'Let apps read or send messages, text or MMS. Added in Windows 10, version 1607.' + name: messaging + - value: microphone + description: 'Let apps use microphone on the user device. Added in Windows 10, version 1607.' + name: microphone + - value: motion + description: 'Let apps use motion data generated on the device user. Added in Windows 10, version 1607.' + name: motion + - value: notifications + description: 'Let apps access user’s notifications. Added in Windows 10, version 1607.' + name: notifications + - value: phone + description: 'Let apps access phone data and make phone calls. Added in Windows 10, version 1607.' + name: phone + - value: radios + description: 'Let apps use radios, including Bluetooth, to send and receive data. Added in Windows 10, version 1607.' + name: radios + - value: tasks + description: 'Let apps access Task Scheduler. Added in Windows 10, version 1703.' + name: tasks + - value: syncWithDevices + description: 'Let apps automatically share and sync info with wireless devices that don’t explicitly pair with user’s device. Added in Windows 10, version 1607.' + name: syncWithDevices + - value: trustedDevices + description: 'Let apps access trusted devices. Added in Windows 10, version 1607.' + name: trustedDevices microsoft.graph.deviceHealthScriptParameter: title: deviceHealthScriptParameter type: object @@ -59339,12 +68958,42 @@ components: interval: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The x value of every x hours for hourly schedule, every x days for Daily Schedule, every x weeks for weekly schedule, every x months for Monthly Schedule. Valid values 1 to 23' format: int32 additionalProperties: type: object description: Base type of Device health script run schedule. + microsoft.graph.deviceHealthScriptRemediationHistoryData: + title: deviceHealthScriptRemediationHistoryData + type: object + properties: + date: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date on which devices were remediated by the device health script. + format: date + detectFailedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of devices for which the detection script found an issue. + format: int32 + noIssueDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of devices that were found to have no issue by the device health script. + format: int32 + remediatedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of devices remediated by the device health script. + format: int32 + additionalProperties: + type: object + description: The number of devices remediated by a device health script on a given date. microsoft.graph.embeddedSIMActivationCode: title: embeddedSIMActivationCode type: object @@ -59482,6 +69131,35 @@ components: - value: admxIngested description: Group Policy administrative templates installed using the Policy configuration service provider (CSP). name: admxIngested + microsoft.graph.deviceManagementComparisonResult: + title: deviceManagementComparisonResult + enum: + - unknown + - equal + - notEqual + - added + - removed + type: string + description: Setting comparison result type + x-ms-enum: + name: deviceManagementComparisonResult + modelAsString: false + values: + - value: unknown + description: Unknown setting comparison + name: unknown + - value: equal + description: The setting values are equal + name: equal + - value: notEqual + description: The setting values are not equal + name: notEqual + - value: added + description: The setting is added + name: added + - value: removed + description: The setting is removed + name: removed microsoft.graph.macOSSoftwareUpdateCategory: title: macOSSoftwareUpdateCategory enum: @@ -59888,31 +69566,31 @@ components: allowedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Total count of devices with Exchange Access State: Allowed.' format: int32 blockedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Total count of devices with Exchange Access State: Blocked.' format: int32 quarantinedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Total count of devices with Exchange Access State: Quarantined.' format: int32 unavailableDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total count of devices for which no Exchange Access State could be found. format: int32 unknownDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Total count of devices with Exchange Access State: Unknown.' format: int32 additionalProperties: @@ -59925,97 +69603,97 @@ components: androidCorporateWorkProfileCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The count of Corporate work profile Android devices. Also known as Corporate Owned Personally Enabled (COPE). Valid values -1 to 2147483647 format: int32 androidCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of android device count. format: int32 androidDedicatedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of dedicated Android devices. format: int32 androidDeviceAdminCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of device admin Android devices. format: int32 androidFullyManagedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of fully managed Android devices. format: int32 androidWorkProfileCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of work profile Android devices. format: int32 aospUserAssociatedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of AOSP user-associated Android devices. Valid values 0 to 2147483647 format: int32 aospUserlessCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of AOSP userless Android devices. Valid values 0 to 2147483647 format: int32 chromeOSCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of Chrome OS devices. Valid values 0 to 2147483647 format: int32 configMgrDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of ConfigMgr managed devices. format: int32 iosCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of iOS device count. format: int32 linuxCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of Linux OS devices. Valid values 0 to 2147483647 format: int32 macOSCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of Mac OS X device count. format: int32 unknownCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of unknown device count. format: int32 windowsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of Windows device count. format: int32 windowsMobileCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of Windows mobile device count. format: int32 additionalProperties: @@ -60050,13 +69728,13 @@ components: releaseMonth: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates the Month in which this B-week update was released. Read-only. format: int32 releaseYear: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates the Year in which this B-week update was released. Read-only. format: int32 additionalProperties: @@ -60089,6 +69767,148 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.assignmentFilterEvaluationSummary: + title: assignmentFilterEvaluationSummary + type: object + properties: + assignmentFilterDisplayName: + type: string + description: The admin defined name for assignment filter. + nullable: true + assignmentFilterId: + type: string + description: Unique identifier for the assignment filter object + nullable: true + assignmentFilterLastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the assignment filter was last modified. + format: date-time + assignmentFilterPlatform: + $ref: '#/components/schemas/microsoft.graph.devicePlatformType' + assignmentFilterType: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilterType' + assignmentFilterTypeAndEvaluationResults: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterTypeAndEvaluationResult' + description: A collection of filter types and their corresponding evaluation results. + evaluationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time assignment filter was evaluated. + format: date-time + evaluationResult: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationResult' + additionalProperties: + type: object + description: Represent result summary for assignment filter evaluation + microsoft.graph.resourceAction: + title: resourceAction + type: object + properties: + allowedResourceActions: + type: array + items: + type: string + nullable: true + description: Allowed Actions + notAllowedResourceActions: + type: array + items: + type: string + nullable: true + description: Not Allowed Actions. + additionalProperties: + type: object + description: Set of allowed and not allowed actions for a resource. + microsoft.graph.roleScopeTagAutoAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: roleScopeTagAutoAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: Contains the properties for auto-assigning a Role Scope Tag to a group to be applied to Devices. + microsoft.graph.userExperienceAnalyticsAutopilotDevicesSummary: + title: userExperienceAnalyticsAutopilotDevicesSummary + type: object + properties: + devicesNotAutopilotRegistered: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The count of intune devices that are not autopilot registerd. Read-only. + format: int32 + devicesWithoutAutopilotProfileAssigned: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The count of intune devices not autopilot profile assigned. Read-only. + format: int32 + totalWindows10DevicesWithoutTenantAttached: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The count of windows 10 devices that are Intune and co-managed. Read-only. + format: int32 + additionalProperties: + type: object + description: The user experience analytics summary of Devices not windows autopilot ready. + microsoft.graph.userExperienceAnalyticsCloudIdentityDevicesSummary: + title: userExperienceAnalyticsCloudIdentityDevicesSummary + type: object + properties: + deviceWithoutCloudIdentityCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The count of devices that are not cloud identity. Read-only. + format: int32 + additionalProperties: + type: object + description: The user experience analytics work from anywhere cloud identity devices summary. + microsoft.graph.userExperienceAnalyticsCloudManagementDevicesSummary: + title: userExperienceAnalyticsCloudManagementDevicesSummary + type: object + properties: + coManagedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Total number of co-managed devices. Read-only. + format: int32 + intuneDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The count of intune devices that are not autopilot registerd. Read-only. + format: int32 + tenantAttachDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Total count of tenant attach devices. Read-only. + format: int32 + additionalProperties: + type: object + description: The user experience work from anywhere Cloud management devices summary. + microsoft.graph.userExperienceAnalyticsWindows10DevicesSummary: + title: userExperienceAnalyticsWindows10DevicesSummary + type: object + properties: + unsupportedOSversionDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The count of Windows 10 devices that have unsupported OS versions. Read-only. + format: int32 + additionalProperties: + type: object + description: The user experience analytics work from anywhere Windows 10 devices summary. microsoft.graph.microsoftTunnelLogCollectionStatus: title: microsoftTunnelLogCollectionStatus enum: @@ -60198,6 +70018,22 @@ components: additionalProperties: type: object description: History Item contained in the Mobile App Troubleshooting Event. + microsoft.graph.appLogDecryptionAlgorithm: + title: appLogDecryptionAlgorithm + enum: + - aes256 + - unknownFutureValue + type: string + x-ms-enum: + name: appLogDecryptionAlgorithm + modelAsString: false + values: + - value: aes256 + description: decrypting using Aes256. + name: aes256 + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.deviceManagement.alertImpact: title: alertImpact type: object @@ -60212,7 +70048,7 @@ components: value: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number value of the impact. For the aggregation types of count and affectedCloudPcCount, the value indicates the number of affected instances. For example, 6 affectedCloudPcCount means that six Cloud PCs are affected. For the aggregation types of percentage and affectedCloudPcPercentage, the value indicates the percent of affected instances. For example, 12 affectedCloudPcPercentage means that 12% of Cloud PCs are affected.' format: int32 nullable: true @@ -60287,7 +70123,7 @@ components: target: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The target threshold value. format: int32 nullable: true @@ -60497,17 +70333,6 @@ components: - value: delete description: Indicates remote device action to delete a device from Intune portal. name: delete - microsoft.graph.actionState: - title: actionState - enum: - - none - - pending - - canceled - - active - - done - - failed - - notSupported - type: string microsoft.graph.deviceActionCategory: title: deviceActionCategory enum: @@ -60899,13 +70724,13 @@ components: fullBatteryDrainCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Number of times the battery has been discharged an amount that equals 100% of its capacity, but not necessarily by discharging it from 100% to 0%. Valid values 0 to 2147483647' format: int32 maxCapacityPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Ratio of current capacity and design capacity of the battery. Unit in percentage and values range from 0-100. Valid values 0 to 2147483647 format: int32 additionalProperties: @@ -61006,6 +70831,27 @@ components: - value: unknownFutureValue description: Placeholder value for future expansion. name: unknownFutureValue + microsoft.graph.deviceScopeActionStatus: + title: deviceScopeActionStatus + enum: + - failed + - succeeded + - unknownFutureValue + type: string + description: Indicates the status of the attempted device scope action + x-ms-enum: + name: deviceScopeActionStatus + modelAsString: false + values: + - value: failed + description: Indicates the device scope action failed to trigger. + name: failed + - value: succeeded + description: Indicates the device scope action was successfully triggered. + name: succeeded + - value: unknownFutureValue + description: Placeholder value for future expansion. + name: unknownFutureValue microsoft.graph.userExperienceAnalyticsOperatingSystemRestartCategory: title: userExperienceAnalyticsOperatingSystemRestartCategory enum: @@ -61170,7 +71016,7 @@ components: daysUntilForcedReboot: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of days after installation that forced reboot will happen. format: int32 qualityUpdateRelease: @@ -61179,6 +71025,16 @@ components: additionalProperties: type: object description: A complex type to store the expedited quality update settings such as release date and days until forced reboot. + ReferenceUpdate: + type: object + properties: + '@odata.id': + type: string + '@odata.type': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.ODataErrors.ODataError: required: - error @@ -61750,19 +71606,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.deviceConfigurationProfileCollectionResponse: - title: Collection of deviceConfigurationProfile - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationProfile' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object microsoft.graph.deviceConfigurationCollectionResponse: title: Collection of deviceConfiguration type: object @@ -63199,15 +73042,15 @@ components: type: object properties: b: - type: integer + type: number description: Blue value format: uint8 g: - type: integer + type: number description: Green value format: uint8 r: - type: integer + type: number description: Red value format: uint8 additionalProperties: @@ -63249,7 +73092,7 @@ components: activeMalwareDetectionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of active malware detections for this malware category. Valid values -2147483648 to 2147483647 format: int32 category: @@ -63257,13 +73100,13 @@ components: deviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of devices with malware detections for this malware category format: int32 distinctActiveMalwareCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of distinct active malwares for this malware category. Valid values -2147483648 to 2147483647 format: int32 lastUpdateDateTime: @@ -63281,7 +73124,7 @@ components: deviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of devices with malware detections for this malware execution state format: int32 executionState: @@ -63301,7 +73144,7 @@ components: deviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of devices with malware dectected for this malware format: int32 lastUpdateDateTime: @@ -63327,7 +73170,7 @@ components: distinctMalwareCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of distinct malwares for this malware State. Valid values -2147483648 to 2147483647 format: int32 lastUpdateDateTime: @@ -63338,7 +73181,7 @@ components: malwareDetectionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of threats detections for this malware severity. Valid values -2147483648 to 2147483647 format: int32 severity: @@ -63353,13 +73196,13 @@ components: deviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of devices with malware detections for this malware State format: int32 distinctMalwareCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of distinct malwares for this malware State. Valid values -2147483648 to 2147483647 format: int32 lastUpdateDateTime: @@ -63370,7 +73213,7 @@ components: malwareDetectionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of total malware detections for this malware State. Valid values -2147483648 to 2147483647 format: int32 state: @@ -63385,7 +73228,7 @@ components: deviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of devices with malware for the OS version format: int32 lastUpdateDateTime: @@ -63687,37 +73530,6 @@ components: - offlineDomainJoinedWithWhiteGlove - offlineDomainJoinedWithOfflineAutopilotProfile type: string - microsoft.graph.deviceManagementAutopilotPolicyStatusDetail: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: deviceManagementAutopilotPolicyStatusDetail - type: object - properties: - complianceStatus: - $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyComplianceStatus' - displayName: - type: string - description: The friendly name of the policy. - nullable: true - errorCode: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The errorode associated with the compliance or enforcement status of the policy. Error code for enforcement status takes precedence if it exists. - format: int32 - lastReportedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Timestamp of the reported policy status - format: date-time - policyType: - $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyType' - trackedOnEnrollmentStatus: - type: boolean - description: Indicates if this policy was tracked as part of the autopilot bootstrap enrollment sync session - additionalProperties: - type: object - description: Policy status detail item contained by an autopilot event. microsoft.graph.onboardingStatus: title: onboardingStatus enum: @@ -63751,6 +73563,211 @@ components: - value: unknownFutureValue description: UnknownFutureValue name: unknownFutureValue + microsoft.graph.cloudCertificationAuthorityCertificateKeySize: + title: cloudCertificationAuthorityCertificateKeySize + enum: + - unknown + - rsa2048 + - rsa3072 + - rsa4096 + - eCP256 + - eCP256k + - eCP384 + - eCP521 + - unknownFutureValue + type: string + description: Enum of possible cloud certification authority certificate cryptography and key size combinations. + x-ms-enum: + name: cloudCertificationAuthorityCertificateKeySize + modelAsString: false + values: + - value: unknown + description: Default. Unknown or invalid value. + name: unknown + - value: rsa2048 + description: A certificate generated using RSA cryptography and a key size of 2048 bits. + name: rsa2048 + - value: rsa3072 + description: A certificate generated using RSA cryptography and a key size of 3072 bits. + name: rsa3072 + - value: rsa4096 + description: A certificate generated using RSA cryptography and a key size of 4096 bits. + name: rsa4096 + - value: eCP256 + description: A certificate generated using Elliptic Curve cryptography and a key size of 256 bits. + name: eCP256 + - value: eCP256k + description: A certificate generated using Elliptic Curve cryptography and a key size of 256 bits with a Koblitz curve. + name: eCP256k + - value: eCP384 + description: A certificate generated using Elliptic Curve cryptography and a key size of 384 bits. + name: eCP384 + - value: eCP521 + description: A certificate generated using Elliptic Curve cryptography and a key size of 521 bits. + name: eCP521 + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.cloudCertificationAuthorityStatus: + title: cloudCertificationAuthorityStatus + enum: + - unknown + - active + - paused + - revoked + - signingPending + - unknownFutureValue + type: string + description: Enum type of possible certification authority statuses. These statuses indicate whether a certification authority is currently able to issue certificates or temporarily paused or permanently revoked. + x-ms-enum: + name: cloudCertificationAuthorityStatus + modelAsString: false + values: + - value: unknown + description: Default. Indicates certification authority has an unknown or invalid status. + name: unknown + - value: active + description: Indicates certification authority is active and can issue certificates. + name: active + - value: paused + description: Indicates certification authority has been paused from issuing certificates. Paused certification authorities can be put back in an active status to continue issuing certificates. + name: paused + - value: revoked + description: Indicates certification authority has been revoked. This is a permanent state that cannot be changed. + name: revoked + - value: signingPending + description: Indicates certification authority certificate signing request has been created and can be downloaded for signing and then be uploaded. + name: signingPending + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.cloudCertificationAuthorityHashingAlgorithm: + title: cloudCertificationAuthorityHashingAlgorithm + enum: + - unknown + - sha256 + - sha384 + - sha512 + - unknownFutureValue + type: string + description: Enum type of possible certificate hashing algorithms used by the certification authority to create certificates. + x-ms-enum: + name: cloudCertificationAuthorityHashingAlgorithm + modelAsString: false + values: + - value: unknown + description: Default. The hashing algorithm is unknown or invalid. + name: unknown + - value: sha256 + description: The hashing algorithm is SHA-256. + name: sha256 + - value: sha384 + description: The hashing algorithm is SHA-384. + name: sha384 + - value: sha512 + description: The hashing algorithm is SHA-512. + name: sha512 + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.cloudCertificationAuthorityType: + title: cloudCertificationAuthorityType + enum: + - unknown + - rootCertificationAuthority + - issuingCertificationAuthority + - issuingCertificationAuthorityWithExternalRoot + - unknownFutureValue + type: string + description: Enum type of possible certificate authority types. This feature supports a two-tier certification authority model with a root certification authority and one or more child issuing (intermediate) certification authorities. + x-ms-enum: + name: cloudCertificationAuthorityType + modelAsString: false + values: + - value: unknown + description: Default. Unknown or invalid certification authority type. + name: unknown + - value: rootCertificationAuthority + description: Indicates root certification authority. Can be used as the parent of an issuing certification authority. Root Certification Authority cannot issue leaf certificates. + name: rootCertificationAuthority + - value: issuingCertificationAuthority + description: Indicates issuing (subordinate) certification authority. Must have a parent root certification authority. Issuing Certification Authority can issue leaf certificates. + name: issuingCertificationAuthority + - value: issuingCertificationAuthorityWithExternalRoot + description: Indicates issuing (subordinate) certification authority that has an external root certification authority. Issuing Certification Authority with external root can issue leaf certificates. + name: issuingCertificationAuthorityWithExternalRoot + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.extendedKeyUsage: + title: extendedKeyUsage + type: object + properties: + name: + type: string + description: The extended key usage (EKU) name that provides a user-friendly way to identify an EKU. + nullable: true + objectIdentifier: + type: string + description: 'The object identifier (OID) of an extended key usage of a certificate. For example, ''1.3.6.1.5.5.7.3.2'' for client authentication.' + nullable: true + additionalProperties: + type: object + description: Complex type that represents the extended key usage of a certificate. This is shared complex type. + microsoft.graph.cloudCertificationAuthorityKeyPlatformType: + title: cloudCertificationAuthorityKeyPlatformType + enum: + - unknown + - software + - hardwareSecurityModule + - unknownFutureValue + type: string + description: Enum type of possible key platforms used by the certification authority. + x-ms-enum: + name: cloudCertificationAuthorityKeyPlatformType + modelAsString: false + values: + - value: unknown + description: Default. The key platform type is unknown or invalid. + name: unknown + - value: software + description: The certification authority keys are stored in software. + name: software + - value: hardwareSecurityModule + description: The certification authority keys are stored in a hardware security module. + name: hardwareSecurityModule + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.cloudCertificationAuthorityLeafCertificateStatus: + title: cloudCertificationAuthorityLeafCertificateStatus + enum: + - unknown + - active + - revoked + - expired + - unknownFutureValue + type: string + description: Enum type of possible leaf certificate statuses. These statuses indicate whether certificates are active and usable or unusable if they have been revoked or expired. + x-ms-enum: + name: cloudCertificationAuthorityLeafCertificateStatus + modelAsString: false + values: + - value: unknown + description: Default. Unknown or invalid status. + name: unknown + - value: active + description: 'Certificate is active, indicating it is in its validity period and not revoked.' + name: active + - value: revoked + description: Certificate has been revoked by its issuing certification authority. + name: revoked + - value: expired + description: Certificate has expired. + name: expired + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.comanagementEligibleType: title: comanagementEligibleType enum: @@ -63891,7 +73908,7 @@ components: passcodeLockGracePeriodInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates timeout before locked screen requires the user to enter the device passocde to unlock it format: int32 nullable: true @@ -63907,7 +73924,7 @@ components: sharedIPadMaximumUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: This specifies the maximum number of users that can use a shared iPad. Only applicable in shared iPad mode. format: int32 simSetupScreenDisabled: @@ -63919,7 +73936,7 @@ components: temporarySessionTimeoutInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates timeout of temporary session format: int32 updateCompleteScreenDisabled: @@ -63931,7 +73948,7 @@ components: userSessionTimeoutInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Indicates timeout of temporary session format: int32 watchMigrationScreenDisabled: @@ -64149,19 +74166,19 @@ components: detectionScriptErrorDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices on which the detection script execution encountered an error and did not complete. Valid values -2147483648 to 2147483647 format: int32 detectionScriptPendingDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices which have not yet run the latest version of the device compliance script. Valid values -2147483648 to 2147483647 format: int32 issueDetectedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices for which the detection script found an issue. Valid values -2147483648 to 2147483647 format: int32 lastScriptRunDateTime: @@ -64173,7 +74190,7 @@ components: noIssueDetectedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices for which the detection script did not find an issue and the device is healthy. Valid values -2147483648 to 2147483647 format: int32 additionalProperties: @@ -64692,7 +74709,7 @@ components: mdmMinimumOSVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The minimum OS version this mdm setting supports. format: int32 mdmSettingUri: @@ -64914,7 +74931,7 @@ components: internalVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The Policy internal version format: int32 lastStateUpdateDateTime: @@ -64946,25 +74963,25 @@ components: errorDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices for which hardware configuration state is error format: int32 errorUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of users for which hardware configuration state is error format: int32 failedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices for which hardware configuration found an issue format: int32 failedUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of users for which hardware configuration found an issue format: int32 lastRunDateTime: @@ -64976,49 +74993,49 @@ components: notApplicableDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices for which hardware configuration state is not applicable format: int32 notApplicableUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of users for which hardware configuration state is not applicable format: int32 pendingDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices for which hardware configuration is in pending state format: int32 pendingUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of users for which hardware configuration is in pending state format: int32 successfulDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices for which hardware configured without any issue format: int32 successfulUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of users for which hardware configured without any issue format: int32 unknownDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of devices for which hardware configuration state is unknown format: int32 unknownUserCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of users for which hardware configuration state is unknown format: int32 additionalProperties: @@ -65033,13 +75050,13 @@ components: errorDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Error device count for specific user. format: int32 failedDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Failed device count for specific user. format: int32 lastStateUpdateDateTime: @@ -65050,25 +75067,25 @@ components: notApplicableDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Not applicable device count for specific user. format: int32 pendingDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Pending device count for specific user. format: int32 successfulDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Success device count for specific user. format: int32 unknownDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Unknown device count for specific user. format: int32 upn: @@ -65149,7 +75166,7 @@ components: deviceErrorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Device error code reported by Device Directory Service(DDS). format: int32 deviceErrorName: @@ -65636,35 +75653,6 @@ components: additionalProperties: type: object description: The Role Assignment resource. Role assignments tie together a role definition with members and scopes. There can be one or more role assignments per role. This applies to custom and built-in roles. - microsoft.graph.rolePermission: - title: rolePermission - type: object - properties: - actions: - type: array - items: - type: string - nullable: true - description: Allowed Actions - Deprecated - resourceActions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Resource Actions each containing a set of allowed and not allowed permissions. - additionalProperties: - type: object - description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. - microsoft.graph.roleScopeTagAutoAssignment: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: roleScopeTagAutoAssignment - type: object - properties: - target: - $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' - additionalProperties: - type: object - description: Contains the properties for auto-assigning a Role Scope Tag to a group to be applied to Devices. microsoft.graph.serviceNowAuthenticationMethod: title: serviceNowAuthenticationMethod type: object @@ -65719,7 +75707,7 @@ components: acceptedVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Most recent version number of the T&C accepted by the user. format: int32 userDisplayName: @@ -66059,6 +76047,7 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcDeviceImageOsStatus' osVersionNumber: type: string + description: 'The operating system version of this image. For example, 10.0.22000.296. Read-only.' nullable: true scopeIds: type: array @@ -66114,7 +76103,7 @@ components: allotmentLicensesCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true displayName: @@ -66124,14 +76113,14 @@ components: totalCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The total number of front-line service plans purchased by the customer. format: int32 nullable: true usedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of service plans that have been used for the account. format: int32 nullable: true @@ -66173,6 +76162,7 @@ components: nullable: true osVersionNumber: type: string + description: 'The operating system version of this gallery image. For example, 10.0.22000.296. Read-only.' nullable: true publisher: type: string @@ -66189,7 +76179,7 @@ components: sizeInGB: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Indicates the size of this image in gigabytes. For example, 64. Read-only.' format: int32 nullable: true @@ -66256,7 +76246,7 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcManagementService' organizationalUnit: type: string - description: 'The organizational unit (OU) in which the computer account is created. If left null, the OU that’s configured as the default (a well-known computer object container) in your Active Directory domain (OU) is used. Optional.' + description: 'The organizational unit (OU) in which the computer account is created. If left null, the OU configured as the default (a well-known computer object container) in your Active Directory domain (OU) is used. Optional.' nullable: true resourceGroupId: type: string @@ -66350,7 +76340,7 @@ components: gracePeriodInHours: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of hours to wait before reprovisioning/deprovisioning happens. Read-only. format: int32 nullable: true @@ -66417,13 +76407,13 @@ components: ramInGB: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The size of the RAM in GB. Read-only. format: int32 storageInGB: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The size of the OS Disk in GB. Read-only. format: int32 supportedSolution: @@ -66433,13 +76423,13 @@ components: userProfileInGB: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The size of the user profile disk in GB. Read-only. format: int32 vCpuCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of vCPUs. Read-only. format: int32 additionalProperties: @@ -66600,7 +76590,7 @@ components: installProgressTimeoutInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Set installation progress timeout in minutes format: int32 nullable: true @@ -66871,7 +76861,7 @@ components: applicableDeviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of devices for which this driver is applicable. format: int32 approvalStatus: @@ -66919,7 +76909,7 @@ components: offerIntervalInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of day(s) between each set of offers to be set, updated, and displayed for a feature update profile, for example: if OfferStartDateTimeInUTC is 2020-06-09T10:00:00Z, and OfferIntervalInDays is 1, then the next two sets of offers will be made consecutively on 2020-06-10T10:00:00Z (next day at the same specified time) and 2020-06-11T10:00:00Z (next next day at the same specified time) with 1 day in between each set of offers.' format: int32 nullable: true @@ -67004,7 +76994,7 @@ components: batteryRuleMinimumBatteryLevelPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Minimum battery level (%) required for both download and installation. Default: -1 (System defaults). Maximum is 100.' format: int32 nullable: true @@ -67060,7 +77050,7 @@ components: scheduleDurationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Maximum 28 days. Default is 28 days. Sequence of dates are: 1) Download start date. 2) Install start date. 3) Schedule end date. If any of the values are not provided, the date provided in the preceding step of the sequence is used. If no values are provided, the string value of the current UTC is used.' format: int32 nullable: true @@ -67069,7 +77059,7 @@ components: timeZoneOffsetInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'This attribute indicates the deployment time offset (e.g.180 represents an offset of +03:00, and -270 represents an offset of -04:30). The time offset is the time timezone where the devices are located. The deployment start and end data uses this timezone' format: int32 nullable: true @@ -67104,61 +77094,61 @@ components: totalAwaitingInstall: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer that indicates the total number of devices where installation was successful. format: int32 totalCanceled: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer that indicates the total number of devices where installation was canceled. format: int32 totalCreated: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer that indicates the total number of devices that have a job in the CREATED state. Typically indicates jobs that did not reach the devices. format: int32 totalDevices: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer that indicates the total number of devices in the deployment. format: int32 totalDownloading: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer that indicates the total number of devices where installation was successful. format: int32 totalFailedDownload: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer that indicates the total number of devices that have failed to download the new OS file. format: int32 totalFailedInstall: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer that indicates the total number of devices that have failed to install the new OS file. format: int32 totalScheduled: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer that indicates the total number of devices that received the json and are scheduled. format: int32 totalSucceededInstall: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer that indicates the total number of devices where installation was successful. format: int32 totalUnknown: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'An integer that indicates the total number of devices where no deployment status or end state has not received, even after the scheduled end date was reached.' format: int32 additionalProperties: @@ -67226,7 +77216,6 @@ components: - resourceAccessPolicy - win32app - deviceManagmentConfigurationAndCompliancePolicy - - hardwareConfiguration type: string description: This enum represents associated assignment payload type x-ms-enum: @@ -67269,47 +77258,6 @@ components: - value: deviceManagmentConfigurationAndCompliancePolicy description: Indicates that this filter is associated with a configuration or compliance policy on Device Configuration v2 Infrastructure payload type name: deviceManagmentConfigurationAndCompliancePolicy - - value: hardwareConfiguration - description: Indicates that this filter is associated with Bios Configurations And Other Settings payload type - name: hardwareConfiguration - microsoft.graph.cloudPcStatusDetail: - title: cloudPcStatusDetail - type: object - properties: - additionalInformation: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyValuePair' - description: 'More information about the Cloud PC status. For example, ''additionalInformation'': [''{''@odata.type'': ''microsoft.graph.keyValuePair'',''name'': ''retriable'',''value'': true }] ''' - code: - type: string - description: 'The error/warning code associated with the Cloud PC status. Example: ''code'': ''internalServerError''.' - nullable: true - message: - type: string - description: 'The status message associated with error code. Example: ''message'': ''There was an internal server error. Please contact support xxx.''.' - nullable: true - additionalProperties: - type: object - microsoft.graph.cloudPcStatusDetails: - title: cloudPcStatusDetails - type: object - properties: - additionalInformation: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyValuePair' - description: Any additional information about the Cloud PC status. - code: - type: string - description: The code associated with the Cloud PC status. - nullable: true - message: - type: string - description: The status message. - nullable: true - additionalProperties: - type: object microsoft.graph.configurationManagerClientState: title: configurationManagerClientState enum: @@ -67596,7 +77544,7 @@ components: type: object properties: dataQuota: - type: integer + type: number description: Data quota format: int64 nullable: true @@ -67604,7 +77552,7 @@ components: type: boolean description: Data to sync dataUsed: - type: integer + type: number description: Data quota format: int64 userPrincipalName: @@ -68849,7 +78797,7 @@ components: reminderMinutesBeforeStart: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of minutes before the event start time that the reminder alert occurs. format: int32 nullable: true @@ -69287,7 +79235,7 @@ components: deviceVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: For internal use only. format: int32 nullable: true @@ -69899,21 +79847,21 @@ components: unseenConversationsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of conversations delivered one or more new posts since the signed-in user's last visit to the group. This property is the same as unseenCount. Returned only on $select. format: int32 nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of new posts that have been delivered to the group's conversations since the signed-in user's last visit to the group. Returned only on $select. format: int32 nullable: true @@ -70065,6 +80013,7 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + description: Represents a Microsoft Entra group. microsoft.graph.team: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -70083,7 +80032,7 @@ components: nullable: true description: type: string - description: 'An optional description for the team. Maximum length: 1024 characters.' + description: 'An optional description for the team. Maximum length: 1,024 characters.' nullable: true discoverySettings: $ref: '#/components/schemas/microsoft.graph.teamDiscoverySettings' @@ -70123,7 +80072,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamVisibilityType' webUrl: type: string - description: 'A hyperlink that goes to the team in the Microsoft Teams client. It is the URL you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' + description: 'A hyperlink that goes to the team in the Microsoft Teams client. It''s the URL you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' nullable: true allChannels: type: array @@ -70225,7 +80174,7 @@ components: childFolderCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of immediate child mailFolders in the current mailFolder. format: int32 nullable: true @@ -70244,14 +80193,14 @@ components: totalItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of items in the mailFolder. format: int32 nullable: true unreadItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of items in the mailFolder marked as unread. format: int32 nullable: true @@ -70622,7 +80571,7 @@ components: displayTimeToLive: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Sets how long (in seconds) this notification content stays in each platform''s notification viewer. For example, when the notification is delivered to a Windows device, the value of this property is passed on to ToastNotification.ExpirationTime, which determines how long the toast notification stays in the user''s Windows Action Center.' format: int32 nullable: true @@ -71042,14 +80991,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The height of the photo. Read-only. format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The width of the photo. Read-only. format: int32 nullable: true @@ -71419,19 +81368,19 @@ components: additionalProperties: type: object description: Represents device registration records for Bring-Your-Own-Device(BYOD) Windows devices. - microsoft.graph.securityBaselinePolicySourceType: - title: securityBaselinePolicySourceType + microsoft.graph.settingSourceType: + title: settingSourceType enum: - deviceConfiguration - deviceIntent type: string - description: Authoring source of a policy - microsoft.graph.settingSourceType: - title: settingSourceType + microsoft.graph.securityBaselinePolicySourceType: + title: securityBaselinePolicySourceType enum: - deviceConfiguration - deviceIntent type: string + description: Authoring source of a policy microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference: title: deviceManagementConfigurationSettingInstanceTemplateReference type: object @@ -71459,6 +81408,673 @@ components: - value: kiosk description: Device must be in kiosk mode for this setting to apply name: kiosk + microsoft.graph.enrollmentTimeDeviceMembershipTargetValidationErrorCode: + title: enrollmentTimeDeviceMembershipTargetValidationErrorCode + enum: + - unknown + - securityGroupNotFound + - notSecurityGroup + - notStaticSecurityGroup + - firstPartyAppNotAnOwner + - securityGroupNotInCallerScope + - unknownFutureValue + type: string + description: 'Represents the Validation error of the device membership target.The API will validate the device membership targets specified by the admin to ensure that they exist, that they are of the proper type, and any other target requirements are met such as that the Intune Device Provisioning First Party App is an owner of the target.' + x-ms-enum: + name: enrollmentTimeDeviceMembershipTargetValidationErrorCode + modelAsString: false + values: + - value: unknown + description: Default. Indicates the status of device membership target is not specified. Do not use. + name: unknown + - value: securityGroupNotFound + description: Indicates device membership target cannot be found. + name: securityGroupNotFound + - value: notSecurityGroup + description: Indicates device membership target is not a security group. + name: notSecurityGroup + - value: notStaticSecurityGroup + description: Indicates device membership target which is security group but not a static one. + name: notStaticSecurityGroup + - value: firstPartyAppNotAnOwner + description: Indicates required first party app not the owner of that device membership target. + name: firstPartyAppNotAnOwner + - value: securityGroupNotInCallerScope + description: Indicates that device membership target of type security group is not in the RBAC scope of the caller. + name: securityGroupNotInCallerScope + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.dataType: + title: dataType + enum: + - none + - boolean + - int64 + - double + - string + - dateTime + - version + - base64 + - xml + - booleanArray + - int64Array + - doubleArray + - stringArray + - dateTimeArray + - versionArray + type: string + description: Data types for rules. + x-ms-enum: + name: dataType + modelAsString: false + values: + - value: none + description: None data type. + name: none + - value: boolean + description: Boolean data type. + name: boolean + - value: int64 + description: Int64 data type. + name: int64 + - value: double + description: Double data type. + name: double + - value: string + description: String data type. + name: string + - value: dateTime + description: DateTime data type. + name: dateTime + - value: version + description: Version data type. + name: version + - value: base64 + description: Base64 data type. + name: base64 + - value: xml + description: Xml data type. + name: xml + - value: booleanArray + description: Boolean array data type. + name: booleanArray + - value: int64Array + description: Int64 array data type. + name: int64Array + - value: doubleArray + description: Double array data type. + name: doubleArray + - value: stringArray + description: String array data type. + name: stringArray + - value: dateTimeArray + description: DateTime array data type. + name: dateTimeArray + - value: versionArray + description: Version array data type. + name: versionArray + microsoft.graph.deviceComplianceScriptRuleDataType: + title: deviceComplianceScriptRuleDataType + enum: + - none + - boolean + - int64 + - double + - string + - dateTime + - version + - base64 + - xml + - booleanArray + - int64Array + - doubleArray + - stringArray + - dateTimeArray + - versionArray + type: string + description: Data types for rules. + x-ms-enum: + name: deviceComplianceScriptRuleDataType + modelAsString: false + values: + - value: none + description: None data type. + name: none + - value: boolean + description: Boolean data type. + name: boolean + - value: int64 + description: Int64 data type. + name: int64 + - value: double + description: Double data type. + name: double + - value: string + description: String data type. + name: string + - value: dateTime + description: DateTime data type. + name: dateTime + - value: version + description: Version data type. + name: version + - value: base64 + description: Base64 data type. + name: base64 + - value: xml + description: Xml data type. + name: xml + - value: booleanArray + description: Boolean array data type. + name: booleanArray + - value: int64Array + description: Int64 array data type. + name: int64Array + - value: doubleArray + description: Double array data type. + name: doubleArray + - value: stringArray + description: String array data type. + name: stringArray + - value: dateTimeArray + description: DateTime array data type. + name: dateTimeArray + - value: versionArray + description: Version array data type. + name: versionArray + microsoft.graph.deviceComplianceScriptRulOperator: + title: deviceComplianceScriptRulOperator + enum: + - none + - and + - or + - isEquals + - notEquals + - greaterThan + - lessThan + - between + - notBetween + - greaterEquals + - lessEquals + - dayTimeBetween + - beginsWith + - notBeginsWith + - endsWith + - notEndsWith + - contains + - notContains + - allOf + - oneOf + - noneOf + - setEquals + - orderedSetEquals + - subsetOf + - excludesAll + type: string + description: Operator for rules. + x-ms-enum: + name: deviceComplianceScriptRulOperator + modelAsString: false + values: + - value: none + description: None operator. + name: none + - value: and + description: And operator. + name: and + - value: or + description: Or operator. + name: or + - value: isEquals + description: IsEquals operator. + name: isEquals + - value: notEquals + description: NotEquals operator. + name: notEquals + - value: greaterThan + description: GreaterThan operator. + name: greaterThan + - value: lessThan + description: LessThan operator. + name: lessThan + - value: between + description: Between operator. + name: between + - value: notBetween + description: NotBetween operator. + name: notBetween + - value: greaterEquals + description: GreaterEquals operator. + name: greaterEquals + - value: lessEquals + description: LessEquals operator. + name: lessEquals + - value: dayTimeBetween + description: DayTimeBetween operator. + name: dayTimeBetween + - value: beginsWith + description: BeginsWith operator. + name: beginsWith + - value: notBeginsWith + description: NotBeginsWith operator. + name: notBeginsWith + - value: endsWith + description: EndsWith operator. + name: endsWith + - value: notEndsWith + description: NotEndsWith operator. + name: notEndsWith + - value: contains + description: Contains operator. + name: contains + - value: notContains + description: NotContains operator. + name: notContains + - value: allOf + description: AllOf operator. + name: allOf + - value: oneOf + description: OneOf operator. + name: oneOf + - value: noneOf + description: NoneOf operator. + name: noneOf + - value: setEquals + description: SetEquals operator. + name: setEquals + - value: orderedSetEquals + description: OrderedSetEquals operator. + name: orderedSetEquals + - value: subsetOf + description: SubsetOf operator. + name: subsetOf + - value: excludesAll + description: ExcludesAll operator. + name: excludesAll + microsoft.graph.operator: + title: operator + enum: + - none + - and + - or + - isEquals + - notEquals + - greaterThan + - lessThan + - between + - notBetween + - greaterEquals + - lessEquals + - dayTimeBetween + - beginsWith + - notBeginsWith + - endsWith + - notEndsWith + - contains + - notContains + - allOf + - oneOf + - noneOf + - setEquals + - orderedSetEquals + - subsetOf + - excludesAll + type: string + description: Operator for rules. + x-ms-enum: + name: operator + modelAsString: false + values: + - value: none + description: None operator. + name: none + - value: and + description: And operator. + name: and + - value: or + description: Or operator. + name: or + - value: isEquals + description: IsEquals operator. + name: isEquals + - value: notEquals + description: NotEquals operator. + name: notEquals + - value: greaterThan + description: GreaterThan operator. + name: greaterThan + - value: lessThan + description: LessThan operator. + name: lessThan + - value: between + description: Between operator. + name: between + - value: notBetween + description: NotBetween operator. + name: notBetween + - value: greaterEquals + description: GreaterEquals operator. + name: greaterEquals + - value: lessEquals + description: LessEquals operator. + name: lessEquals + - value: dayTimeBetween + description: DayTimeBetween operator. + name: dayTimeBetween + - value: beginsWith + description: BeginsWith operator. + name: beginsWith + - value: notBeginsWith + description: NotBeginsWith operator. + name: notBeginsWith + - value: endsWith + description: EndsWith operator. + name: endsWith + - value: notEndsWith + description: NotEndsWith operator. + name: notEndsWith + - value: contains + description: Contains operator. + name: contains + - value: notContains + description: NotContains operator. + name: notContains + - value: allOf + description: AllOf operator. + name: allOf + - value: oneOf + description: OneOf operator. + name: oneOf + - value: noneOf + description: NoneOf operator. + name: noneOf + - value: setEquals + description: SetEquals operator. + name: setEquals + - value: orderedSetEquals + description: OrderedSetEquals operator. + name: orderedSetEquals + - value: subsetOf + description: SubsetOf operator. + name: subsetOf + - value: excludesAll + description: ExcludesAll operator. + name: excludesAll + microsoft.graph.code: + title: code + enum: + - none + - jsonFileInvalid + - jsonFileMissing + - jsonFileTooLarge + - rulesMissing + - duplicateRules + - tooManyRulesSpecified + - operatorMissing + - operatorNotSupported + - datatypeMissing + - datatypeNotSupported + - operatorDataTypeCombinationNotSupported + - moreInfoUriMissing + - moreInfoUriInvalid + - moreInfoUriTooLarge + - descriptionMissing + - descriptionInvalid + - descriptionTooLarge + - titleMissing + - titleInvalid + - titleTooLarge + - operandMissing + - operandInvalid + - operandTooLarge + - settingNameMissing + - settingNameInvalid + - settingNameTooLarge + - englishLocaleMissing + - duplicateLocales + - unrecognizedLocale + - unknown + - remediationStringsMissing + type: string + description: Error code for rule validation. + x-ms-enum: + name: code + modelAsString: false + values: + - value: none + description: None error. + name: none + - value: jsonFileInvalid + description: Json file invalid error. + name: jsonFileInvalid + - value: jsonFileMissing + description: Json file missing error. + name: jsonFileMissing + - value: jsonFileTooLarge + description: Json file too large error. + name: jsonFileTooLarge + - value: rulesMissing + description: Rules missing error. + name: rulesMissing + - value: duplicateRules + description: Duplicate rules error. + name: duplicateRules + - value: tooManyRulesSpecified + description: Too many rules specified error. + name: tooManyRulesSpecified + - value: operatorMissing + description: Operator missing error. + name: operatorMissing + - value: operatorNotSupported + description: Operator not supported error. + name: operatorNotSupported + - value: datatypeMissing + description: Data type missing error. + name: datatypeMissing + - value: datatypeNotSupported + description: Data type not supported error. + name: datatypeNotSupported + - value: operatorDataTypeCombinationNotSupported + description: Operator data type combination not supported error. + name: operatorDataTypeCombinationNotSupported + - value: moreInfoUriMissing + description: More info urlmissing error. + name: moreInfoUriMissing + - value: moreInfoUriInvalid + description: More info url invalid error. + name: moreInfoUriInvalid + - value: moreInfoUriTooLarge + description: More info ur ltoo large error. + name: moreInfoUriTooLarge + - value: descriptionMissing + description: Description missing error. + name: descriptionMissing + - value: descriptionInvalid + description: Description invalid error. + name: descriptionInvalid + - value: descriptionTooLarge + description: Description too large error. + name: descriptionTooLarge + - value: titleMissing + description: Title missing error. + name: titleMissing + - value: titleInvalid + description: Title invalid error. + name: titleInvalid + - value: titleTooLarge + description: Title too large error. + name: titleTooLarge + - value: operandMissing + description: Operand missing error. + name: operandMissing + - value: operandInvalid + description: Operand invalid error. + name: operandInvalid + - value: operandTooLarge + description: Operand too large error. + name: operandTooLarge + - value: settingNameMissing + description: Setting name missing error. + name: settingNameMissing + - value: settingNameInvalid + description: Setting name invalid error. + name: settingNameInvalid + - value: settingNameTooLarge + description: Setting name too large error. + name: settingNameTooLarge + - value: englishLocaleMissing + description: English locale missing error. + name: englishLocaleMissing + - value: duplicateLocales + description: Duplicate locales error. + name: duplicateLocales + - value: unrecognizedLocale + description: Unrecognized locale error. + name: unrecognizedLocale + - value: unknown + description: Unknown error. + name: unknown + - value: remediationStringsMissing + description: Remediation strings missing error. + name: remediationStringsMissing + microsoft.graph.deviceComplianceScriptRulesValidationError: + title: deviceComplianceScriptRulesValidationError + enum: + - none + - jsonFileInvalid + - jsonFileMissing + - jsonFileTooLarge + - rulesMissing + - duplicateRules + - tooManyRulesSpecified + - operatorMissing + - operatorNotSupported + - datatypeMissing + - datatypeNotSupported + - operatorDataTypeCombinationNotSupported + - moreInfoUriMissing + - moreInfoUriInvalid + - moreInfoUriTooLarge + - descriptionMissing + - descriptionInvalid + - descriptionTooLarge + - titleMissing + - titleInvalid + - titleTooLarge + - operandMissing + - operandInvalid + - operandTooLarge + - settingNameMissing + - settingNameInvalid + - settingNameTooLarge + - englishLocaleMissing + - duplicateLocales + - unrecognizedLocale + - unknown + - remediationStringsMissing + type: string + description: Error code for rule validation. + x-ms-enum: + name: deviceComplianceScriptRulesValidationError + modelAsString: false + values: + - value: none + description: None error. + name: none + - value: jsonFileInvalid + description: Json file invalid error. + name: jsonFileInvalid + - value: jsonFileMissing + description: Json file missing error. + name: jsonFileMissing + - value: jsonFileTooLarge + description: Json file too large error. + name: jsonFileTooLarge + - value: rulesMissing + description: Rules missing error. + name: rulesMissing + - value: duplicateRules + description: Duplicate rules error. + name: duplicateRules + - value: tooManyRulesSpecified + description: Too many rules specified error. + name: tooManyRulesSpecified + - value: operatorMissing + description: Operator missing error. + name: operatorMissing + - value: operatorNotSupported + description: Operator not supported error. + name: operatorNotSupported + - value: datatypeMissing + description: Data type missing error. + name: datatypeMissing + - value: datatypeNotSupported + description: Data type not supported error. + name: datatypeNotSupported + - value: operatorDataTypeCombinationNotSupported + description: Operator data type combination not supported error. + name: operatorDataTypeCombinationNotSupported + - value: moreInfoUriMissing + description: More info urlmissing error. + name: moreInfoUriMissing + - value: moreInfoUriInvalid + description: More info url invalid error. + name: moreInfoUriInvalid + - value: moreInfoUriTooLarge + description: More info ur ltoo large error. + name: moreInfoUriTooLarge + - value: descriptionMissing + description: Description missing error. + name: descriptionMissing + - value: descriptionInvalid + description: Description invalid error. + name: descriptionInvalid + - value: descriptionTooLarge + description: Description too large error. + name: descriptionTooLarge + - value: titleMissing + description: Title missing error. + name: titleMissing + - value: titleInvalid + description: Title invalid error. + name: titleInvalid + - value: titleTooLarge + description: Title too large error. + name: titleTooLarge + - value: operandMissing + description: Operand missing error. + name: operandMissing + - value: operandInvalid + description: Operand invalid error. + name: operandInvalid + - value: operandTooLarge + description: Operand too large error. + name: operandTooLarge + - value: settingNameMissing + description: Setting name missing error. + name: settingNameMissing + - value: settingNameInvalid + description: Setting name invalid error. + name: settingNameInvalid + - value: settingNameTooLarge + description: Setting name too large error. + name: settingNameTooLarge + - value: englishLocaleMissing + description: English locale missing error. + name: englishLocaleMissing + - value: duplicateLocales + description: Duplicate locales error. + name: duplicateLocales + - value: unrecognizedLocale + description: Unrecognized locale error. + name: unrecognizedLocale + - value: unknown + description: Unknown error. + name: unknown + - value: remediationStringsMissing + description: Remediation strings missing error. + name: remediationStringsMissing microsoft.graph.windows10DeviceModeType: title: windows10DeviceModeType enum: @@ -71635,6 +82251,50 @@ components: - value: unknownFutureValue description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue + microsoft.graph.assignmentFilterTypeAndEvaluationResult: + title: assignmentFilterTypeAndEvaluationResult + type: object + properties: + assignmentFilterType: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilterType' + evaluationResult: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationResult' + additionalProperties: + type: object + description: Represents the filter type and evalaution result of the filter. + microsoft.graph.assignmentFilterEvaluationResult: + title: assignmentFilterEvaluationResult + enum: + - unknown + - match + - notMatch + - inconclusive + - failure + - notEvaluated + type: string + description: Supported evaluation results for filter. + x-ms-enum: + name: assignmentFilterEvaluationResult + modelAsString: false + values: + - value: unknown + description: Unknown. + name: unknown + - value: match + description: Match. + name: match + - value: notMatch + description: NotMatch. + name: notMatch + - value: inconclusive + description: Inconclusive. + name: inconclusive + - value: failure + description: Failure. + name: failure + - value: notEvaluated + description: NotEvaluated. + name: notEvaluated microsoft.graph.deviceManagement.aggregationType: title: aggregationType enum: @@ -71857,24 +82517,6 @@ components: additionalProperties: type: object description: A class containing the properties for Audit Property. - microsoft.graph.deviceManagementAutopilotPolicyComplianceStatus: - title: deviceManagementAutopilotPolicyComplianceStatus - enum: - - unknown - - compliant - - installed - - notCompliant - - notInstalled - - error - type: string - microsoft.graph.deviceManagementAutopilotPolicyType: - title: deviceManagementAutopilotPolicyType - enum: - - unknown - - application - - appModel - - configurationPolicy - type: string microsoft.graph.depEnrollmentBaseProfile: allOf: - $ref: '#/components/schemas/microsoft.graph.enrollmentProfile' @@ -72384,25 +83026,6 @@ components: - value: allDevicesAndLicensedUsers description: Allow assignments to all Intune devices and licensed users. name: allDevicesAndLicensedUsers - microsoft.graph.resourceAction: - title: resourceAction - type: object - properties: - allowedResourceActions: - type: array - items: - type: string - nullable: true - description: Allowed Actions - notAllowedResourceActions: - type: array - items: - type: string - nullable: true - description: Not Allowed Actions. - additionalProperties: - type: object - description: Set of allowed and not allowed actions for a resource. microsoft.graph.deviceManagementConfigurationSettingValue: title: deviceManagementConfigurationSettingValue type: object @@ -72513,31 +83136,31 @@ components: failedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of Cloud PCs where the action failed. format: int32 inProgressCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of Cloud PCs where the action is in progress. format: int32 notSupportedCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of Cloud PCs where the action isn't supported. format: int32 pendingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of Cloud PCs where the action is pending. format: int32 successfulCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of Cloud PCs where the action is successful. format: int32 additionalProperties: @@ -72864,12 +83487,15 @@ components: applicationTimeoutInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number + description: 'Indicates the number of minutes allowed for the Autopilot application to apply the device preparation profile (DPP) configurations to the device. If the Autopilot application doesn''t finish within the specified time (applicationTimeoutInMinutes), the application error is added to the statusDetail property of the cloudPC object. The supported value is an integer between 10 and 360. Required.' format: int32 devicePreparationProfileId: type: string + description: The unique identifier (ID) of the Autopilot device preparation profile (DPP) that links a Windows Autopilot device preparation policy to ensure that devices are ready for users after provisioning. Required. onFailureDeviceAccessDenied: type: boolean + description: 'Indicates whether the access to the device is allowed when the application of Autopilot device preparation profile (DPP) configurations fails or times out. If true, the status of the device is failed and the device is unable to access; otherwise, the status of the device is provisionedWithWarnings and the device is allowed to access. The default value is false. Required.' additionalProperties: type: object microsoft.graph.cloudPcDomainJoinConfiguration: @@ -73050,6 +83676,7 @@ components: properties: restartPromptsDisabled: type: boolean + description: 'If true, doesn''t prompt the user to restart the Cloud PC. If false, prompts the user to restart Cloud PC. The default value is false.' nullable: true additionalProperties: type: object @@ -73060,7 +83687,7 @@ components: frequencyInHours: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The time interval in hours to take snapshots (restore points) of a Cloud PC automatically. Possible values are 4, 6, 12, 16, and 24. The default frequency is 12 hours. The frequencyInHours property is deprecated and will stop returning data on January 31, 2024. Going forward, use the frequencyType property.' format: int32 nullable: true @@ -73531,7 +84158,7 @@ components: activeDurationSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. The duration of active user engagement. if not supplied, this is calculated from the startedDateTime and lastActiveDateTime.' format: int32 nullable: true @@ -73741,7 +84368,7 @@ components: nullable: true displayName: type: string - description: Friendly name for the key. Optional. + description: 'The friendly name for the key, with a maximum length of 90 characters. Longer values are accepted but shortened. Optional.' nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -73751,7 +84378,7 @@ components: nullable: true key: type: string - description: 'Value for the key credential. Should be a Base64 encoded value. Returned only on $select for a single object, that is, GET applications/{applicationId}?$select=keyCredentials or GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it is always null. From a .cer certificate, you can read the key using the Convert.ToBase64String() method. For more information, see Get the certificate key.' + description: 'Value for the key credential. Should be a Base64 encoded value. Returned only on $select for a single object, that is, GET applications/{applicationId}?$select=keyCredentials or GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it''s always null. From a .cer certificate, you can read the key using the Convert.ToBase64String() method. For more information, see Get the certificate key.' format: base64url nullable: true keyId: @@ -74262,6 +84889,7 @@ components: nullable: true additionalProperties: type: object + description: The status of a long-running operation. microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' @@ -74353,7 +84981,7 @@ components: lifetimeInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The lifetime of the Temporary Access Pass in minutes starting at startDateTime. Must be between 10 and 43200 inclusive (equivalent to 30 days). format: int32 nullable: true @@ -74694,7 +85322,7 @@ components: size: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The length of the attachment in bytes. format: int32 additionalProperties: @@ -74921,7 +85549,7 @@ components: attemptsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of times the operation was attempted before being marked successful or failed. format: int32 createdDateTime: @@ -75124,7 +85752,7 @@ components: type: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: For internal use only. format: int32 nullable: true @@ -75212,12 +85840,12 @@ components: type: object properties: deleted: - type: integer + type: number description: 'Total space consumed by files in the recycle bin, in bytes. Read-only.' format: int64 nullable: true remaining: - type: integer + type: number description: 'Total space remaining before reaching the quota limit, in bytes. Read-only.' format: int64 nullable: true @@ -75228,12 +85856,12 @@ components: storagePlanInformation: $ref: '#/components/schemas/microsoft.graph.storagePlanInformation' total: - type: integer + type: number description: 'Total allowed storage space, in bytes. Read-only.' format: int64 nullable: true used: - type: integer + type: number description: 'Total space used, in bytes. Read-only.' format: int64 nullable: true @@ -75355,7 +85983,7 @@ components: sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' size: - type: integer + type: number description: Size of the item in bytes. Read-only. format: int64 nullable: true @@ -75494,7 +86122,7 @@ components: completionPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The percentage completion value of the course activity. Optional. format: int32 nullable: true @@ -75823,7 +86451,7 @@ components: percentageComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: A value between 0 and 100 that indicates the progress of the operation. format: int32 nullable: true @@ -75837,6 +86465,7 @@ components: nullable: true additionalProperties: type: object + description: The status of a long-running operation. microsoft.graph.baseSitePage: allOf: - $ref: '#/components/schemas/microsoft.graph.baseItem' @@ -75925,6 +86554,8 @@ components: - title: recycleBin type: object properties: + settings: + $ref: '#/components/schemas/microsoft.graph.recycleBinSettings' items: type: array items: @@ -76049,7 +86680,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true toolTip: @@ -76246,7 +86877,7 @@ components: groupLifetimeInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Number of days before a group expires and needs to be renewed. Once renewed, the group expiration is extended by the number of days defined.' format: int32 nullable: true @@ -76455,21 +87086,21 @@ components: guestsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of guests in a team. format: int32 nullable: true membersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of members in a team. format: int32 nullable: true ownersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of owners in a team. format: int32 nullable: true @@ -76710,7 +87341,7 @@ components: memberCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of users assigned to the tag. format: int32 nullable: true @@ -76844,7 +87475,7 @@ components: sequence: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Indicates the order in which the rule is executed, among other rules.' format: int32 nullable: true @@ -77220,7 +87851,7 @@ components: level: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The indentation level of the page. Read-only. format: int32 nullable: true @@ -77229,7 +87860,7 @@ components: order: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The order of the page within its parent section. Read-only. format: int32 nullable: true @@ -77535,7 +88166,7 @@ components: totalParticipantCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total number of participants. Read-only. format: int32 nullable: true @@ -77609,7 +88240,7 @@ components: registrationPageViewCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times the registration page has been visited. Read-only. format: int32 nullable: true @@ -78187,7 +88818,7 @@ components: activeChecklistItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of checklist items with value set to false, representing incomplete items.' format: int32 nullable: true @@ -78208,7 +88839,7 @@ components: checklistItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of checklist items that are present on the task. format: int32 nullable: true @@ -78272,7 +88903,7 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The percentage of task completion. When set to 100, the task is completed.' format: int32 nullable: true @@ -78285,7 +88916,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The priority of the task. Valid values are between 0 and 10, inclusive. Larger values indicate lower priority. For example, 0 has the highest priority and 10 has the lowest priority. Currently, planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' format: int32 nullable: true @@ -78294,7 +88925,7 @@ components: referenceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of external references that exist on the task. format: int32 nullable: true @@ -79538,11 +90169,11 @@ components: properties: key: type: string - description: Key. + description: Contains the name of the field that a value is associated with. nullable: true value: type: string - description: Value. + description: Contains the corresponding value for the specified key. nullable: true additionalProperties: type: object @@ -79587,6 +90218,9 @@ components: - $ref: '#/components/schemas/microsoft.graph.appManagementConfiguration' - title: customAppManagementConfiguration type: object + properties: + applicationRestrictions: + $ref: '#/components/schemas/microsoft.graph.customAppManagementApplicationConfiguration' additionalProperties: type: object microsoft.graph.stsPolicy: @@ -79917,7 +90551,7 @@ components: dayOfMonth: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly. format: int32 daysOfWeek: @@ -79932,13 +90566,13 @@ components: interval: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required.' format: int32 month: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The month in which the event occurs. This is a number from 1 to 12. format: int32 type: @@ -79958,7 +90592,7 @@ components: numberOfOccurrences: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times to repeat the event. Required and must be positive if type is numbered. format: int32 recurrenceTimeZone: @@ -80176,7 +90810,7 @@ components: id: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Index of an entity being mentioned in the specified chatMessage. Matches the {index} value in the corresponding tag in the message body.' format: int32 nullable: true @@ -80540,7 +91174,7 @@ components: description: The performing artist for the audio file. nullable: true bitrate: - type: integer + type: number description: Bitrate expressed in kbps. format: int64 nullable: true @@ -80555,19 +91189,19 @@ components: disc: maximum: 32767 minimum: -32768 - type: integer + type: number description: The number of the disc this audio file came from. format: int16 nullable: true discCount: maximum: 32767 minimum: -32768 - type: integer + type: number description: The total number of discs in this album. format: int16 nullable: true duration: - type: integer + type: number description: 'Duration of the audio file, expressed in milliseconds' format: int64 nullable: true @@ -80590,21 +91224,21 @@ components: track: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of the track on the original disc for this audio file. format: int32 nullable: true trackCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The total number of tracks on the original disc for this audio file. format: int32 nullable: true year: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The year the audio file was recorded. format: int32 nullable: true @@ -80619,7 +91253,7 @@ components: childCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of children contained immediately within this container. format: int32 nullable: true @@ -80671,7 +91305,7 @@ components: childCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of children contained immediately within this container. format: int32 nullable: true @@ -80686,14 +91320,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. Height of the image, in pixels. Read-only.' format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. Width of the image, in pixels. Read-only.' format: int32 nullable: true @@ -80795,14 +91429,14 @@ components: iso: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The ISO value from the camera. Read-only. format: int32 nullable: true orientation: maximum: 32767 minimum: -32768 - type: integer + type: number description: The orientation value from the camera. Writable on OneDrive Personal. format: int16 nullable: true @@ -80875,7 +91509,7 @@ components: sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' size: - type: integer + type: number description: Size of the remote item. Read-only. format: int64 nullable: true @@ -80952,14 +91586,14 @@ components: audioBitsPerSample: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio bits per sample. format: int32 nullable: true audioChannels: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio channels. format: int32 nullable: true @@ -80970,19 +91604,19 @@ components: audioSamplesPerSecond: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio samples per second. format: int32 nullable: true bitrate: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Bit rate of the video in bits per second. format: int32 nullable: true duration: - type: integer + type: number description: Duration of the file in milliseconds. format: int64 nullable: true @@ -80997,14 +91631,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Height of the video, in pixels.' format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Width of the video, in pixels.' format: int32 nullable: true @@ -81139,7 +91773,7 @@ components: format: base64url nullable: true size: - type: integer + type: number description: Indicates the size of the content stream for this version of the item. format: int64 nullable: true @@ -81478,14 +92112,14 @@ components: linesForEditing: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The size of the text box. format: int32 nullable: true maxLength: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The maximum number of characters for the value. format: int32 nullable: true @@ -81618,7 +92252,7 @@ components: position: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Specifies the position in which the content type appears in the selection UI. format: int32 nullable: true @@ -81813,6 +92447,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.recycleBinSettings: + title: recycleBinSettings + type: object + properties: + retentionPeriodOverrideDays: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Recycle bin retention period override in days for deleted content. The default value is 93; the value range is 93 to 180. The setting applies to newly deleted content only. Setting this property to null reverts to its default value. Read-write. + format: int32 + nullable: true + additionalProperties: + type: object microsoft.graph.recycleBinItem: allOf: - $ref: '#/components/schemas/microsoft.graph.baseItem' @@ -81830,7 +92477,7 @@ components: description: Relative URL of the list or folder that originally contained the item. nullable: true size: - type: integer + type: number description: Size of the item in bytes. format: int64 nullable: true @@ -81966,7 +92613,7 @@ components: sensitivity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: @@ -82124,6 +92771,7 @@ components: type: number description: 'Value indicating how much the document is currently trending. The larger the number, the more the document is currently trending around the user (the more relevant it is). Returned documents are sorted by this value.' format: double + nullable: true resource: $ref: '#/components/schemas/microsoft.graph.entity' additionalProperties: @@ -82285,7 +92933,7 @@ components: guestsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of guests in a channel. format: int32 nullable: true @@ -82296,14 +92944,14 @@ components: membersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of members in a channel. format: int32 nullable: true ownersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of owners in a channel. format: int32 nullable: true @@ -83349,7 +93997,7 @@ components: totalAttendanceInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total duration of the attendances in seconds. format: int32 nullable: true @@ -83561,7 +94209,7 @@ components: instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Duration of each recurrence of review (accessReviewInstance) in number of days. NOTE: If the stageSettings of the accessReviewScheduleDefinition object is defined, its durationInDays setting will be used instead of the value of this property.' format: int32 justificationRequiredOnApproval: @@ -83609,7 +94257,7 @@ components: durationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The duration of the stage. Required. NOTE: The cumulative value of this property across all stages 1. Will override the instanceDurationInDays setting on the accessReviewScheduleDefinition object. 2. Can''t exceed the length of one recurrence. That is, if the review recurs weekly, the cumulative durationInDays can''t exceed 7.' format: int32 fallbackReviewers: @@ -83784,7 +94432,7 @@ components: occurrenceId: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The 1-based index of this task within the recurrence series. The first task in a series has the value 1, the next task in the series has the value 2, and so on.' format: int32 previousInSeriesTaskId: @@ -84065,7 +94713,7 @@ components: layer: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The place where the employee is within the organizational hierarchy. format: int32 nullable: true @@ -84211,7 +94859,7 @@ components: sensitivity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: @@ -84325,7 +94973,7 @@ components: type: object properties: deleted: - type: integer + type: number format: int64 nullable: true manageWebUrl: @@ -84333,7 +94981,7 @@ components: description: A URL that can be used in a browser to manage the breakdown. Read-only. nullable: true remaining: - type: integer + type: number description: Total space remaining before reaching the quota limit in bytes. format: int64 nullable: true @@ -84342,12 +94990,12 @@ components: description: 'Indicates the state of the storage space. The possible values are: normal, nearing, critical, full, and overLimit.' nullable: true total: - type: integer + type: number description: Total allowed storage space in bytes. format: int64 nullable: true used: - type: integer + type: number description: Total space used in bytes. format: int64 nullable: true @@ -84718,7 +95366,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported bottom margins(in microns) for the printer. @@ -84744,7 +95392,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: The list of print resolutions in DPI that are supported by the printer. @@ -84786,7 +95434,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported left margins(in microns) for the printer. @@ -84829,7 +95477,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: Supported number of Input Pages to impose upon a single Impression. @@ -84843,7 +95491,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported right margins(in microns) for the printer. @@ -84913,7 +95561,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported top margins(in microns) for the printer. @@ -84932,7 +95580,7 @@ components: copiesPerJob: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default number of copies printed per job. format: int32 nullable: true @@ -84942,7 +95590,7 @@ components: dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default resolution in DPI to use when printing the job. format: int32 nullable: true @@ -84986,7 +95634,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default number of document pages to print on each sheet. format: int32 nullable: true @@ -85012,7 +95660,7 @@ components: altitudeInMeters: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The altitude, in meters, that the printer is located at.' format: int32 nullable: true @@ -85039,7 +95687,7 @@ components: floorNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true latitude: @@ -85073,7 +95721,7 @@ components: roomNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true site: @@ -85159,7 +95807,7 @@ components: errorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true isFetchable: @@ -85248,6 +95896,14 @@ components: description: Collection of password restrictions settings to be applied to an application or service principal. additionalProperties: type: object + microsoft.graph.customAppManagementApplicationConfiguration: + title: customAppManagementApplicationConfiguration + type: object + properties: + identifierUris: + $ref: '#/components/schemas/microsoft.graph.identifierUriConfiguration' + additionalProperties: + type: object microsoft.graph.customClaimConfiguration: title: customClaimConfiguration type: object @@ -85365,7 +96021,7 @@ components: code: $ref: '#/components/schemas/microsoft.graph.synchronizationStatusCode' countSuccessiveCompleteFailures: - type: integer + type: number description: Number of consecutive times this job failed. format: int64 escrowsPruned: @@ -86025,7 +96681,7 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The height of the thumbnail, in pixels.' format: int32 nullable: true @@ -86040,7 +96696,7 @@ components: width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The width of the thumbnail, in pixels.' format: int32 nullable: true @@ -86221,7 +96877,7 @@ components: position: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The zero-based position of the worksheet within the workbook. format: int32 visibility: @@ -86276,14 +96932,14 @@ components: actionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times the action took place. Read-only. format: int32 nullable: true actorCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of distinct actors that performed the action. Read-only. format: int32 nullable: true @@ -86599,7 +97255,7 @@ components: sensitivity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: @@ -86775,7 +97431,7 @@ components: openSlotCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of the number of slots for the given open shift. format: int32 additionalProperties: @@ -86984,14 +97640,14 @@ components: maximumSize: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The maximum size (in kilobytes) that an incoming message must have in order for a condition or exception to apply. format: int32 nullable: true minimumSize: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The minimum size (in kilobytes) that an incoming message must have in order for a condition or exception to apply. format: int32 nullable: true @@ -87053,7 +97709,7 @@ components: durationInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Duration of the meeting interval in seconds; that is, the difference between joinDateTime and leaveDateTime.' format: int32 nullable: true @@ -87500,7 +98156,7 @@ components: size: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The length of the attachment in bytes. format: int32 additionalProperties: @@ -87675,7 +98331,7 @@ components: capacity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total capacity of the virtual event. format: int32 nullable: true @@ -87743,20 +98399,20 @@ components: type: object properties: end: - type: integer + type: number description: The inclusive upper bound of the integer range. format: int64 nullable: true maximum: - type: integer + type: number format: int64 nullable: true minimum: - type: integer + type: number format: int64 nullable: true start: - type: integer + type: number description: The inclusive lower bound of the integer range. format: int64 nullable: true @@ -88827,14 +99483,14 @@ components: copies: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of copies that should be printed. Read-only. format: int32 nullable: true dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The resolution to use when printing the job, expressed in dots per inch (DPI). Read-only.' format: int32 nullable: true @@ -88880,7 +99536,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of document pages to print on each sheet. format: int32 nullable: true @@ -88939,7 +99595,7 @@ components: format: date-time nullable: true size: - type: integer + type: number description: The document's size in bytes. Read-only. format: int64 uploadedDateTime: @@ -89052,6 +99708,14 @@ components: $ref: '#/components/schemas/microsoft.graph.appManagementRestrictionState' additionalProperties: type: object + microsoft.graph.identifierUriConfiguration: + title: identifierUriConfiguration + type: object + properties: + nonDefaultUriAddition: + $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' + additionalProperties: + type: object microsoft.graph.customClaimAttributeBase: title: customClaimAttributeBase type: object @@ -89117,39 +99781,39 @@ components: description: Identifier of the job run. nullable: true countEntitled: - type: integer + type: number description: Count of processed entries that were assigned for this application. format: int64 countEntitledForProvisioning: - type: integer + type: number description: Count of processed entries that were assigned for provisioning. format: int64 countEscrowed: - type: integer + type: number description: Count of entries that were escrowed (errors). format: int64 countEscrowedRaw: - type: integer + type: number description: 'Count of entries that were escrowed, including system-generated escrows.' format: int64 countExported: - type: integer + type: number description: Count of exported entries. format: int64 countExports: - type: integer + type: number description: Count of entries that were expected to be exported. format: int64 countImported: - type: integer + type: number description: Count of imported entries. format: int64 countImportedDeltas: - type: integer + type: number description: Count of imported delta-changes. format: int64 countImportedReferenceDeltas: - type: integer + type: number description: Count of imported delta-changes pertaining to reference changes. format: int64 error: @@ -89173,7 +99837,7 @@ components: type: object properties: completedUnits: - type: integer + type: number description: The numerator of a progress ratio; the number of units of changes already processed. format: int64 progressObservationDateTime: @@ -89182,7 +99846,7 @@ components: description: The time of a progress observation as an offset in minutes from UTC. format: date-time totalUnits: - type: integer + type: number description: The denominator of a progress ratio; a number of units of changes to be processed to accomplish synchronization. format: int64 units: @@ -89215,7 +99879,7 @@ components: description: 'Date and time when the quarantine was first imposed in this series (a series starts when a quarantine is first imposed, and is reset as soon as the quarantine is lifted). The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time seriesCount: - type: integer + type: number description: 'Number of times in this series the quarantine was re-evaluated and left in effect (a series starts when quarantine is first imposed, and is reset as soon as quarantine is lifted).' format: int64 additionalProperties: @@ -89229,7 +99893,7 @@ components: description: The mapping of the user type from the source system to the target system. For example:User to User - For Microsoft Entra ID to Microsoft Entra synchronization worker to user - For Workday to Microsoft Entra synchronization. nullable: true value: - type: integer + type: number description: Total number of synchronized objects. format: int64 additionalProperties: @@ -89266,7 +99930,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Priority relative to other rules in the synchronizationSchema. Rules with the lowest priority number will be processed first. format: int32 sourceDirectoryName: @@ -89495,14 +100159,14 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer value from 0 to 100 that represents the percentage of the completion of the task. 100 means that the task is completed. Nullable. format: int32 nullable: true priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer value from 0 to 10 that represents the priority of the task. A lower value indicates a higher priority. Nullable. format: int32 nullable: true @@ -89555,7 +100219,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the column within the columns collection of the table. Zero-indexed. Read-only. format: int32 name: @@ -89577,7 +100241,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the row within the rows collection of the table. Zero-based. Read-only. format: int32 values: @@ -89613,10 +100277,12 @@ components: type: number description: 'Represents the height, in points, of the chart object.' format: double + nullable: true left: type: number description: 'The distance, in points, from the left side of the chart to the worksheet origin.' format: double + nullable: true name: type: string description: Represents the name of a chart object. @@ -89625,10 +100291,12 @@ components: type: number description: 'Represents the distance, in points, from the top edge of the object to the top of row 1 (on a worksheet) or the top of the chart area (on a chart).' format: double + nullable: true width: type: number description: 'Represents the width, in points, of the chart object.' format: double + nullable: true axes: $ref: '#/components/schemas/microsoft.graph.workbookChartAxes' dataLabels: @@ -89769,7 +100437,7 @@ components: width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Width of the column. A horizontal section is divided into 12 grids. A column should have a value of 1-12 to represent its range spans. For example, there can be two columns both have a width of 6 in a section.' format: int32 nullable: true @@ -89933,7 +100601,7 @@ components: type: string nullable: true used: - type: integer + type: number format: int64 nullable: true additionalProperties: @@ -90003,28 +100671,28 @@ components: bottom: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the bottom edge. format: int32 nullable: true left: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the left edge. format: int32 nullable: true right: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the right edge. format: int32 nullable: true top: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the top edge. format: int32 nullable: true @@ -90067,13 +100735,13 @@ components: copies: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true duplexMode: @@ -90114,7 +100782,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true quality: @@ -90180,6 +100848,28 @@ components: - customPasswordAddition - unknownFutureValue type: string + microsoft.graph.identifierUriRestriction: + title: identifierUriRestriction + type: object + properties: + excludeAppsReceivingV2Tokens: + type: boolean + description: 'If true, the restriction isn''t enforced for applications that are configured to receive V2 tokens in Entra ID; else, the restriction isn''t enforced for those applications.' + nullable: true + excludeSaml: + type: boolean + description: 'If true, the restriction isn''t enforced for SAML applications in Microsoft Entra ID; else, the restriction is enforced for those applications.' + nullable: true + restrictForAppsCreatedAfterDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Specifies the date from which the policy restriction applies to newly created applications. For existing applications, the enforcement date can be retroactively applied.' + format: date-time + nullable: true + state: + $ref: '#/components/schemas/microsoft.graph.appManagementRestrictionState' + additionalProperties: + type: object microsoft.graph.transformationAttribute: title: transformationAttribute type: object @@ -90481,14 +101171,14 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'An integer value from 0 to 100 that represents the percentage of the completion of the task and associated comment. 100 means that the task and associated comment are completed. If you change the completion from 100 to a lower value, the associated task and comment are reactivated. Only present when the type property is setPercentComplete. Nullable.' format: int32 nullable: true priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer value from 0 to 10 that represents the priority of the task. A lower value indicates a higher priority. 5 indicates the default priority if not set. Only present when the type property is setPriority. Nullable. format: int32 nullable: true @@ -90540,7 +101230,7 @@ components: key: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Represents the column (or row, depending on the sort orientation) that the condition is on. Represented as an offset from the first column (or row).' format: int32 sortOn: @@ -90761,7 +101451,7 @@ components: matchingPriority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'If higher than 0, this attribute will be used to perform an initial match of the objects between source and target directories. The synchronization engine will try to find the matching object using attribute with lowest value of matching priority first. If not found, the attribute with the next matching priority will be used, and so on a until match is found or no more matching attributes are left. Only attributes that are expected to have unique values, such as email, should be used as matching attributes.' format: int32 source: @@ -90950,7 +101640,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the icon in the given set. format: int32 set: @@ -91220,7 +101910,7 @@ components: defaultExpirationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Default link expiration in days. Returns -1 if there is no required expiration time. format: int32 nullable: true @@ -91649,12 +102339,6 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationConflictSummaryCollectionResponse' - microsoft.graph.deviceConfigurationProfileCollectionResponse: - description: Retrieved collection - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationProfileCollectionResponse' microsoft.graph.deviceConfigurationCollectionResponse: description: Retrieved collection content: @@ -92275,6 +102959,14 @@ components: explode: false schema: type: boolean + requestBodies: + refPutBody: + description: New navigation property ref values + content: + application/json: + schema: + $ref: '#/components/schemas/ReferenceUpdate' + required: true securitySchemes: azureaadv2: type: oauth2 diff --git a/openApiDocs/beta/Devices.CloudPrint.yml b/openApiDocs/beta/Devices.CloudPrint.yml index 28c70e0e0a6..df4b177220a 100644 --- a/openApiDocs/beta/Devices.CloudPrint.yml +++ b/openApiDocs/beta/Devices.CloudPrint.yml @@ -1420,7 +1420,7 @@ paths: '/print/printers/{printer-id}/jobs/{printJob-id}/documents/{printDocument-id}/microsoft.graph.createUploadSession': post: tags: - - print.Actions + - print.printer summary: Invoke action createUploadSession description: 'Create an upload session that allows an app to iteratively upload ranges of a binary file linked to the print document. As part of the response, this action returns an upload URL that can be used in subsequent sequential PUT queries. Request headers for each PUT operation can be used to specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. ' externalDocs: @@ -1507,7 +1507,7 @@ paths: '/print/printers/{printer-id}/jobs/{printJob-id}/microsoft.graph.abort': post: tags: - - print.Actions + - print.printer summary: Invoke action abort description: 'Abort a print job. Only applications using application permissions can abort a print job. Aborting a print job will only succeed if there is a printTask in a processing state on the associated print job, started by a trigger that the requesting app created. For details about how to register a task trigger, see Extending Universal Print to support pull printing.' externalDocs: @@ -1553,7 +1553,7 @@ paths: '/print/printers/{printer-id}/jobs/{printJob-id}/microsoft.graph.cancel': post: tags: - - print.Actions + - print.printer summary: Invoke action cancel description: 'Cancel a print job. Print jobs can be canceled only on behalf of a user, using delegated permissions.' externalDocs: @@ -1586,7 +1586,7 @@ paths: '/print/printers/{printer-id}/jobs/{printJob-id}/microsoft.graph.cancelPrintJob': post: tags: - - print.Actions + - print.printer summary: Invoke action cancelPrintJob operationId: print.printer.job_cancelPrintJob parameters: @@ -1621,7 +1621,7 @@ paths: '/print/printers/{printer-id}/jobs/{printJob-id}/microsoft.graph.redirect': post: tags: - - print.Actions + - print.printer summary: Invoke action redirect description: 'Redirect a print job to a different printer. Redirecting a print job will only succeed if there is a printTask in a processing state on the associated print job, started by a trigger that the requesting app created. For details about how to use this API to add pull printing support to Universal Print, see Extending Universal Print to support pull printing.' externalDocs: @@ -1672,7 +1672,7 @@ paths: '/print/printers/{printer-id}/jobs/{printJob-id}/microsoft.graph.start': post: tags: - - print.Actions + - print.printer summary: Invoke action start operationId: print.printer.job_start parameters: @@ -1705,7 +1705,7 @@ paths: '/print/printers/{printer-id}/jobs/{printJob-id}/microsoft.graph.startPrintJob': post: tags: - - print.Actions + - print.printer summary: Invoke action startPrintJob operationId: print.printer.job_startPrintJob parameters: @@ -2178,7 +2178,7 @@ paths: '/print/printers/{printer-id}/microsoft.graph.getCapabilities()': get: tags: - - print.Functions + - print.printer summary: Invoke function getCapabilities description: Get a list of capabilities for the printer. externalDocs: @@ -2213,7 +2213,7 @@ paths: '/print/printers/{printer-id}/microsoft.graph.resetDefaults': post: tags: - - print.Actions + - print.printer summary: Invoke action resetDefaults operationId: print.printer_resetDefault parameters: @@ -2240,7 +2240,7 @@ paths: '/print/printers/{printer-id}/microsoft.graph.restoreFactoryDefaults': post: tags: - - print.Actions + - print.printer summary: Invoke action restoreFactoryDefaults description: Restore a printer's default settings to the values specified by the manufacturer. externalDocs: @@ -2774,7 +2774,7 @@ paths: /print/printers/microsoft.graph.create: post: tags: - - print.Actions + - print.printer summary: Invoke action create description: 'Create (register) a printer with the Universal Print service. This is a long-running operation and as such, it returns a printerCreateOperation that can be used to track and verify the registration of the printer.' externalDocs: @@ -3436,9 +3436,10 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + removalDate: '2023-07-31' + date: '2023-06-13' + version: 2023-06/Tasks_And_Plans + description: 'The printerShares navigation property is deprecated and will stop returning data on July 31, 2023. Please use the shares navigation property instead of this.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -3483,9 +3484,10 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + removalDate: '2023-07-31' + date: '2023-06-13' + version: 2023-06/Tasks_And_Plans + description: 'The printerShares navigation property is deprecated and will stop returning data on July 31, 2023. Please use the shares navigation property instead of this.' x-ms-docs-operation-type: operation '/print/printerShares/{printerShare-id}/allowedUsers/{user-id}/mailboxSettings': get: @@ -3542,9 +3544,10 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + removalDate: '2023-07-31' + date: '2023-06-13' + version: 2023-06/Tasks_And_Plans + description: 'The printerShares navigation property is deprecated and will stop returning data on July 31, 2023. Please use the shares navigation property instead of this.' patch: tags: - print.printerShare @@ -3585,9 +3588,10 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + removalDate: '2023-07-31' + date: '2023-06-13' + version: 2023-06/Tasks_And_Plans + description: 'The printerShares navigation property is deprecated and will stop returning data on July 31, 2023. Please use the shares navigation property instead of this.' '/print/printerShares/{printerShare-id}/allowedUsers/{user-id}/serviceProvisioningErrors': get: tags: @@ -3654,9 +3658,10 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + removalDate: '2023-07-31' + date: '2023-06-13' + version: 2023-06/Tasks_And_Plans + description: 'The printerShares navigation property is deprecated and will stop returning data on July 31, 2023. Please use the shares navigation property instead of this.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -3692,9 +3697,10 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + removalDate: '2023-07-31' + date: '2023-06-13' + version: 2023-06/Tasks_And_Plans + description: 'The printerShares navigation property is deprecated and will stop returning data on July 31, 2023. Please use the shares navigation property instead of this.' '/print/printerShares/{printerShare-id}/allowedUsers/$count': get: tags: @@ -3719,9 +3725,10 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + removalDate: '2023-07-31' + date: '2023-06-13' + version: 2023-06/Tasks_And_Plans + description: 'The printerShares navigation property is deprecated and will stop returning data on July 31, 2023. Please use the shares navigation property instead of this.' '/print/printerShares/{printerShare-id}/allowedUsers/$ref': get: tags: @@ -3760,9 +3767,10 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + removalDate: '2023-07-31' + date: '2023-06-13' + version: 2023-06/Tasks_And_Plans + description: 'The printerShares navigation property is deprecated and will stop returning data on July 31, 2023. Please use the shares navigation property instead of this.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -3790,9 +3798,10 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + removalDate: '2023-07-31' + date: '2023-06-13' + version: 2023-06/Tasks_And_Plans + description: 'The printerShares navigation property is deprecated and will stop returning data on July 31, 2023. Please use the shares navigation property instead of this.' x-ms-docs-operation-type: operation delete: tags: @@ -3833,9 +3842,10 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI + removalDate: '2023-07-31' + date: '2023-06-13' + version: 2023-06/Tasks_And_Plans + description: 'The printerShares navigation property is deprecated and will stop returning data on July 31, 2023. Please use the shares navigation property instead of this.' x-ms-docs-operation-type: operation '/print/printerShares/{printerShare-id}/jobs': get: @@ -4518,7 +4528,7 @@ paths: '/print/printerShares/{printerShare-id}/jobs/{printJob-id}/documents/{printDocument-id}/microsoft.graph.createUploadSession': post: tags: - - print.Actions + - print.printerShare summary: Invoke action createUploadSession description: 'Create an upload session that allows an app to iteratively upload ranges of a binary file linked to the print document. As part of the response, this action returns an upload URL that can be used in subsequent sequential PUT queries. Request headers for each PUT operation can be used to specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. ' externalDocs: @@ -4617,7 +4627,7 @@ paths: '/print/printerShares/{printerShare-id}/jobs/{printJob-id}/microsoft.graph.abort': post: tags: - - print.Actions + - print.printerShare summary: Invoke action abort description: 'Abort a print job. Only applications using application permissions can abort a print job. Aborting a print job will only succeed if there is a printTask in a processing state on the associated print job, started by a trigger that the requesting app created. For details about how to register a task trigger, see Extending Universal Print to support pull printing.' externalDocs: @@ -4669,7 +4679,7 @@ paths: '/print/printerShares/{printerShare-id}/jobs/{printJob-id}/microsoft.graph.cancel': post: tags: - - print.Actions + - print.printerShare summary: Invoke action cancel description: 'Cancel a print job. Print jobs can be canceled only on behalf of a user, using delegated permissions.' externalDocs: @@ -4708,7 +4718,7 @@ paths: '/print/printerShares/{printerShare-id}/jobs/{printJob-id}/microsoft.graph.cancelPrintJob': post: tags: - - print.Actions + - print.printerShare summary: Invoke action cancelPrintJob operationId: print.printerShare.job_cancelPrintJob parameters: @@ -4743,7 +4753,7 @@ paths: '/print/printerShares/{printerShare-id}/jobs/{printJob-id}/microsoft.graph.redirect': post: tags: - - print.Actions + - print.printerShare summary: Invoke action redirect description: 'Redirect a print job to a different printer. Redirecting a print job will only succeed if there is a printTask in a processing state on the associated print job, started by a trigger that the requesting app created. For details about how to use this API to add pull printing support to Universal Print, see Extending Universal Print to support pull printing.' externalDocs: @@ -4800,7 +4810,7 @@ paths: '/print/printerShares/{printerShare-id}/jobs/{printJob-id}/microsoft.graph.start': post: tags: - - print.Actions + - print.printerShare summary: Invoke action start operationId: print.printerShare.job_start parameters: @@ -4839,7 +4849,7 @@ paths: '/print/printerShares/{printerShare-id}/jobs/{printJob-id}/microsoft.graph.startPrintJob': post: tags: - - print.Actions + - print.printerShare summary: Invoke action startPrintJob operationId: print.printerShare.job_startPrintJob parameters: @@ -6460,11 +6470,6 @@ paths: $ref: '#/components/responses/microsoft.graph.userCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -6503,11 +6508,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/print/shares/{printerShare-id}/allowedUsers/{user-id}/mailboxSettings': get: @@ -6562,11 +6562,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI patch: tags: - print.printerShare @@ -6605,11 +6600,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/print/shares/{printerShare-id}/allowedUsers/{user-id}/serviceProvisioningErrors': get: tags: @@ -6674,11 +6664,6 @@ paths: $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -6712,11 +6697,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/print/shares/{printerShare-id}/allowedUsers/$count': get: tags: @@ -6739,11 +6719,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/print/shares/{printerShare-id}/allowedUsers/$ref': get: tags: @@ -6783,11 +6758,6 @@ paths: $ref: '#/components/responses/StringCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -6817,11 +6787,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation delete: tags: @@ -6856,11 +6821,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/print/shares/{printerShare-id}/jobs': get: @@ -7473,7 +7433,7 @@ paths: '/print/shares/{printerShare-id}/jobs/{printJob-id}/documents/{printDocument-id}/microsoft.graph.createUploadSession': post: tags: - - print.Actions + - print.printerShare summary: Invoke action createUploadSession description: 'Create an upload session that allows an app to iteratively upload ranges of a binary file linked to the print document. As part of the response, this action returns an upload URL that can be used in subsequent sequential PUT queries. Request headers for each PUT operation can be used to specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. ' externalDocs: @@ -7560,7 +7520,7 @@ paths: '/print/shares/{printerShare-id}/jobs/{printJob-id}/microsoft.graph.abort': post: tags: - - print.Actions + - print.printerShare summary: Invoke action abort description: 'Abort a print job. Only applications using application permissions can abort a print job. Aborting a print job will only succeed if there is a printTask in a processing state on the associated print job, started by a trigger that the requesting app created. For details about how to register a task trigger, see Extending Universal Print to support pull printing.' externalDocs: @@ -7606,7 +7566,7 @@ paths: '/print/shares/{printerShare-id}/jobs/{printJob-id}/microsoft.graph.cancel': post: tags: - - print.Actions + - print.printerShare summary: Invoke action cancel description: 'Cancel a print job. Print jobs can be canceled only on behalf of a user, using delegated permissions.' externalDocs: @@ -7639,7 +7599,7 @@ paths: '/print/shares/{printerShare-id}/jobs/{printJob-id}/microsoft.graph.cancelPrintJob': post: tags: - - print.Actions + - print.printerShare summary: Invoke action cancelPrintJob operationId: print.share.job_cancelPrintJob parameters: @@ -7674,7 +7634,7 @@ paths: '/print/shares/{printerShare-id}/jobs/{printJob-id}/microsoft.graph.redirect': post: tags: - - print.Actions + - print.printerShare summary: Invoke action redirect description: 'Redirect a print job to a different printer. Redirecting a print job will only succeed if there is a printTask in a processing state on the associated print job, started by a trigger that the requesting app created. For details about how to use this API to add pull printing support to Universal Print, see Extending Universal Print to support pull printing.' externalDocs: @@ -7725,7 +7685,7 @@ paths: '/print/shares/{printerShare-id}/jobs/{printJob-id}/microsoft.graph.start': post: tags: - - print.Actions + - print.printerShare summary: Invoke action start operationId: print.share.job_start parameters: @@ -7758,7 +7718,7 @@ paths: '/print/shares/{printerShare-id}/jobs/{printJob-id}/microsoft.graph.startPrintJob': post: tags: - - print.Actions + - print.printerShare summary: Invoke action startPrintJob operationId: print.share.job_startPrintJob parameters: @@ -9031,7 +8991,7 @@ components: errorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true isFetchable: @@ -9082,7 +9042,7 @@ components: format: date-time nullable: true size: - type: integer + type: number description: The document's size in bytes. Read-only. format: int64 uploadedDateTime: @@ -9103,7 +9063,7 @@ components: type: string description: The document's name. size: - type: integer + type: number description: The document's size in bytes. format: int64 additionalProperties: @@ -9143,14 +9103,14 @@ components: copies: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of copies that should be printed. Read-only. format: int32 nullable: true dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The resolution to use when printing the job, expressed in dots per inch (DPI). Read-only.' format: int32 nullable: true @@ -9196,7 +9156,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of document pages to print on each sheet. format: int32 nullable: true @@ -9290,7 +9250,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported bottom margins(in microns) for the printer. @@ -9316,7 +9276,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: The list of print resolutions in DPI that are supported by the printer. @@ -9358,7 +9318,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported left margins(in microns) for the printer. @@ -9401,7 +9361,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: Supported number of Input Pages to impose upon a single Impression. @@ -9415,7 +9375,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported right margins(in microns) for the printer. @@ -9485,7 +9445,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported top margins(in microns) for the printer. @@ -9640,7 +9600,7 @@ components: altitudeInMeters: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The altitude, in meters, that the printer is located at.' format: int32 nullable: true @@ -9667,7 +9627,7 @@ components: floorNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true latitude: @@ -9701,7 +9661,7 @@ components: roomNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true site: @@ -9803,13 +9763,13 @@ components: copies: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true duplexMode: @@ -9850,7 +9810,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true quality: @@ -9959,28 +9919,28 @@ components: bottom: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the bottom edge. format: int32 nullable: true left: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the left edge. format: int32 nullable: true right: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the right edge. format: int32 nullable: true top: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the top edge. format: int32 nullable: true @@ -10013,20 +9973,20 @@ components: type: object properties: end: - type: integer + type: number description: The inclusive upper bound of the integer range. format: int64 nullable: true maximum: - type: integer + type: number format: int64 nullable: true minimum: - type: integer + type: number format: int64 nullable: true start: - type: integer + type: number description: The inclusive lower bound of the integer range. format: int64 nullable: true @@ -10383,21 +10343,21 @@ components: unseenConversationsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of conversations delivered one or more new posts since the signed-in user's last visit to the group. This property is the same as unseenCount. Returned only on $select. format: int32 nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of new posts that have been delivered to the group's conversations since the signed-in user's last visit to the group. Returned only on $select. format: int32 nullable: true @@ -10549,6 +10509,7 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + description: Represents a Microsoft Entra group. microsoft.graph.user: allOf: - $ref: '#/components/schemas/microsoft.graph.directoryObject' @@ -10626,7 +10587,7 @@ components: deviceEnrollmentLimit: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The limit on the maximum number of devices that the user is permitted to enroll. Allowed values are 5 or 1000. format: int32 deviceKeys: @@ -10650,7 +10611,7 @@ components: employeeLeaveDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator, Global Reader. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user.' + description: 'The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator (least privilege), Global Reader. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user.' format: date-time nullable: true employeeOrgData: @@ -10757,11 +10718,11 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' @@ -10782,11 +10743,11 @@ components: description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).' onPremisesSamAccountName: type: string - description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith).' nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user synchronized from on-premises to the cloud. Read-only. Supports $filter (eq including on null values). + description: 'Contains the on-premises security identifier (SID) for the user synchronized from on-premises to the cloud. Must be in the format of SID, such as ''S-1-5-21-1180699209-877415012-3182824384-1006''. Supports $filter (eq including on null values).' nullable: true onPremisesSipInfo: $ref: '#/components/schemas/microsoft.graph.onPremisesSipInfo' @@ -10796,7 +10757,7 @@ components: nullable: true onPremisesUserPrincipalName: type: string - description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith).' nullable: true otherMails: type: array @@ -11243,6 +11204,7 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + description: Represents a Microsoft Entra user account. microsoft.graph.automaticRepliesSetting: title: automaticRepliesSetting type: object @@ -11561,6 +11523,8 @@ components: - '-INF' - INF - NaN + type: string + nullable: true microsoft.graph.printOperationProcessingState: title: printOperationProcessingState enum: @@ -11583,7 +11547,7 @@ components: copiesPerJob: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default number of copies printed per job. format: int32 nullable: true @@ -11593,7 +11557,7 @@ components: dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default resolution in DPI to use when printing the job. format: int32 nullable: true @@ -11637,7 +11601,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default number of document pages to print on each sheet. format: int32 nullable: true @@ -12090,7 +12054,7 @@ components: reminderMinutesBeforeStart: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of minutes before the event start time that the reminder alert occurs. format: int32 nullable: true @@ -12300,7 +12264,7 @@ components: groupLifetimeInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Number of days before a group expires and needs to be renewed. Once renewed, the group expiration is extended by the number of days defined.' format: int32 nullable: true @@ -12391,14 +12355,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The height of the photo. Read-only. format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The width of the photo. Read-only. format: int32 nullable: true @@ -12572,7 +12536,7 @@ components: nullable: true description: type: string - description: 'An optional description for the team. Maximum length: 1024 characters.' + description: 'An optional description for the team. Maximum length: 1,024 characters.' nullable: true discoverySettings: $ref: '#/components/schemas/microsoft.graph.teamDiscoverySettings' @@ -12612,7 +12576,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamVisibilityType' webUrl: type: string - description: 'A hyperlink that goes to the team in the Microsoft Teams client. It is the URL you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' + description: 'A hyperlink that goes to the team in the Microsoft Teams client. It''s the URL you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' nullable: true allChannels: type: array @@ -14060,7 +14024,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: @@ -14072,7 +14036,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the device enrollment configuration format: int32 assignments: @@ -14159,7 +14123,7 @@ components: deviceVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: For internal use only. format: int32 nullable: true @@ -14420,7 +14384,7 @@ components: childFolderCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of immediate child mailFolders in the current mailFolder. format: int32 nullable: true @@ -14439,14 +14403,14 @@ components: totalItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of items in the mailFolder. format: int32 nullable: true unreadItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of items in the mailFolder marked as unread. format: int32 nullable: true @@ -14725,7 +14689,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device. Supports $filter operator 'eq' and 'contains'. This property is read-only. nullable: true readOnly: true deviceRegistrationState: @@ -14784,7 +14748,7 @@ components: format: date-time readOnly: true freeStorageSpaceInBytes: - type: integer + type: number description: Free Storage in Bytes. Default value is 0. Read-only. This property is read-only. format: int64 readOnly: true @@ -14880,7 +14844,7 @@ components: nullable: true readOnly: true physicalMemoryInBytes: - type: integer + type: number description: 'Total Memory in Bytes. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. Supports: $select. Read-only. This property is read-only.' format: int64 readOnly: true @@ -14936,7 +14900,7 @@ components: skuNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Device sku number, see also: https://learn.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 readOnly: true @@ -14951,7 +14915,7 @@ components: nullable: true readOnly: true totalStorageSpaceInBytes: - type: integer + type: number description: Total Storage in Bytes. This property is read-only. format: int64 readOnly: true @@ -14989,14 +14953,14 @@ components: windowsActiveMalwareCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of active malware for this windows device. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. This property is read-only.' format: int32 readOnly: true windowsRemediatedMalwareCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of remediated malware for this windows device. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. This property is read-only.' format: int32 readOnly: true @@ -15264,7 +15228,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -15278,7 +15242,7 @@ components: displayTimeToLive: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Sets how long (in seconds) this notification content stays in each platform''s notification viewer. For example, when the notification is delivered to a Windows device, the value of this property is passed on to ToastNotification.ExpirationTime, which determines how long the toast notification stays in the user''s Windows Action Center.' format: int32 nullable: true @@ -17252,7 +17216,7 @@ components: size: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The length of the attachment in bytes. format: int32 additionalProperties: @@ -17318,12 +17282,12 @@ components: type: object properties: deleted: - type: integer + type: number description: 'Total space consumed by files in the recycle bin, in bytes. Read-only.' format: int64 nullable: true remaining: - type: integer + type: number description: 'Total space remaining before reaching the quota limit, in bytes. Read-only.' format: int64 nullable: true @@ -17334,12 +17298,12 @@ components: storagePlanInformation: $ref: '#/components/schemas/microsoft.graph.storagePlanInformation' total: - type: integer + type: number description: 'Total allowed storage space, in bytes. Read-only.' format: int64 nullable: true used: - type: integer + type: number description: 'Total space used, in bytes. Read-only.' format: int64 nullable: true @@ -17461,7 +17425,7 @@ components: sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' size: - type: integer + type: number description: Size of the item in bytes. Read-only. format: int64 nullable: true @@ -17675,7 +17639,7 @@ components: level: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The indentation level of the page. Read-only. format: int32 nullable: true @@ -17684,7 +17648,7 @@ components: order: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The order of the page within its parent section. Read-only. format: int32 nullable: true @@ -18156,7 +18120,7 @@ components: percentageComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: A value between 0 and 100 that indicates the progress of the operation. format: int32 nullable: true @@ -18170,6 +18134,7 @@ components: nullable: true additionalProperties: type: object + description: The status of a long-running operation. microsoft.graph.baseSitePage: allOf: - $ref: '#/components/schemas/microsoft.graph.baseItem' @@ -18258,6 +18223,8 @@ components: - title: recycleBin type: object properties: + settings: + $ref: '#/components/schemas/microsoft.graph.recycleBinSettings' items: type: array items: @@ -18413,21 +18380,21 @@ components: guestsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of guests in a team. format: int32 nullable: true membersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of members in a team. format: int32 nullable: true ownersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of owners in a team. format: int32 nullable: true @@ -18563,7 +18530,7 @@ components: attemptsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of times the operation was attempted before being marked successful or failed. format: int32 createdDateTime: @@ -18746,7 +18713,7 @@ components: memberCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of users assigned to the tag. format: int32 nullable: true @@ -18937,7 +18904,7 @@ components: activeDurationSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. The duration of active user engagement. if not supplied, this is calculated from the startedDateTime and lastActiveDateTime.' format: int32 nullable: true @@ -19147,7 +19114,7 @@ components: nullable: true displayName: type: string - description: Friendly name for the key. Optional. + description: 'The friendly name for the key, with a maximum length of 90 characters. Longer values are accepted but shortened. Optional.' nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -19157,7 +19124,7 @@ components: nullable: true key: type: string - description: 'Value for the key credential. Should be a Base64 encoded value. Returned only on $select for a single object, that is, GET applications/{applicationId}?$select=keyCredentials or GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it is always null. From a .cer certificate, you can read the key using the Convert.ToBase64String() method. For more information, see Get the certificate key.' + description: 'Value for the key credential. Should be a Base64 encoded value. Returned only on $select for a single object, that is, GET applications/{applicationId}?$select=keyCredentials or GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it''s always null. From a .cer certificate, you can read the key using the Convert.ToBase64String() method. For more information, see Get the certificate key.' format: base64url nullable: true keyId: @@ -19642,6 +19609,7 @@ components: nullable: true additionalProperties: type: object + description: The status of a long-running operation. microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' @@ -19733,7 +19701,7 @@ components: lifetimeInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The lifetime of the Temporary Access Pass in minutes starting at startDateTime. Must be between 10 and 43200 inclusive (equivalent to 30 days). format: int32 nullable: true @@ -20459,7 +20427,7 @@ components: type: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: For internal use only. format: int32 nullable: true @@ -20513,7 +20481,7 @@ components: completionPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The percentage completion value of the course activity. Optional. format: int32 nullable: true @@ -20622,7 +20590,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true toolTip: @@ -20767,7 +20735,7 @@ components: sequence: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Indicates the order in which the rule is executed, among other rules.' format: int32 nullable: true @@ -21066,7 +21034,7 @@ components: errorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Error code for failed state. format: int32 lastSyncDateTime: @@ -21142,6 +21110,8 @@ components: - androidEnterpriseCorporateWorkProfile - androidAOSPUserOwnedDeviceEnrollment - androidAOSPUserlessDeviceEnrollment + - appleAccountDrivenUserEnrollment + - unknownFutureValue type: string description: Possible ways of adding a mobile device to management. x-ms-enum: @@ -21205,6 +21175,12 @@ components: - value: androidAOSPUserlessDeviceEnrollment description: Indicates the device enrollment is for user less android device using Android Open Source Project (AOSP) on a non-Google mobile services. name: androidAOSPUserlessDeviceEnrollment + - value: appleAccountDrivenUserEnrollment + description: 'Indicates the device is enrolled via Apple Account Driven User Enrollment, a form of enrollment where the user enrolls via iOS Settings without using the iOS Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities.' + name: appleAccountDrivenUserEnrollment + - value: unknownFutureValue + description: Evolvable enum member + name: unknownFutureValue microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState type: object @@ -21309,11 +21285,11 @@ components: description: Informational attribute that identifies the HASH algorithm that was used by TPM nullable: true resetCount: - type: integer + type: number description: The number of times a PC device has hibernated or resumed format: int64 restartCount: - type: integer + type: number description: The number of times a PC device has rebooted format: int64 safeMode: @@ -21619,13 +21595,13 @@ components: batteryChargeCycles: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of charge cycles the device’s current battery has gone through. Valid values 0 to 2147483647 format: int32 batteryHealthPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 batteryLevelPercentage: @@ -21654,7 +21630,7 @@ components: deviceLicensingLastErrorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'A standard error code indicating the last error, or 0 indicating no error (default). The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. Valid values 0 to 2147483647' format: int32 deviceLicensingLastErrorDescription: @@ -21668,7 +21644,7 @@ components: description: eSIM identifier nullable: true freeStorageSpace: - type: integer + type: number description: Free storage space of the device. format: int64 imei: @@ -21711,7 +21687,7 @@ components: operatingSystemProductType: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Int that specifies the Windows Operating System ProductType. More details here https://go.microsoft.com/fwlink/?linkid=2126950. Valid values 0 to 2147483647 format: int32 osBuildNumber: @@ -21729,7 +21705,7 @@ components: residentUsersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of users currently on this device, or null (default) if the value of this property cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 13.4 and later, and is available only when Device Information access right is obtained. Valid values 0 to 2147483647' format: int32 nullable: true @@ -21755,7 +21731,7 @@ components: description: BIOS version as reported by SMBIOS nullable: true totalStorageSpace: - type: integer + type: number description: Total storage space of the device. format: int64 tpmManufacturer: @@ -22127,7 +22103,7 @@ components: deviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of devices that have installed this application format: int32 displayName: @@ -22141,7 +22117,7 @@ components: description: 'Indicates the publisher of the discovered application. For example: ''Microsoft''. The default value is an empty string.' nullable: true sizeInByte: - type: integer + type: number description: Discovered application size in bytes. Read-only format: int64 version: @@ -22195,7 +22171,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -22215,7 +22191,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: @@ -22236,7 +22212,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -22256,7 +22232,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: @@ -22351,7 +22327,7 @@ components: description: The User Principal Name (UPN) of the user that enrolled the device. nullable: true errorCode: - type: integer + type: number description: 'The error code, if any. Valid values -9.22337203685478E+18 to 9.22337203685478E+18' format: int64 expirationDateTimeUTC: @@ -22385,10 +22361,12 @@ components: type: number description: The size of the logs. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true sizeInKB: type: number description: The size of the logs in KB. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true status: $ref: '#/components/schemas/microsoft.graph.appLogUploadState' additionalProperties: @@ -22409,7 +22387,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -22429,7 +22407,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: @@ -22940,7 +22918,7 @@ components: totalParticipantCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total number of participants. Read-only. format: int32 nullable: true @@ -23014,7 +22992,7 @@ components: registrationPageViewCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times the registration page has been visited. Read-only. format: int32 nullable: true @@ -23538,7 +23516,7 @@ components: activeChecklistItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of checklist items with value set to false, representing incomplete items.' format: int32 nullable: true @@ -23559,7 +23537,7 @@ components: checklistItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of checklist items that are present on the task. format: int32 nullable: true @@ -23623,7 +23601,7 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The percentage of task completion. When set to 100, the task is completed.' format: int32 nullable: true @@ -23636,7 +23614,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The priority of the task. Valid values are between 0 and 10, inclusive. Larger values indicate lower priority. For example, 0 has the highest priority and 10 has the lowest priority. Currently, planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' format: int32 nullable: true @@ -23645,7 +23623,7 @@ components: referenceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of external references that exist on the task. format: int32 nullable: true @@ -24580,7 +24558,7 @@ components: dayOfMonth: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly. format: int32 daysOfWeek: @@ -24595,13 +24573,13 @@ components: interval: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required.' format: int32 month: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The month in which the event occurs. This is a number from 1 to 12. format: int32 type: @@ -24621,7 +24599,7 @@ components: numberOfOccurrences: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times to repeat the event. Required and must be positive if type is numbered. format: int32 recurrenceTimeZone: @@ -24804,7 +24782,7 @@ components: description: The performing artist for the audio file. nullable: true bitrate: - type: integer + type: number description: Bitrate expressed in kbps. format: int64 nullable: true @@ -24819,19 +24797,19 @@ components: disc: maximum: 32767 minimum: -32768 - type: integer + type: number description: The number of the disc this audio file came from. format: int16 nullable: true discCount: maximum: 32767 minimum: -32768 - type: integer + type: number description: The total number of discs in this album. format: int16 nullable: true duration: - type: integer + type: number description: 'Duration of the audio file, expressed in milliseconds' format: int64 nullable: true @@ -24854,21 +24832,21 @@ components: track: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of the track on the original disc for this audio file. format: int32 nullable: true trackCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The total number of tracks on the original disc for this audio file. format: int32 nullable: true year: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The year the audio file was recorded. format: int32 nullable: true @@ -24883,7 +24861,7 @@ components: childCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of children contained immediately within this container. format: int32 nullable: true @@ -24935,7 +24913,7 @@ components: childCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of children contained immediately within this container. format: int32 nullable: true @@ -24950,14 +24928,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. Height of the image, in pixels. Read-only.' format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. Width of the image, in pixels. Read-only.' format: int32 nullable: true @@ -25059,14 +25037,14 @@ components: iso: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The ISO value from the camera. Read-only. format: int32 nullable: true orientation: maximum: 32767 minimum: -32768 - type: integer + type: number description: The orientation value from the camera. Writable on OneDrive Personal. format: int16 nullable: true @@ -25139,7 +25117,7 @@ components: sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' size: - type: integer + type: number description: Size of the remote item. Read-only. format: int64 nullable: true @@ -25216,14 +25194,14 @@ components: audioBitsPerSample: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio bits per sample. format: int32 nullable: true audioChannels: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio channels. format: int32 nullable: true @@ -25234,19 +25212,19 @@ components: audioSamplesPerSecond: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio samples per second. format: int32 nullable: true bitrate: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Bit rate of the video in bits per second. format: int32 nullable: true duration: - type: integer + type: number description: Duration of the file in milliseconds. format: int64 nullable: true @@ -25261,14 +25239,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Height of the video, in pixels.' format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Width of the video, in pixels.' format: int32 nullable: true @@ -25403,7 +25381,7 @@ components: format: base64url nullable: true size: - type: integer + type: number description: Indicates the size of the content stream for this version of the item. format: int64 nullable: true @@ -25956,14 +25934,14 @@ components: linesForEditing: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The size of the text box. format: int32 nullable: true maxLength: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The maximum number of characters for the value. format: int32 nullable: true @@ -26096,7 +26074,7 @@ components: position: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Specifies the position in which the content type appears in the selection UI. format: int32 nullable: true @@ -26291,6 +26269,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.recycleBinSettings: + title: recycleBinSettings + type: object + properties: + retentionPeriodOverrideDays: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Recycle bin retention period override in days for deleted content. The default value is 93; the value range is 93 to 180. The setting applies to newly deleted content only. Setting this property to null reverts to its default value. Read-write. + format: int32 + nullable: true + additionalProperties: + type: object microsoft.graph.recycleBinItem: allOf: - $ref: '#/components/schemas/microsoft.graph.baseItem' @@ -26308,7 +26299,7 @@ components: description: Relative URL of the list or folder that originally contained the item. nullable: true size: - type: integer + type: number description: Size of the item in bytes. format: int64 nullable: true @@ -26436,7 +26427,7 @@ components: guestsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of guests in a channel. format: int32 nullable: true @@ -26447,14 +26438,14 @@ components: membersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of members in a channel. format: int32 nullable: true ownersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of owners in a channel. format: int32 nullable: true @@ -27002,11 +26993,11 @@ components: properties: key: type: string - description: Key. + description: Contains the name of the field that a value is associated with. nullable: true value: type: string - description: Value. + description: Contains the corresponding value for the specified key. nullable: true additionalProperties: type: object @@ -27051,6 +27042,9 @@ components: - $ref: '#/components/schemas/microsoft.graph.appManagementConfiguration' - title: customAppManagementConfiguration type: object + properties: + applicationRestrictions: + $ref: '#/components/schemas/microsoft.graph.customAppManagementApplicationConfiguration' additionalProperties: type: object microsoft.graph.stsPolicy: @@ -27375,7 +27369,7 @@ components: id: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Index of an entity being mentioned in the specified chatMessage. Matches the {index} value in the corresponding tag in the message body.' format: int32 nullable: true @@ -27623,7 +27617,7 @@ components: properties: deviceAndAppManagementAssignmentFilterId: type: string - description: The Id of the filter for the target assignment. + description: The ID of the filter for the target assignment. nullable: true deviceAndAppManagementAssignmentFilterType: $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilterType' @@ -27712,7 +27706,7 @@ components: sensitivity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: @@ -27870,6 +27864,7 @@ components: type: number description: 'Value indicating how much the document is currently trending. The larger the number, the more the document is currently trending around the user (the more relevant it is). Returned documents are sorted by this value.' format: double + nullable: true resource: $ref: '#/components/schemas/microsoft.graph.entity' additionalProperties: @@ -28400,7 +28395,7 @@ components: type: object properties: dataQuota: - type: integer + type: number description: Data quota format: int64 nullable: true @@ -28408,7 +28403,7 @@ components: type: boolean description: Data to sync dataUsed: - type: integer + type: number description: Data quota format: int64 userPrincipalName: @@ -28536,7 +28531,7 @@ components: description: Current value of setting on device nullable: true errorCode: - type: integer + type: number description: Error code for the setting format: int64 errorDescription: @@ -28606,7 +28601,7 @@ components: description: Current value of setting on device nullable: true errorCode: - type: integer + type: number description: Error code for the setting format: int64 errorDescription: @@ -28755,7 +28750,7 @@ components: description: Current value of setting on device nullable: true errorCode: - type: integer + type: number description: Error code for the setting format: int64 errorDescription: @@ -29042,7 +29037,7 @@ components: detectionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of times the malware is detected format: int32 nullable: true @@ -29435,7 +29430,7 @@ components: totalAttendanceInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total duration of the attendances in seconds. format: int32 nullable: true @@ -29631,7 +29626,7 @@ components: instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Duration of each recurrence of review (accessReviewInstance) in number of days. NOTE: If the stageSettings of the accessReviewScheduleDefinition object is defined, its durationInDays setting will be used instead of the value of this property.' format: int32 justificationRequiredOnApproval: @@ -29679,7 +29674,7 @@ components: durationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The duration of the stage. Required. NOTE: The cumulative value of this property across all stages 1. Will override the instanceDurationInDays setting on the accessReviewScheduleDefinition object. 2. Can''t exceed the length of one recurrence. That is, if the review recurs weekly, the cumulative durationInDays can''t exceed 7.' format: int32 fallbackReviewers: @@ -29750,7 +29745,7 @@ components: occurrenceId: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The 1-based index of this task within the recurrence series. The first task in a series has the value 1, the next task in the series has the value 2, and so on.' format: int32 previousInSeriesTaskId: @@ -30031,7 +30026,7 @@ components: layer: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The place where the employee is within the organizational hierarchy. format: int32 nullable: true @@ -30177,7 +30172,7 @@ components: sensitivity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: @@ -30291,7 +30286,7 @@ components: type: object properties: deleted: - type: integer + type: number format: int64 nullable: true manageWebUrl: @@ -30299,7 +30294,7 @@ components: description: A URL that can be used in a browser to manage the breakdown. Read-only. nullable: true remaining: - type: integer + type: number description: Total space remaining before reaching the quota limit in bytes. format: int64 nullable: true @@ -30308,12 +30303,12 @@ components: description: 'Indicates the state of the storage space. The possible values are: normal, nearing, critical, full, and overLimit.' nullable: true total: - type: integer + type: number description: Total allowed storage space in bytes. format: int64 nullable: true used: - type: integer + type: number description: Total space used in bytes. format: int64 nullable: true @@ -30949,7 +30944,7 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The height of the thumbnail, in pixels.' format: int32 nullable: true @@ -30964,7 +30959,7 @@ components: width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The width of the thumbnail, in pixels.' format: int32 nullable: true @@ -31145,7 +31140,7 @@ components: position: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The zero-based position of the worksheet within the workbook. format: int32 visibility: @@ -31360,14 +31355,14 @@ components: actionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times the action took place. Read-only. format: int32 nullable: true actorCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of distinct actors that performed the action. Read-only. format: int32 nullable: true @@ -31806,7 +31801,7 @@ components: openSlotCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of the number of slots for the given open shift. format: int32 additionalProperties: @@ -32009,6 +32004,14 @@ components: description: Collection of password restrictions settings to be applied to an application or service principal. additionalProperties: type: object + microsoft.graph.customAppManagementApplicationConfiguration: + title: customAppManagementApplicationConfiguration + type: object + properties: + identifierUris: + $ref: '#/components/schemas/microsoft.graph.identifierUriConfiguration' + additionalProperties: + type: object microsoft.graph.customClaimConfiguration: title: customClaimConfiguration type: object @@ -32126,7 +32129,7 @@ components: code: $ref: '#/components/schemas/microsoft.graph.synchronizationStatusCode' countSuccessiveCompleteFailures: - type: integer + type: number description: Number of consecutive times this job failed. format: int64 escrowsPruned: @@ -32400,7 +32403,7 @@ components: sensitivity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: @@ -32536,14 +32539,14 @@ components: maximumSize: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The maximum size (in kilobytes) that an incoming message must have in order for a condition or exception to apply. format: int32 nullable: true minimumSize: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The minimum size (in kilobytes) that an incoming message must have in order for a condition or exception to apply. format: int32 nullable: true @@ -33007,7 +33010,7 @@ components: durationInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Duration of the meeting interval in seconds; that is, the difference between joinDateTime and leaveDateTime.' format: int32 nullable: true @@ -33304,7 +33307,7 @@ components: size: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The length of the attachment in bytes. format: int32 additionalProperties: @@ -33479,7 +33482,7 @@ components: capacity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total capacity of the virtual event. format: int32 nullable: true @@ -33649,14 +33652,14 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer value from 0 to 100 that represents the percentage of the completion of the task. 100 means that the task is completed. Nullable. format: int32 nullable: true priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer value from 0 to 10 that represents the priority of the task. A lower value indicates a higher priority. Nullable. format: int32 nullable: true @@ -33709,7 +33712,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the column within the columns collection of the table. Zero-indexed. Read-only. format: int32 name: @@ -33731,7 +33734,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the row within the rows collection of the table. Zero-based. Read-only. format: int32 values: @@ -33767,10 +33770,12 @@ components: type: number description: 'Represents the height, in points, of the chart object.' format: double + nullable: true left: type: number description: 'The distance, in points, from the left side of the chart to the worksheet origin.' format: double + nullable: true name: type: string description: Represents the name of a chart object. @@ -33779,10 +33784,12 @@ components: type: number description: 'Represents the distance, in points, from the top edge of the object to the top of row 1 (on a worksheet) or the top of the chart area (on a chart).' format: double + nullable: true width: type: number description: 'Represents the width, in points, of the chart object.' format: double + nullable: true axes: $ref: '#/components/schemas/microsoft.graph.workbookChartAxes' dataLabels: @@ -33923,7 +33930,7 @@ components: width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Width of the column. A horizontal section is divided into 12 grids. A column should have a value of 1-12 to represent its range spans. For example, there can be two columns both have a width of 6 in a section.' format: int32 nullable: true @@ -34096,6 +34103,14 @@ components: $ref: '#/components/schemas/microsoft.graph.appManagementRestrictionState' additionalProperties: type: object + microsoft.graph.identifierUriConfiguration: + title: identifierUriConfiguration + type: object + properties: + nonDefaultUriAddition: + $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' + additionalProperties: + type: object microsoft.graph.customClaimAttributeBase: title: customClaimAttributeBase type: object @@ -34161,39 +34176,39 @@ components: description: Identifier of the job run. nullable: true countEntitled: - type: integer + type: number description: Count of processed entries that were assigned for this application. format: int64 countEntitledForProvisioning: - type: integer + type: number description: Count of processed entries that were assigned for provisioning. format: int64 countEscrowed: - type: integer + type: number description: Count of entries that were escrowed (errors). format: int64 countEscrowedRaw: - type: integer + type: number description: 'Count of entries that were escrowed, including system-generated escrows.' format: int64 countExported: - type: integer + type: number description: Count of exported entries. format: int64 countExports: - type: integer + type: number description: Count of entries that were expected to be exported. format: int64 countImported: - type: integer + type: number description: Count of imported entries. format: int64 countImportedDeltas: - type: integer + type: number description: Count of imported delta-changes. format: int64 countImportedReferenceDeltas: - type: integer + type: number description: Count of imported delta-changes pertaining to reference changes. format: int64 error: @@ -34217,7 +34232,7 @@ components: type: object properties: completedUnits: - type: integer + type: number description: The numerator of a progress ratio; the number of units of changes already processed. format: int64 progressObservationDateTime: @@ -34226,7 +34241,7 @@ components: description: The time of a progress observation as an offset in minutes from UTC. format: date-time totalUnits: - type: integer + type: number description: The denominator of a progress ratio; a number of units of changes to be processed to accomplish synchronization. format: int64 units: @@ -34259,7 +34274,7 @@ components: description: 'Date and time when the quarantine was first imposed in this series (a series starts when a quarantine is first imposed, and is reset as soon as the quarantine is lifted). The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time seriesCount: - type: integer + type: number description: 'Number of times in this series the quarantine was re-evaluated and left in effect (a series starts when quarantine is first imposed, and is reset as soon as quarantine is lifted).' format: int64 additionalProperties: @@ -34273,7 +34288,7 @@ components: description: The mapping of the user type from the source system to the target system. For example:User to User - For Microsoft Entra ID to Microsoft Entra synchronization worker to user - For Workday to Microsoft Entra synchronization. nullable: true value: - type: integer + type: number description: Total number of synchronized objects. format: int64 additionalProperties: @@ -34310,7 +34325,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Priority relative to other rules in the synchronizationSchema. Rules with the lowest priority number will be processed first. format: int32 sourceDirectoryName: @@ -34477,7 +34492,7 @@ components: type: string nullable: true used: - type: integer + type: number format: int64 nullable: true additionalProperties: @@ -34659,14 +34674,14 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'An integer value from 0 to 100 that represents the percentage of the completion of the task and associated comment. 100 means that the task and associated comment are completed. If you change the completion from 100 to a lower value, the associated task and comment are reactivated. Only present when the type property is setPercentComplete. Nullable.' format: int32 nullable: true priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer value from 0 to 10 that represents the priority of the task. A lower value indicates a higher priority. 5 indicates the default priority if not set. Only present when the type property is setPriority. Nullable. format: int32 nullable: true @@ -34718,7 +34733,7 @@ components: key: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Represents the column (or row, depending on the sort orientation) that the condition is on. Represented as an offset from the first column (or row).' format: int32 sortOn: @@ -34952,6 +34967,28 @@ components: - customPasswordAddition - unknownFutureValue type: string + microsoft.graph.identifierUriRestriction: + title: identifierUriRestriction + type: object + properties: + excludeAppsReceivingV2Tokens: + type: boolean + description: 'If true, the restriction isn''t enforced for applications that are configured to receive V2 tokens in Entra ID; else, the restriction isn''t enforced for those applications.' + nullable: true + excludeSaml: + type: boolean + description: 'If true, the restriction isn''t enforced for SAML applications in Microsoft Entra ID; else, the restriction is enforced for those applications.' + nullable: true + restrictForAppsCreatedAfterDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Specifies the date from which the policy restriction applies to newly created applications. For existing applications, the enforcement date can be retroactively applied.' + format: date-time + nullable: true + state: + $ref: '#/components/schemas/microsoft.graph.appManagementRestrictionState' + additionalProperties: + type: object microsoft.graph.transformationAttribute: title: transformationAttribute type: object @@ -35194,7 +35231,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the icon in the given set. format: int32 set: @@ -35344,7 +35381,7 @@ components: matchingPriority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'If higher than 0, this attribute will be used to perform an initial match of the objects between source and target directories. The synchronization engine will try to find the matching object using attribute with lowest value of matching priority first. If not found, the attribute with the next matching priority will be used, and so on a until match is found or no more matching attributes are left. Only attributes that are expected to have unique values, such as email, should be used as matching attributes.' format: int32 source: @@ -35478,7 +35515,7 @@ components: defaultExpirationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Default link expiration in days. Returns -1 if there is no required expiration time. format: int32 nullable: true diff --git a/openApiDocs/beta/Devices.CorporateManagement.yml b/openApiDocs/beta/Devices.CorporateManagement.yml index 4b3a764d89a..259616ccde1 100644 --- a/openApiDocs/beta/Devices.CorporateManagement.yml +++ b/openApiDocs/beta/Devices.CorporateManagement.yml @@ -53195,7 +53195,7 @@ components: description: Optional role scope tags for the device category. additionalProperties: type: object - description: 'Device categories provides a way to organize your devices. Using device categories, company administrators can define their own categories that make sense to their company. These categories can then be applied to a device in the Intune Azure console or selected by a user during device enrollment. You can filter reports and create dynamic Azure Active Directory device groups based on device categories.' + description: 'Device categories provides a way to organize your devices. Using device categories, company administrators can define their own categories that make sense to their company. These categories can then be applied to a device in the Intune Azure console or selected by a user during device enrollment. You can filter reports and create dynamic Azure Active Directory device groups based on device categories.' microsoft.graph.deviceCompliancePolicyState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -83059,4 +83059,4 @@ components: tokenUrl: https://login.microsoftonline.com/common/oauth2/v2.0/token scopes: { } security: - - azureaadv2: [ ] + - azureaadv2: [ ] \ No newline at end of file diff --git a/openApiDocs/beta/Devices.ServiceAnnouncement.yml b/openApiDocs/beta/Devices.ServiceAnnouncement.yml index 402ec5c0fc0..f90e32eedbc 100644 --- a/openApiDocs/beta/Devices.ServiceAnnouncement.yml +++ b/openApiDocs/beta/Devices.ServiceAnnouncement.yml @@ -6,55 +6,6 @@ servers: - url: https://graph.microsoft.com/beta/ description: Core paths: - '/admin/edge/internetExplorerMode/siteLists/{browserSiteList-id}/microsoft.graph.publish': - post: - tags: - - admin.Actions - summary: Invoke action publish - description: Publish the specified browserSiteList for devices to download. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/browsersitelist-publish?view=graph-rest-beta - operationId: admin.edge.internetExplorerMode.siteList_publish - parameters: - - name: browserSiteList-id - in: path - description: The unique identifier of browserSiteList - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: browserSiteList - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - revision: - type: string - sites: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.browserSite' - sharedCookies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.browserSharedCookie' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.browserSiteList' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action /admin/serviceAnnouncement: get: tags: @@ -537,7 +488,7 @@ paths: '/admin/serviceAnnouncement/healthOverviews/{serviceHealth-id}/issues/{serviceHealthIssue-id}/microsoft.graph.incidentReport()': get: tags: - - admin.Functions + - admin.serviceAnnouncement summary: Invoke function incidentReport description: Provide the Post-Incident Review (PIR) document of a specified service issue for tenant. An issue only with status of PostIncidentReviewPublished indicates that the PIR document exists for the issue. The operation returns an error if the specified issue doesn't exist for the tenant or if PIR document does not exist for the issue. operationId: admin.serviceAnnouncement.healthOverview.issue_incidentReport @@ -797,7 +748,7 @@ paths: '/admin/serviceAnnouncement/issues/{serviceHealthIssue-id}/microsoft.graph.incidentReport()': get: tags: - - admin.Functions + - admin.serviceAnnouncement summary: Invoke function incidentReport description: Provide the Post-Incident Review (PIR) document of a specified service issue for tenant. An issue only with status of PostIncidentReviewPublished indicates that the PIR document exists for the issue. The operation returns an error if the specified issue doesn't exist for the tenant or if PIR document does not exist for the issue. externalDocs: @@ -1484,7 +1435,7 @@ paths: /admin/serviceAnnouncement/messages/microsoft.graph.archive: post: tags: - - admin.Actions + - admin.serviceAnnouncement summary: Invoke action archive description: Archive a list of serviceUpdateMessages for the signed in user. externalDocs: @@ -1526,7 +1477,7 @@ paths: /admin/serviceAnnouncement/messages/microsoft.graph.favorite: post: tags: - - admin.Actions + - admin.serviceAnnouncement summary: Invoke action favorite description: Change the status of a list of serviceUpdateMessages to favorite for the signed in user. externalDocs: @@ -1568,7 +1519,7 @@ paths: /admin/serviceAnnouncement/messages/microsoft.graph.markRead: post: tags: - - admin.Actions + - admin.serviceAnnouncement summary: Invoke action markRead description: Mark a list of serviceUpdateMessages as read for the signed in user. externalDocs: @@ -1610,7 +1561,7 @@ paths: /admin/serviceAnnouncement/messages/microsoft.graph.markUnread: post: tags: - - admin.Actions + - admin.serviceAnnouncement summary: Invoke action markUnread description: Mark a list of serviceUpdateMessages as unread for the signed in user. externalDocs: @@ -1652,7 +1603,7 @@ paths: /admin/serviceAnnouncement/messages/microsoft.graph.unarchive: post: tags: - - admin.Actions + - admin.serviceAnnouncement summary: Invoke action unarchive description: Unarchive a list of serviceUpdateMessages for the signed in user. externalDocs: @@ -1694,7 +1645,7 @@ paths: /admin/serviceAnnouncement/messages/microsoft.graph.unfavorite: post: tags: - - admin.Actions + - admin.serviceAnnouncement summary: Invoke action unfavorite description: Remove the favorite status of serviceUpdateMessages for the signed in user. externalDocs: @@ -1733,3128 +1684,8 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers': - post: - tags: - - admin.Actions - summary: Invoke action addMembers - description: 'Add members to an updatableAssetGroup. You can add azureADDevice resources as members, but may not add updatableAssetGroup resources as members. Adding a Microsoft Entra device as a member of an updatable asset group automatically creates an azureADDevice object, if it does not already exist. You can also use the method addMembersById to add members.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-addmembers?view=graph-rest-beta - operationId: admin.window.update.deploymentAudience.exclusion_addMember - parameters: - - name: deploymentAudience-id - in: path - description: The unique identifier of deploymentAudience - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deploymentAudience - - name: updatableAsset-id - in: path - description: The unique identifier of updatableAsset - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById': - post: - tags: - - admin.Actions - summary: Invoke action addMembersById - description: Add members of the same type to an updatableAssetGroup. You can also use the method addMembers to add members. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-addmembersbyid?view=graph-rest-beta - operationId: admin.window.update.deploymentAudience.exclusion_addMembersGraphBPreId - parameters: - - name: deploymentAudience-id - in: path - description: The unique identifier of deploymentAudience - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deploymentAudience - - name: updatableAsset-id - in: path - description: The unique identifier of updatableAsset - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ids: - type: array - items: - type: string - nullable: true - memberEntityType: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers': - post: - tags: - - admin.Actions - summary: Invoke action removeMembers - description: Remove members from an updatableAssetGroup. You can also use the method removeMembersById to remove members. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-removemembers?view=graph-rest-beta - operationId: admin.window.update.deploymentAudience.exclusion_removeMember - parameters: - - name: deploymentAudience-id - in: path - description: The unique identifier of deploymentAudience - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deploymentAudience - - name: updatableAsset-id - in: path - description: The unique identifier of updatableAsset - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById': - post: - tags: - - admin.Actions - summary: Invoke action removeMembersById - description: Remove members of the same type from an updatableAssetGroup. You can also use the method removeMembers to remove members. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-removemembersbyid?view=graph-rest-beta - operationId: admin.window.update.deploymentAudience.exclusion_removeMembersGraphBPreId - parameters: - - name: deploymentAudience-id - in: path - description: The unique identifier of deploymentAudience - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deploymentAudience - - name: updatableAsset-id - in: path - description: The unique identifier of updatableAsset - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ids: - type: array - items: - type: string - nullable: true - memberEntityType: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/exclusions/microsoft.graph.windowsUpdates.enrollAssets': - post: - tags: - - admin.Actions - summary: Invoke action enrollAssets - operationId: admin.window.update.deploymentAudience.exclusion_enrollAsset - parameters: - - name: deploymentAudience-id - in: path - description: The unique identifier of deploymentAudience - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deploymentAudience - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/exclusions/microsoft.graph.windowsUpdates.enrollAssetsById': - post: - tags: - - admin.Actions - summary: Invoke action enrollAssetsById - operationId: admin.window.update.deploymentAudience.exclusion_enrollAssetsGraphBPreId - parameters: - - name: deploymentAudience-id - in: path - description: The unique identifier of deploymentAudience - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deploymentAudience - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - memberEntityType: - type: string - nullable: true - ids: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/exclusions/microsoft.graph.windowsUpdates.unenrollAssets': - post: - tags: - - admin.Actions - summary: Invoke action unenrollAssets - operationId: admin.window.update.deploymentAudience.exclusion_unenrollAsset - parameters: - - name: deploymentAudience-id - in: path - description: The unique identifier of deploymentAudience - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deploymentAudience - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/exclusions/microsoft.graph.windowsUpdates.unenrollAssetsById': - post: - tags: - - admin.Actions - summary: Invoke action unenrollAssetsById - operationId: admin.window.update.deploymentAudience.exclusion_unenrollAssetsGraphBPreId - parameters: - - name: deploymentAudience-id - in: path - description: The unique identifier of deploymentAudience - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deploymentAudience - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - memberEntityType: - type: string - nullable: true - ids: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers': - post: - tags: - - admin.Actions - summary: Invoke action addMembers - description: 'Add members to an updatableAssetGroup. You can add azureADDevice resources as members, but may not add updatableAssetGroup resources as members. Adding a Microsoft Entra device as a member of an updatable asset group automatically creates an azureADDevice object, if it does not already exist. You can also use the method addMembersById to add members.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-addmembers?view=graph-rest-beta - operationId: admin.window.update.deploymentAudience.member_addMember - parameters: - - name: deploymentAudience-id - in: path - description: The unique identifier of deploymentAudience - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deploymentAudience - - name: updatableAsset-id - in: path - description: The unique identifier of updatableAsset - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById': - post: - tags: - - admin.Actions - summary: Invoke action addMembersById - description: Add members of the same type to an updatableAssetGroup. You can also use the method addMembers to add members. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-addmembersbyid?view=graph-rest-beta - operationId: admin.window.update.deploymentAudience.member_addMembersGraphBPreId - parameters: - - name: deploymentAudience-id - in: path - description: The unique identifier of deploymentAudience - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deploymentAudience - - name: updatableAsset-id - in: path - description: The unique identifier of updatableAsset - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ids: - type: array - items: - type: string - nullable: true - memberEntityType: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers': - post: - tags: - - admin.Actions - summary: Invoke action removeMembers - description: Remove members from an updatableAssetGroup. You can also use the method removeMembersById to remove members. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-removemembers?view=graph-rest-beta - operationId: admin.window.update.deploymentAudience.member_removeMember - parameters: - - name: deploymentAudience-id - in: path - description: The unique identifier of deploymentAudience - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deploymentAudience - - name: updatableAsset-id - in: path - description: The unique identifier of updatableAsset - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById': - post: - tags: - - admin.Actions - summary: Invoke action removeMembersById - description: Remove members of the same type from an updatableAssetGroup. You can also use the method removeMembers to remove members. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-removemembersbyid?view=graph-rest-beta - operationId: admin.window.update.deploymentAudience.member_removeMembersGraphBPreId - parameters: - - name: deploymentAudience-id - in: path - description: The unique identifier of deploymentAudience - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deploymentAudience - - name: updatableAsset-id - in: path - description: The unique identifier of updatableAsset - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ids: - type: array - items: - type: string - nullable: true - memberEntityType: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/members/microsoft.graph.windowsUpdates.enrollAssets': - post: - tags: - - admin.Actions - summary: Invoke action enrollAssets - operationId: admin.window.update.deploymentAudience.member_enrollAsset - parameters: - - name: deploymentAudience-id - in: path - description: The unique identifier of deploymentAudience - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deploymentAudience - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/members/microsoft.graph.windowsUpdates.enrollAssetsById': - post: - tags: - - admin.Actions - summary: Invoke action enrollAssetsById - operationId: admin.window.update.deploymentAudience.member_enrollAssetsGraphBPreId - parameters: - - name: deploymentAudience-id - in: path - description: The unique identifier of deploymentAudience - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deploymentAudience - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - memberEntityType: - type: string - nullable: true - ids: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/members/microsoft.graph.windowsUpdates.unenrollAssets': - post: - tags: - - admin.Actions - summary: Invoke action unenrollAssets - operationId: admin.window.update.deploymentAudience.member_unenrollAsset - parameters: - - name: deploymentAudience-id - in: path - description: The unique identifier of deploymentAudience - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deploymentAudience - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/members/microsoft.graph.windowsUpdates.unenrollAssetsById': - post: - tags: - - admin.Actions - summary: Invoke action unenrollAssetsById - operationId: admin.window.update.deploymentAudience.member_unenrollAssetsGraphBPreId - parameters: - - name: deploymentAudience-id - in: path - description: The unique identifier of deploymentAudience - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deploymentAudience - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - memberEntityType: - type: string - nullable: true - ids: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/microsoft.graph.windowsUpdates.updateAudience': - post: - tags: - - admin.Actions - summary: Invoke action updateAudience - description: 'Update the members and exclusions relationships of a deploymentAudience. Adding an azureADDevice to the members or exclusions collections of a deployment audience automatically creates a Microsoft Entra device object, if it doesn''t already exist. If the same updatableAsset gets included in the exclusions and members collections of a deploymentAudience, the deployment doesn''t apply to that asset. If all updatableAsset objects are the same type, you can also use the method updateAudienceById to update the deploymentAudience.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-deploymentaudience-updateaudience?view=graph-rest-beta - operationId: admin.window.update.deploymentAudience_updateAudience - parameters: - - name: deploymentAudience-id - in: path - description: The unique identifier of deploymentAudience - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deploymentAudience - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - addMembers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - removeMembers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - addExclusions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - removeExclusions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deploymentAudiences/{deploymentAudience-id}/microsoft.graph.windowsUpdates.updateAudienceById': - post: - tags: - - admin.Actions - summary: Invoke action updateAudienceById - description: 'Update the members and exclusions collections of a deploymentAudience with updatableAsset resources of the same type. Adding an azureADDevice to the members or exclusions collections of a deployment audience automatically creates a Microsoft Entra device object if it does not already exist. If the same updatableAsset gets included in the exclusions and members collections of a deploymentAudience, deployment will not apply to that asset. You can also use the method updateAudience to update the deploymentAudience.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-deploymentaudience-updateaudiencebyid?view=graph-rest-beta - operationId: admin.window.update.deploymentAudience_updateAudienceGraphBPreId - parameters: - - name: deploymentAudience-id - in: path - description: The unique identifier of deploymentAudience - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deploymentAudience - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - memberEntityType: - type: string - nullable: true - addMembers: - type: array - items: - type: string - nullable: true - removeMembers: - type: array - items: - type: string - nullable: true - addExclusions: - type: array - items: - type: string - nullable: true - removeExclusions: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers': - post: - tags: - - admin.Actions - summary: Invoke action addMembers - description: 'Add members to an updatableAssetGroup. You can add azureADDevice resources as members, but may not add updatableAssetGroup resources as members. Adding a Microsoft Entra device as a member of an updatable asset group automatically creates an azureADDevice object, if it does not already exist. You can also use the method addMembersById to add members.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-addmembers?view=graph-rest-beta - operationId: admin.window.update.deployment.audience.exclusion_addMember - parameters: - - name: deployment-id - in: path - description: The unique identifier of deployment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deployment - - name: updatableAsset-id - in: path - description: The unique identifier of updatableAsset - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById': - post: - tags: - - admin.Actions - summary: Invoke action addMembersById - description: Add members of the same type to an updatableAssetGroup. You can also use the method addMembers to add members. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-addmembersbyid?view=graph-rest-beta - operationId: admin.window.update.deployment.audience.exclusion_addMembersGraphBPreId - parameters: - - name: deployment-id - in: path - description: The unique identifier of deployment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deployment - - name: updatableAsset-id - in: path - description: The unique identifier of updatableAsset - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ids: - type: array - items: - type: string - nullable: true - memberEntityType: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers': - post: - tags: - - admin.Actions - summary: Invoke action removeMembers - description: Remove members from an updatableAssetGroup. You can also use the method removeMembersById to remove members. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-removemembers?view=graph-rest-beta - operationId: admin.window.update.deployment.audience.exclusion_removeMember - parameters: - - name: deployment-id - in: path - description: The unique identifier of deployment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deployment - - name: updatableAsset-id - in: path - description: The unique identifier of updatableAsset - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById': - post: - tags: - - admin.Actions - summary: Invoke action removeMembersById - description: Remove members of the same type from an updatableAssetGroup. You can also use the method removeMembers to remove members. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-removemembersbyid?view=graph-rest-beta - operationId: admin.window.update.deployment.audience.exclusion_removeMembersGraphBPreId - parameters: - - name: deployment-id - in: path - description: The unique identifier of deployment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deployment - - name: updatableAsset-id - in: path - description: The unique identifier of updatableAsset - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ids: - type: array - items: - type: string - nullable: true - memberEntityType: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.enrollAssets': - post: - tags: - - admin.Actions - summary: Invoke action enrollAssets - operationId: admin.window.update.deployment.audience.exclusion_enrollAsset - parameters: - - name: deployment-id - in: path - description: The unique identifier of deployment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deployment - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.enrollAssetsById': - post: - tags: - - admin.Actions - summary: Invoke action enrollAssetsById - operationId: admin.window.update.deployment.audience.exclusion_enrollAssetsGraphBPreId - parameters: - - name: deployment-id - in: path - description: The unique identifier of deployment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deployment - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - memberEntityType: - type: string - nullable: true - ids: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.unenrollAssets': - post: - tags: - - admin.Actions - summary: Invoke action unenrollAssets - operationId: admin.window.update.deployment.audience.exclusion_unenrollAsset - parameters: - - name: deployment-id - in: path - description: The unique identifier of deployment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deployment - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.unenrollAssetsById': - post: - tags: - - admin.Actions - summary: Invoke action unenrollAssetsById - operationId: admin.window.update.deployment.audience.exclusion_unenrollAssetsGraphBPreId - parameters: - - name: deployment-id - in: path - description: The unique identifier of deployment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deployment - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - memberEntityType: - type: string - nullable: true - ids: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers': - post: - tags: - - admin.Actions - summary: Invoke action addMembers - description: 'Add members to an updatableAssetGroup. You can add azureADDevice resources as members, but may not add updatableAssetGroup resources as members. Adding a Microsoft Entra device as a member of an updatable asset group automatically creates an azureADDevice object, if it does not already exist. You can also use the method addMembersById to add members.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-addmembers?view=graph-rest-beta - operationId: admin.window.update.deployment.audience.member_addMember - parameters: - - name: deployment-id - in: path - description: The unique identifier of deployment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deployment - - name: updatableAsset-id - in: path - description: The unique identifier of updatableAsset - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById': - post: - tags: - - admin.Actions - summary: Invoke action addMembersById - description: Add members of the same type to an updatableAssetGroup. You can also use the method addMembers to add members. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-addmembersbyid?view=graph-rest-beta - operationId: admin.window.update.deployment.audience.member_addMembersGraphBPreId - parameters: - - name: deployment-id - in: path - description: The unique identifier of deployment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deployment - - name: updatableAsset-id - in: path - description: The unique identifier of updatableAsset - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ids: - type: array - items: - type: string - nullable: true - memberEntityType: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers': - post: - tags: - - admin.Actions - summary: Invoke action removeMembers - description: Remove members from an updatableAssetGroup. You can also use the method removeMembersById to remove members. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-removemembers?view=graph-rest-beta - operationId: admin.window.update.deployment.audience.member_removeMember - parameters: - - name: deployment-id - in: path - description: The unique identifier of deployment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deployment - - name: updatableAsset-id - in: path - description: The unique identifier of updatableAsset - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById': - post: - tags: - - admin.Actions - summary: Invoke action removeMembersById - description: Remove members of the same type from an updatableAssetGroup. You can also use the method removeMembers to remove members. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-removemembersbyid?view=graph-rest-beta - operationId: admin.window.update.deployment.audience.member_removeMembersGraphBPreId - parameters: - - name: deployment-id - in: path - description: The unique identifier of deployment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deployment - - name: updatableAsset-id - in: path - description: The unique identifier of updatableAsset - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ids: - type: array - items: - type: string - nullable: true - memberEntityType: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.enrollAssets': - post: - tags: - - admin.Actions - summary: Invoke action enrollAssets - operationId: admin.window.update.deployment.audience.member_enrollAsset - parameters: - - name: deployment-id - in: path - description: The unique identifier of deployment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deployment - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.enrollAssetsById': - post: - tags: - - admin.Actions - summary: Invoke action enrollAssetsById - operationId: admin.window.update.deployment.audience.member_enrollAssetsGraphBPreId - parameters: - - name: deployment-id - in: path - description: The unique identifier of deployment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deployment - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - memberEntityType: - type: string - nullable: true - ids: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.unenrollAssets': - post: - tags: - - admin.Actions - summary: Invoke action unenrollAssets - operationId: admin.window.update.deployment.audience.member_unenrollAsset - parameters: - - name: deployment-id - in: path - description: The unique identifier of deployment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deployment - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.unenrollAssetsById': - post: - tags: - - admin.Actions - summary: Invoke action unenrollAssetsById - operationId: admin.window.update.deployment.audience.member_unenrollAssetsGraphBPreId - parameters: - - name: deployment-id - in: path - description: The unique identifier of deployment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deployment - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - memberEntityType: - type: string - nullable: true - ids: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/microsoft.graph.windowsUpdates.updateAudience': - post: - tags: - - admin.Actions - summary: Invoke action updateAudience - description: 'Update the members and exclusions relationships of a deploymentAudience. Adding an azureADDevice to the members or exclusions collections of a deployment audience automatically creates a Microsoft Entra device object, if it doesn''t already exist. If the same updatableAsset gets included in the exclusions and members collections of a deploymentAudience, the deployment doesn''t apply to that asset. If all updatableAsset objects are the same type, you can also use the method updateAudienceById to update the deploymentAudience.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-deploymentaudience-updateaudience?view=graph-rest-beta - operationId: admin.window.update.deployment.audience_updateAudience - parameters: - - name: deployment-id - in: path - description: The unique identifier of deployment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deployment - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - addMembers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - removeMembers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - addExclusions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - removeExclusions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/microsoft.graph.windowsUpdates.updateAudienceById': - post: - tags: - - admin.Actions - summary: Invoke action updateAudienceById - description: 'Update the members and exclusions collections of a deploymentAudience with updatableAsset resources of the same type. Adding an azureADDevice to the members or exclusions collections of a deployment audience automatically creates a Microsoft Entra device object if it does not already exist. If the same updatableAsset gets included in the exclusions and members collections of a deploymentAudience, deployment will not apply to that asset. You can also use the method updateAudience to update the deploymentAudience.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-deploymentaudience-updateaudiencebyid?view=graph-rest-beta - operationId: admin.window.update.deployment.audience_updateAudienceGraphBPreId - parameters: - - name: deployment-id - in: path - description: The unique identifier of deployment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deployment - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - memberEntityType: - type: string - nullable: true - addMembers: - type: array - items: - type: string - nullable: true - removeMembers: - type: array - items: - type: string - nullable: true - addExclusions: - type: array - items: - type: string - nullable: true - removeExclusions: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/products/{product-id}/microsoft.graph.windowsUpdates.getKnownIssuesByTimeRange(daysInPast={daysInPast},includeAllActive=@includeAllActive)': - get: - tags: - - admin.Functions - summary: Invoke function getKnownIssuesByTimeRange - description: Get known issues related to a particular product based on a specified timeframe in the past. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-product-getknownissuesbytimerange?view=graph-rest-beta - operationId: admin.window.update.product_getKnownIssuesGraphBPreTimeRange - parameters: - - name: product-id - in: path - description: The unique identifier of product - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: product - - name: daysInPast - in: path - description: 'Usage: daysInPast={daysInPast}' - required: true - style: simple - schema: - maximum: 2147483647 - minimum: -2147483648 - type: integer - format: int32 - - name: includeAllActive - in: query - description: 'Usage: includeAllActive=@includeAllActive' - style: form - explode: false - schema: - type: boolean - default: false - nullable: true - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of knownIssue - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.knownIssue' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/admin/windows/updates/products/microsoft.graph.windowsUpdates.findByCatalogId(catalogID=''{catalogID}'')': - get: - tags: - - admin.Functions - summary: Invoke function findByCatalogId - operationId: admin.window.update.product_findGraphBPreCatalogId - parameters: - - name: catalogID - in: path - description: 'Usage: catalogID=''{catalogID}''' - required: true - style: simple - schema: - type: string - nullable: true - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of product - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.product' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/admin/windows/updates/products/microsoft.graph.windowsUpdates.findByKbNumber(kbNumber={kbNumber})': - get: - tags: - - admin.Functions - summary: Invoke function findByKbNumber - operationId: admin.window.update.product_findGraphBPreKbNumber - parameters: - - name: kbNumber - in: path - description: 'Usage: kbNumber={kbNumber}' - required: true - style: simple - schema: - maximum: 2147483647 - minimum: -2147483648 - type: integer - format: int32 - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of product - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.product' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers': - post: - tags: - - admin.Actions - summary: Invoke action addMembers - description: 'Add members to an updatableAssetGroup. You can add azureADDevice resources as members, but may not add updatableAssetGroup resources as members. Adding a Microsoft Entra device as a member of an updatable asset group automatically creates an azureADDevice object, if it does not already exist. You can also use the method addMembersById to add members.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-addmembers?view=graph-rest-beta - operationId: admin.window.update.updatableAsset_addMember - parameters: - - name: updatableAsset-id - in: path - description: The unique identifier of updatableAsset - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById': - post: - tags: - - admin.Actions - summary: Invoke action addMembersById - description: Add members of the same type to an updatableAssetGroup. You can also use the method addMembers to add members. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-addmembersbyid?view=graph-rest-beta - operationId: admin.window.update.updatableAsset_addMembersGraphBPreId - parameters: - - name: updatableAsset-id - in: path - description: The unique identifier of updatableAsset - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ids: - type: array - items: - type: string - nullable: true - memberEntityType: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers': - post: - tags: - - admin.Actions - summary: Invoke action removeMembers - description: Remove members from an updatableAssetGroup. You can also use the method removeMembersById to remove members. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-removemembers?view=graph-rest-beta - operationId: admin.window.update.updatableAsset_removeMember - parameters: - - name: updatableAsset-id - in: path - description: The unique identifier of updatableAsset - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById': - post: - tags: - - admin.Actions - summary: Invoke action removeMembersById - description: Remove members of the same type from an updatableAssetGroup. You can also use the method removeMembers to remove members. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-removemembersbyid?view=graph-rest-beta - operationId: admin.window.update.updatableAsset_removeMembersGraphBPreId - parameters: - - name: updatableAsset-id - in: path - description: The unique identifier of updatableAsset - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ids: - type: array - items: - type: string - nullable: true - memberEntityType: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.enrollAssets: - post: - tags: - - admin.Actions - summary: Invoke action enrollAssets - description: 'Enroll updatableAsset resources in update management by Windows Autopatch. You can enroll an azureADDevice resource in update management, but may not enroll an updatableAssetGroup in update management. Enrolling a Microsoft Entra device in update management automatically creates an azureADDevice object if it does not already exist. You can also use the method enrollAssetsById to enroll assets.' - operationId: admin.window.update.updatableAsset_enrollAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.enrollAssetsById: - post: - tags: - - admin.Actions - summary: Invoke action enrollAssetsById - description: Enroll updatableAsset resources of the same type in update management by Windows Autopatch. You can also use the method enrollAssets to enroll assets. - operationId: admin.window.update.updatableAsset_enrollAssetsGraphBPreId - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - memberEntityType: - type: string - nullable: true - ids: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.unenrollAssets: - post: - tags: - - admin.Actions - summary: Invoke action unenrollAssets - description: Unenroll updatableAsset resources from update management by Windows Autopatch. You can also use the method unenrollAssetsById to unenroll assets. - operationId: admin.window.update.updatableAsset_unenrollAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.unenrollAssetsById: - post: - tags: - - admin.Actions - summary: Invoke action unenrollAssetsById - description: Unenroll updatableAsset resources of the same type from update management by Windows Autopatch. You can also use the method unenrollAssets to unenroll assets. - operationId: admin.window.update.updatableAsset_unenrollAssetsGraphBPreId - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - memberEntityType: - type: string - nullable: true - ids: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers': - post: - tags: - - admin.Actions - summary: Invoke action addMembers - description: 'Add members to an updatableAssetGroup. You can add azureADDevice resources as members, but may not add updatableAssetGroup resources as members. Adding a Microsoft Entra device as a member of an updatable asset group automatically creates an azureADDevice object, if it does not already exist. You can also use the method addMembersById to add members.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-addmembers?view=graph-rest-beta - operationId: admin.window.update.updatePolicy.audience.exclusion_addMember - parameters: - - name: updatePolicy-id - in: path - description: The unique identifier of updatePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatePolicy - - name: updatableAsset-id - in: path - description: The unique identifier of updatableAsset - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById': - post: - tags: - - admin.Actions - summary: Invoke action addMembersById - description: Add members of the same type to an updatableAssetGroup. You can also use the method addMembers to add members. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-addmembersbyid?view=graph-rest-beta - operationId: admin.window.update.updatePolicy.audience.exclusion_addMembersGraphBPreId - parameters: - - name: updatePolicy-id - in: path - description: The unique identifier of updatePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatePolicy - - name: updatableAsset-id - in: path - description: The unique identifier of updatableAsset - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ids: - type: array - items: - type: string - nullable: true - memberEntityType: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers': - post: - tags: - - admin.Actions - summary: Invoke action removeMembers - description: Remove members from an updatableAssetGroup. You can also use the method removeMembersById to remove members. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-removemembers?view=graph-rest-beta - operationId: admin.window.update.updatePolicy.audience.exclusion_removeMember - parameters: - - name: updatePolicy-id - in: path - description: The unique identifier of updatePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatePolicy - - name: updatableAsset-id - in: path - description: The unique identifier of updatableAsset - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById': - post: - tags: - - admin.Actions - summary: Invoke action removeMembersById - description: Remove members of the same type from an updatableAssetGroup. You can also use the method removeMembers to remove members. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-removemembersbyid?view=graph-rest-beta - operationId: admin.window.update.updatePolicy.audience.exclusion_removeMembersGraphBPreId - parameters: - - name: updatePolicy-id - in: path - description: The unique identifier of updatePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatePolicy - - name: updatableAsset-id - in: path - description: The unique identifier of updatableAsset - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ids: - type: array - items: - type: string - nullable: true - memberEntityType: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/exclusions/microsoft.graph.windowsUpdates.enrollAssets': - post: - tags: - - admin.Actions - summary: Invoke action enrollAssets - operationId: admin.window.update.updatePolicy.audience.exclusion_enrollAsset - parameters: - - name: updatePolicy-id - in: path - description: The unique identifier of updatePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatePolicy - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/exclusions/microsoft.graph.windowsUpdates.enrollAssetsById': - post: - tags: - - admin.Actions - summary: Invoke action enrollAssetsById - operationId: admin.window.update.updatePolicy.audience.exclusion_enrollAssetsGraphBPreId - parameters: - - name: updatePolicy-id - in: path - description: The unique identifier of updatePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatePolicy - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - memberEntityType: - type: string - nullable: true - ids: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/exclusions/microsoft.graph.windowsUpdates.unenrollAssets': - post: - tags: - - admin.Actions - summary: Invoke action unenrollAssets - operationId: admin.window.update.updatePolicy.audience.exclusion_unenrollAsset - parameters: - - name: updatePolicy-id - in: path - description: The unique identifier of updatePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatePolicy - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/exclusions/microsoft.graph.windowsUpdates.unenrollAssetsById': - post: - tags: - - admin.Actions - summary: Invoke action unenrollAssetsById - operationId: admin.window.update.updatePolicy.audience.exclusion_unenrollAssetsGraphBPreId - parameters: - - name: updatePolicy-id - in: path - description: The unique identifier of updatePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatePolicy - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - memberEntityType: - type: string - nullable: true - ids: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers': - post: - tags: - - admin.Actions - summary: Invoke action addMembers - description: 'Add members to an updatableAssetGroup. You can add azureADDevice resources as members, but may not add updatableAssetGroup resources as members. Adding a Microsoft Entra device as a member of an updatable asset group automatically creates an azureADDevice object, if it does not already exist. You can also use the method addMembersById to add members.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-addmembers?view=graph-rest-beta - operationId: admin.window.update.updatePolicy.audience.member_addMember - parameters: - - name: updatePolicy-id - in: path - description: The unique identifier of updatePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatePolicy - - name: updatableAsset-id - in: path - description: The unique identifier of updatableAsset - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById': - post: - tags: - - admin.Actions - summary: Invoke action addMembersById - description: Add members of the same type to an updatableAssetGroup. You can also use the method addMembers to add members. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-addmembersbyid?view=graph-rest-beta - operationId: admin.window.update.updatePolicy.audience.member_addMembersGraphBPreId - parameters: - - name: updatePolicy-id - in: path - description: The unique identifier of updatePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatePolicy - - name: updatableAsset-id - in: path - description: The unique identifier of updatableAsset - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ids: - type: array - items: - type: string - nullable: true - memberEntityType: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers': - post: - tags: - - admin.Actions - summary: Invoke action removeMembers - description: Remove members from an updatableAssetGroup. You can also use the method removeMembersById to remove members. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-removemembers?view=graph-rest-beta - operationId: admin.window.update.updatePolicy.audience.member_removeMember - parameters: - - name: updatePolicy-id - in: path - description: The unique identifier of updatePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatePolicy - - name: updatableAsset-id - in: path - description: The unique identifier of updatableAsset - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById': - post: - tags: - - admin.Actions - summary: Invoke action removeMembersById - description: Remove members of the same type from an updatableAssetGroup. You can also use the method removeMembers to remove members. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-removemembersbyid?view=graph-rest-beta - operationId: admin.window.update.updatePolicy.audience.member_removeMembersGraphBPreId - parameters: - - name: updatePolicy-id - in: path - description: The unique identifier of updatePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatePolicy - - name: updatableAsset-id - in: path - description: The unique identifier of updatableAsset - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ids: - type: array - items: - type: string - nullable: true - memberEntityType: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/members/microsoft.graph.windowsUpdates.enrollAssets': - post: - tags: - - admin.Actions - summary: Invoke action enrollAssets - operationId: admin.window.update.updatePolicy.audience.member_enrollAsset - parameters: - - name: updatePolicy-id - in: path - description: The unique identifier of updatePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatePolicy - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/members/microsoft.graph.windowsUpdates.enrollAssetsById': - post: - tags: - - admin.Actions - summary: Invoke action enrollAssetsById - operationId: admin.window.update.updatePolicy.audience.member_enrollAssetsGraphBPreId - parameters: - - name: updatePolicy-id - in: path - description: The unique identifier of updatePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatePolicy - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - memberEntityType: - type: string - nullable: true - ids: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/members/microsoft.graph.windowsUpdates.unenrollAssets': - post: - tags: - - admin.Actions - summary: Invoke action unenrollAssets - operationId: admin.window.update.updatePolicy.audience.member_unenrollAsset - parameters: - - name: updatePolicy-id - in: path - description: The unique identifier of updatePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatePolicy - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/members/microsoft.graph.windowsUpdates.unenrollAssetsById': - post: - tags: - - admin.Actions - summary: Invoke action unenrollAssetsById - operationId: admin.window.update.updatePolicy.audience.member_unenrollAssetsGraphBPreId - parameters: - - name: updatePolicy-id - in: path - description: The unique identifier of updatePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatePolicy - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - memberEntityType: - type: string - nullable: true - ids: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/microsoft.graph.windowsUpdates.updateAudience': - post: - tags: - - admin.Actions - summary: Invoke action updateAudience - description: 'Update the members and exclusions relationships of a deploymentAudience. Adding an azureADDevice to the members or exclusions collections of a deployment audience automatically creates a Microsoft Entra device object, if it doesn''t already exist. If the same updatableAsset gets included in the exclusions and members collections of a deploymentAudience, the deployment doesn''t apply to that asset. If all updatableAsset objects are the same type, you can also use the method updateAudienceById to update the deploymentAudience.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-deploymentaudience-updateaudience?view=graph-rest-beta - operationId: admin.window.update.updatePolicy.audience_updateAudience - parameters: - - name: updatePolicy-id - in: path - description: The unique identifier of updatePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatePolicy - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - addMembers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - removeMembers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - addExclusions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - removeExclusions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/updatePolicies/{updatePolicy-id}/audience/microsoft.graph.windowsUpdates.updateAudienceById': - post: - tags: - - admin.Actions - summary: Invoke action updateAudienceById - description: 'Update the members and exclusions collections of a deploymentAudience with updatableAsset resources of the same type. Adding an azureADDevice to the members or exclusions collections of a deployment audience automatically creates a Microsoft Entra device object if it does not already exist. If the same updatableAsset gets included in the exclusions and members collections of a deploymentAudience, deployment will not apply to that asset. You can also use the method updateAudience to update the deploymentAudience.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-deploymentaudience-updateaudiencebyid?view=graph-rest-beta - operationId: admin.window.update.updatePolicy.audience_updateAudienceGraphBPreId - parameters: - - name: updatePolicy-id - in: path - description: The unique identifier of updatePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: updatePolicy - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - memberEntityType: - type: string - nullable: true - addMembers: - type: array - items: - type: string - nullable: true - removeMembers: - type: array - items: - type: string - nullable: true - addExclusions: - type: array - items: - type: string - nullable: true - removeExclusions: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action -components: - schemas: - microsoft.graph.browserSite: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: browserSite - type: object - properties: - allowRedirect: - type: boolean - description: 'Controls the behavior of redirected sites. If true, indicates that the site will open in Internet Explorer 11 or Microsoft Edge even if the site is navigated to as part of a HTTP or meta refresh redirection chain.' - comment: - type: string - description: The comment for the site. - compatibilityMode: - $ref: '#/components/schemas/microsoft.graph.browserSiteCompatibilityMode' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time when the site was created. - format: date-time - deletedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time when the site was deleted. - format: date-time - nullable: true - history: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.browserSiteHistory' - description: The history of modifications applied to the site. - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time when the site was last modified. - format: date-time - mergeType: - $ref: '#/components/schemas/microsoft.graph.browserSiteMergeType' - status: - $ref: '#/components/schemas/microsoft.graph.browserSiteStatus' - targetEnvironment: - $ref: '#/components/schemas/microsoft.graph.browserSiteTargetEnvironment' - webUrl: - type: string - description: The URL of the site. - additionalProperties: - type: object - description: Singleton entity which is used to specify IE mode site metadata - microsoft.graph.browserSharedCookie: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: browserSharedCookie - type: object - properties: - comment: - type: string - description: The comment for the shared cookie. - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time when the shared cookie was created. - format: date-time - deletedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time when the shared cookie was deleted. - format: date-time - nullable: true - displayName: - type: string - description: The name of the cookie. - history: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.browserSharedCookieHistory' - description: The history of modifications applied to the cookie. - hostOnly: - type: boolean - description: Controls whether a cookie is a host-only or domain cookie. - hostOrDomain: - type: string - description: The URL of the cookie. - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time when the cookie was last modified. - format: date-time - path: - type: string - description: The path of the cookie. - sourceEnvironment: - $ref: '#/components/schemas/microsoft.graph.browserSharedCookieSourceEnvironment' - status: - $ref: '#/components/schemas/microsoft.graph.browserSharedCookieStatus' - additionalProperties: - type: object - microsoft.graph.browserSiteList: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: browserSiteList - type: object - properties: - description: - type: string - description: The description of the site list. - displayName: - type: string - description: The name of the site list. - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time when the site list was last modified. - format: date-time - publishedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - publishedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time when the site list was published. - format: date-time - nullable: true - revision: - type: string - description: The current revision of the site list. - status: - $ref: '#/components/schemas/microsoft.graph.browserSiteListStatus' - sharedCookies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.browserSharedCookie' - description: A collection of shared cookies defined for the site list. - x-ms-navigationProperty: true - sites: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.browserSite' - description: A collection of sites defined for the site list. - x-ms-navigationProperty: true - additionalProperties: - type: object - description: A singleton entity which is used to specify IE mode site list metadata +components: + schemas: microsoft.graph.serviceAnnouncement: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -5013,114 +1844,10 @@ components: size: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 additionalProperties: type: object - microsoft.graph.windowsUpdates.updatableAsset: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: updatableAsset - type: object - additionalProperties: - type: object - microsoft.graph.windowsUpdates.updateCategory: - title: updateCategory - enum: - - feature - - quality - - unknownFutureValue - - driver - type: string - microsoft.graph.windowsUpdates.knownIssue: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: knownIssue - type: object - properties: - description: - type: string - description: The description of the particular known issue. - knownIssueHistories: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.knownIssueHistoryItem' - lastUpdatedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time when the known issue was last updated. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - resolvedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time when the known issue was resolved or mitigated. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - safeguardHoldIds: - type: array - items: - maximum: 2147483647 - minimum: -2147483648 - type: integer - format: int32 - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time when the known issue was first reported. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - status: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.windowsReleaseHealthStatus' - title: - type: string - description: The title of the known issue. - webViewUrl: - type: string - description: The URL to the known issue in the Windows Release Health dashboard on Microsoft 365 admin center. - originatingKnowledgeBaseArticle: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.knowledgeBaseArticle' - resolvingKnowledgeBaseArticle: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.knowledgeBaseArticle' - additionalProperties: - type: object - microsoft.graph.windowsUpdates.product: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: product - type: object - properties: - friendlyNames: - type: array - items: - type: string - nullable: true - description: 'The friendly names of the product. For example, Version 22H2 (OS build 22621). Read-only.' - groupName: - type: string - description: 'The name of the product group. For example, Windows 11. Read-only.' - nullable: true - name: - type: string - description: 'The name of the product. For example, Windows 11, version 22H2. Read-only.' - editions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.edition' - description: Represents an edition of a particular Windows product. - x-ms-navigationProperty: true - knownIssues: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.knownIssue' - description: Represents a known issue related to a Windows product. - x-ms-navigationProperty: true - revisions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.productRevision' - description: Represents a product revision. - x-ms-navigationProperty: true - additionalProperties: - type: object microsoft.graph.entity: title: entity type: object @@ -5130,282 +1857,6 @@ components: description: The unique identifier for an entity. Read-only. additionalProperties: type: object - microsoft.graph.browserSiteCompatibilityMode: - title: browserSiteCompatibilityMode - enum: - - default - - internetExplorer8Enterprise - - internetExplorer7Enterprise - - internetExplorer11 - - internetExplorer10 - - internetExplorer9 - - internetExplorer8 - - internetExplorer7 - - internetExplorer5 - - unknownFutureValue - type: string - x-ms-enum: - name: browserSiteCompatibilityMode - modelAsString: false - values: - - value: default - description: Loads the site using default compatibility mode. - name: default - - value: internetExplorer8Enterprise - description: Loads the site in internetExplorer8 Enterprise Mode - name: internetExplorer8Enterprise - - value: internetExplorer7Enterprise - description: Loads the site in internetExplorer7 Enterprise Mode - name: internetExplorer7Enterprise - - value: internetExplorer11 - description: Loads the site in internetExplorer11 - name: internetExplorer11 - - value: internetExplorer10 - description: Loads the site in internetExplorer10 - name: internetExplorer10 - - value: internetExplorer9 - description: Loads the site in internetExplorer9 - name: internetExplorer9 - - value: internetExplorer8 - description: Loads the site in internetExplorer8 - name: internetExplorer8 - - value: internetExplorer7 - description: Loads the site in internetExplorer7 - name: internetExplorer7 - - value: internetExplorer5 - description: Loads the site in internetExplorer5 - name: internetExplorer5 - - value: unknownFutureValue - description: 'Placeholder for evolvable enum, but this enum is never returned to the caller, so it shouldn''t be necessary.' - name: unknownFutureValue - microsoft.graph.browserSiteHistory: - title: browserSiteHistory - type: object - properties: - allowRedirect: - type: boolean - description: 'Controls the behavior of redirected sites. If true, indicates that the site will open in Internet Explorer 11 or Microsoft Edge even if the site is navigated to as part of a HTTP or meta refresh redirection chain.' - nullable: true - comment: - type: string - description: The comment for the site. - compatibilityMode: - $ref: '#/components/schemas/microsoft.graph.browserSiteCompatibilityMode' - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - mergeType: - $ref: '#/components/schemas/microsoft.graph.browserSiteMergeType' - publishedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time when the site was last published. - format: date-time - targetEnvironment: - $ref: '#/components/schemas/microsoft.graph.browserSiteTargetEnvironment' - additionalProperties: - type: object - description: The history for the site modifications - microsoft.graph.identitySet: - title: identitySet - type: object - properties: - application: - $ref: '#/components/schemas/microsoft.graph.identity' - device: - $ref: '#/components/schemas/microsoft.graph.identity' - user: - $ref: '#/components/schemas/microsoft.graph.identity' - additionalProperties: - type: object - microsoft.graph.browserSiteMergeType: - title: browserSiteMergeType - enum: - - noMerge - - default - - unknownFutureValue - type: string - x-ms-enum: - name: browserSiteMergeType - modelAsString: false - values: - - value: noMerge - description: No merge type - name: noMerge - - value: default - description: Default merge type - name: default - - value: unknownFutureValue - description: 'Placeholder for evolvable enum, but this enum is never returned to the caller, so it shouldn''t be necessary.' - name: unknownFutureValue - microsoft.graph.browserSiteStatus: - title: browserSiteStatus - enum: - - published - - pendingAdd - - pendingEdit - - pendingDelete - - unknownFutureValue - type: string - x-ms-enum: - name: browserSiteStatus - modelAsString: false - values: - - value: published - description: A site that has been published - name: published - - value: pendingAdd - description: A site that has been added pending publish - name: pendingAdd - - value: pendingEdit - description: A site that has been edited pending publish - name: pendingEdit - - value: pendingDelete - description: A site that has been deleted pending publish - name: pendingDelete - - value: unknownFutureValue - description: 'Placeholder for evolvable enum, but this enum is never returned to the caller, so it shouldn''t be necessary.' - name: unknownFutureValue - microsoft.graph.browserSiteTargetEnvironment: - title: browserSiteTargetEnvironment - enum: - - internetExplorerMode - - internetExplorer11 - - microsoftEdge - - configurable - - none - - unknownFutureValue - type: string - x-ms-enum: - name: browserSiteTargetEnvironment - modelAsString: false - values: - - value: internetExplorerMode - description: Open in Internet Explorer Mode - name: internetExplorerMode - - value: internetExplorer11 - description: Open in standalone Internet Explorer 11 - name: internetExplorer11 - - value: microsoftEdge - description: Open in Microsoft Edge - name: microsoftEdge - - value: configurable - description: Configurable type - name: configurable - - value: none - description: Open in the browser the employee chooses. - name: none - - value: unknownFutureValue - description: 'Placeholder for evolvable enum, but this enum is never returned to the caller, so it shouldn''t be necessary.' - name: unknownFutureValue - microsoft.graph.browserSharedCookieHistory: - title: browserSharedCookieHistory - type: object - properties: - comment: - type: string - description: The comment for the shared cookie. - nullable: true - displayName: - type: string - description: The name of the cookie. - hostOnly: - type: boolean - description: Controls whether a cookie is a host-only or domain cookie. - hostOrDomain: - type: string - description: The URL of the cookie. - nullable: true - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - path: - type: string - description: The path of the cookie. - nullable: true - publishedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time when the cookie was last published. - format: date-time - sourceEnvironment: - $ref: '#/components/schemas/microsoft.graph.browserSharedCookieSourceEnvironment' - additionalProperties: - type: object - microsoft.graph.browserSharedCookieSourceEnvironment: - title: browserSharedCookieSourceEnvironment - enum: - - microsoftEdge - - internetExplorer11 - - both - - unknownFutureValue - type: string - x-ms-enum: - name: browserSharedCookieSourceEnvironment - modelAsString: false - values: - - value: microsoftEdge - description: Share session cookies from Microsoft Edge to Internet Explorer. - name: microsoftEdge - - value: internetExplorer11 - description: Share session cookies from Internet Explorer to Microsoft Edge. - name: internetExplorer11 - - value: both - description: Share session cookies to and from Microsoft Edge and Internet Explorer. - name: both - - value: unknownFutureValue - description: 'Placeholder for evolvable enum, but this enum is never returned to the caller, so it shouldn''t be necessary.' - name: unknownFutureValue - microsoft.graph.browserSharedCookieStatus: - title: browserSharedCookieStatus - enum: - - published - - pendingAdd - - pendingEdit - - pendingDelete - - unknownFutureValue - type: string - x-ms-enum: - name: browserSharedCookieStatus - modelAsString: false - values: - - value: published - description: A sharedcookie that has been published - name: published - - value: pendingAdd - description: A sharedcookie that has been added pending publish - name: pendingAdd - - value: pendingEdit - description: A sharedcookie that has been edited pending publish - name: pendingEdit - - value: pendingDelete - description: A sharedcookie that has been deleted pending publish - name: pendingDelete - - value: unknownFutureValue - description: 'Placeholder for evolvable enum, but this enum is never returned to the caller, so it shouldn''t be necessary.' - name: unknownFutureValue - microsoft.graph.browserSiteListStatus: - title: browserSiteListStatus - enum: - - draft - - published - - pending - - unknownFutureValue - type: string - x-ms-enum: - name: browserSiteListStatus - modelAsString: false - values: - - value: draft - description: A site list that has not yet been published - name: draft - - value: published - description: A site list that has been published with no pending changes. - name: published - - value: pending - description: A site that has pending changes - name: pending - - value: unknownFutureValue - description: 'Placeholder for evolvable enum, but this enum is never returned to the caller, so it shoudn''t be necessary.' - name: unknownFutureValue microsoft.graph.serviceHealthStatus: title: serviceHealthStatus enum: @@ -5536,104 +1987,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.windowsUpdates.knownIssueHistoryItem: - title: knownIssueHistoryItem - type: object - properties: - body: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.itemBody' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time when the post was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - additionalProperties: - type: object - microsoft.graph.windowsUpdates.windowsReleaseHealthStatus: - title: windowsReleaseHealthStatus - enum: - - resolved - - mitigatedExternal - - mitigated - - resolvedExternal - - confirmed - - reported - - investigating - - unknownFutureValue - type: string - microsoft.graph.windowsUpdates.knowledgeBaseArticle: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: knowledgeBaseArticle - type: object - properties: - url: - type: string - description: The URL of the knowledge base article. Read-only. - additionalProperties: - type: object - microsoft.graph.windowsUpdates.edition: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: edition - type: object - properties: - deviceFamily: - type: string - description: The device family targeted by the edition. - endOfServiceDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time when the edition reached the end of service. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - generalAvailabilityDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time when the edition became available to the general customers for the first time. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - isInService: - type: boolean - description: Indicates whether the edition is in service or out of service. - name: - type: string - description: The name of the edition. Read-only. - releasedName: - type: string - description: The public name of the edition. Read-only. - servicingPeriods: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.servicingPeriod' - additionalProperties: - type: object - microsoft.graph.windowsUpdates.productRevision: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: productRevision - type: object - properties: - displayName: - type: string - description: The display name of the content. Read-only. - osBuild: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.buildVersionDetails' - product: - type: string - description: 'The product of the revision. Possible values are: Windows 10, Windows 11. Read-only.' - releaseDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The release date for the content. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - version: - type: string - description: The version of the feature update. Read-only. - catalogEntry: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.catalogEntry' - knowledgeBaseArticle: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.knowledgeBaseArticle' - additionalProperties: - type: object microsoft.graph.ODataErrors.ODataError: required: - error @@ -5698,20 +2051,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.identity: - title: identity - type: object - properties: - displayName: - type: string - description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' - nullable: true - id: - type: string - description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' - nullable: true - additionalProperties: - type: object microsoft.graph.keyValuePair: title: keyValuePair type: object @@ -5739,90 +2078,6 @@ components: - text - html type: string - microsoft.graph.windowsUpdates.itemBody: - title: itemBody - type: object - properties: - content: - type: string - description: The content of the item. - nullable: true - contentType: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.bodyType' - additionalProperties: - type: object - microsoft.graph.windowsUpdates.servicingPeriod: - title: servicingPeriod - type: object - properties: - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time when the servicing period ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - name: - type: string - description: 'The name of the servicing period. For example, Modern Lifecycle.' - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The start date and time of the servicing period. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - additionalProperties: - type: object - microsoft.graph.windowsUpdates.buildVersionDetails: - title: buildVersionDetails - type: object - properties: - buildNumber: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The build number of the product release. Read-only. - format: int32 - majorVersion: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The major version of the product release. Read-only. - format: int32 - minorVersion: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The minor version of the product release. Read-only. - format: int32 - updateBuildRevision: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The update build revision number of the product revision. Read-only. - format: int32 - additionalProperties: - type: object - microsoft.graph.windowsUpdates.catalogEntry: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: catalogEntry - type: object - properties: - deployableUntilDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date on which the content is no longer available to deploy. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - displayName: - type: string - description: The display name of the content. Read-only. - nullable: true - releaseDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The release date for the content. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - additionalProperties: - type: object microsoft.graph.ODataErrors.MainError: required: - code @@ -5845,13 +2100,6 @@ components: $ref: '#/components/schemas/microsoft.graph.ODataErrors.InnerError' additionalProperties: type: object - microsoft.graph.windowsUpdates.bodyType: - title: bodyType - enum: - - text - - html - - unknownFutureValue - type: string microsoft.graph.ODataErrors.ErrorDetails: required: - code diff --git a/openApiDocs/beta/Education.yml b/openApiDocs/beta/Education.yml index 2177bf820cf..df9a29afc62 100644 --- a/openApiDocs/beta/Education.yml +++ b/openApiDocs/beta/Education.yml @@ -517,7 +517,7 @@ paths: '/education/classes/{educationClass-id}/assignmentCategories/microsoft.graph.delta()': get: tags: - - education.Functions + - education.educationClass summary: Invoke function delta description: Get a list of newly created or updated educationCategory objects without performing a full read of the collection. externalDocs: @@ -1266,7 +1266,7 @@ paths: '/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/categories/microsoft.graph.delta()': get: tags: - - education.Functions + - education.educationClass summary: Invoke function delta description: Get a list of newly created or updated educationCategory objects without performing a full read of the collection. externalDocs: @@ -1462,7 +1462,7 @@ paths: '/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/microsoft.graph.activate': post: tags: - - education.Actions + - education.educationClass summary: Invoke action activate description: Activate an inactive educationAssignment to signal that the assignment has further action items for teachers or students. This action can only be performed by a teacher on currently inactive assignments. externalDocs: @@ -1499,7 +1499,7 @@ paths: '/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/microsoft.graph.deactivate': post: tags: - - education.Actions + - education.educationClass summary: Invoke action deactivate description: Mark an assigned educationAssignment as inactive to signal that the assignment has no further action items for teachers and students. This action can only be performed by a teacher on assigned assignments. externalDocs: @@ -1536,7 +1536,7 @@ paths: '/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/microsoft.graph.publish': post: tags: - - education.Actions + - education.educationClass summary: Invoke action publish description: 'Change the status of an educationAssignment from its original draft status to the published status. You can change the status from draft to scheduled if the assignment is scheduled for a future date. Only a teacher in the class can make this call. When an assignment is in draft status, students will not see the assignment, nor will there be any submission objects. When you call this API, educationSubmission objects are created and the assignment appears in the student''s list. The status of the assignment goes back to draft if there is any backend failure during publish process. To update the properties of a published assignment, see update an assignment. To update the properties of a published assignment, see update an assignment.' externalDocs: @@ -1573,7 +1573,7 @@ paths: '/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/microsoft.graph.setUpFeedbackResourcesFolder': post: tags: - - education.Actions + - education.educationClass summary: Invoke action setUpFeedbackResourcesFolder description: Create a SharePoint folder to upload feedback files for a given educationSubmission. Only teachers can perform this operation. The teacher determines the resources to upload in the feedback resources folder of a submission. externalDocs: @@ -1610,7 +1610,7 @@ paths: '/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/microsoft.graph.setUpResourcesFolder': post: tags: - - education.Actions + - education.educationClass summary: Invoke action setUpResourcesFolder description: Create a SharePoint folder to upload files for a given educationAssignment. Only teachers can perform this operation. The teacher determines the resources to upload in the assignment's folder. externalDocs: @@ -2794,7 +2794,7 @@ paths: '/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.excuse': post: tags: - - education.Actions + - education.educationClass summary: Invoke action excuse description: 'Excuse a submission. Excused submissions aren''t included in average grade calculations. Grading rubrics and feedback are deleted. Only teachers can perform this action. If the Prefer: include-unknown-enum-members request header is provided, the excused submission retains the excused status. Otherwise, the submission status changes to returned. For more information about how to use this header, see the Examples section.' externalDocs: @@ -2839,7 +2839,7 @@ paths: '/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.reassign': post: tags: - - education.Actions + - education.educationClass summary: Invoke action reassign description: 'Reassign the submission to the student with feedback for review. Only teachers can perform this action. Include the Prefer: include-unknown-enum-members header when you call this method; otherwise, a reassigned submission will be treated as a returned submission. This means that the reassigned status will be mapped to the returned status, and reassignedDateTime and reassignedBy properties will be mapped to returnedDateTime and returnedBy respectively. If the header Prefer: include-unknown-enum-members is provided, a reassigned submission retains the reassigned status. For details, see the examples section.' externalDocs: @@ -2884,7 +2884,7 @@ paths: '/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.return': post: tags: - - education.Actions + - education.educationClass summary: Invoke action return description: Make the grade and feedback associated with this submission available to the student. This will change the status of the submission from 'submitted' to 'returned' and indicates that feedback is provided or grading is done. This action can only be done by the teacher. externalDocs: @@ -2929,7 +2929,7 @@ paths: '/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.setUpResourcesFolder': post: tags: - - education.Actions + - education.educationClass summary: Invoke action setUpResourcesFolder description: 'Trigger the creation of the SharePoint resource folder where all file-based resources (Word, Excel, and so on) should be uploaded for a given submission. Only teachers and students can perform this operation. Note that files must be located in this folder in order to be added as resources. Only a student in the class can determine what files to upload in a given submission-level resource folder. ' externalDocs: @@ -2974,7 +2974,7 @@ paths: '/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.submit': post: tags: - - education.Actions + - education.educationClass summary: Invoke action submit description: 'Indicate that a student is done with the work and is ready to hand in the assignment. Only teachers, students, and applications with application permissions can perform this operation. This method changes the status of the submission from working to submitted. During the submit process, all the resources are copied to the submittedResources bucket. The teacher will be looking at the submitted resources list for grading. A teacher can also submit a student''s assignment on their behalf.' externalDocs: @@ -3019,7 +3019,7 @@ paths: '/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.unsubmit': post: tags: - - education.Actions + - education.educationClass summary: Invoke action unsubmit description: 'Indicate that a student wants to work on the submitted assignment after it was turned in. Only teachers, students, and applications with application permissions can perform this operation. This method changes the status of the submission from submitted to working. During the submit process, all the resources are copied from submittedResources to workingResources. The teacher will be looking at the working resources list for grading. A teacher can also unsubmit a student''s assignment on their behalf.' externalDocs: @@ -4914,7 +4914,7 @@ paths: '/education/classes/{educationClass-id}/assignments/microsoft.graph.delta()': get: tags: - - education.Functions + - education.educationClass summary: Invoke function delta description: Get a list of newly-created or updated assignments without reading the entire collection. A teacher or an application running with application permissions can see all assignment objects for the class. Students can only see assignments that are assigned to them. externalDocs: @@ -6006,7 +6006,7 @@ paths: '/education/classes/{educationClass-id}/microsoft.graph.getRecentlyModifiedSubmissions()': get: tags: - - education.Functions + - education.educationClass summary: Invoke function getRecentlyModifiedSubmissions description: Retrieve submissions modified in the previous seven days. Only teachers and applications with application permissions can perform this operation. A submission object represents a student's work for an assignment. Resources associated with the submission represent their work. A teacher or application with application permissions has full access to all submission objects. The grade and feedback from a teacher are part of the educationOutcome associated with this object. Only teachers or applications with application permissions can add or change grades and feedback. Students can't see the grade or feedback until the assignment is released. externalDocs: @@ -6320,7 +6320,7 @@ paths: '/education/classes/{educationClass-id}/modules/{educationModule-id}/microsoft.graph.pin': post: tags: - - education.Actions + - education.educationClass summary: Invoke action pin description: Pin an educationModule in the class work list. This action sets the isPinned property to true for an educationModule. Only teachers can perform this action and only one module at a time can be pinned in the class work list. externalDocs: @@ -6357,7 +6357,7 @@ paths: '/education/classes/{educationClass-id}/modules/{educationModule-id}/microsoft.graph.publish': post: tags: - - education.Actions + - education.educationClass summary: Invoke action publish description: 'Change the state of an educationModule from its original draft status to the published status. Only teachers in the class can perform this operation. When a module is in draft status, students won''t see the module. When you call this API, the module appears in the student''s class work list.' externalDocs: @@ -6394,7 +6394,7 @@ paths: '/education/classes/{educationClass-id}/modules/{educationModule-id}/microsoft.graph.setUpResourcesFolder': post: tags: - - education.Actions + - education.educationClass summary: Invoke action setUpResourcesFolder description: Create a SharePoint folder to upload files for a given educationModule. Only teachers can perform this operation. The teacher determines what resources to upload to the SharePoint folder for the module. externalDocs: @@ -6431,7 +6431,7 @@ paths: '/education/classes/{educationClass-id}/modules/{educationModule-id}/microsoft.graph.unpin': post: tags: - - education.Actions + - education.educationClass summary: Invoke action unpin description: Unpin an educationModule in the classwork list. This action sets the isPinned property to false for an educationModule. Only teachers in the class can perform this operation. externalDocs: @@ -7180,7 +7180,7 @@ paths: /education/classes/microsoft.graph.delta(): get: tags: - - education.Functions + - education.educationClass summary: Invoke function delta description: 'Get newly created or updated classes, including membership changes, without having to perform a full read of the entire class collection. See Use delta query for details.' externalDocs: @@ -7754,7 +7754,7 @@ paths: '/education/me/assignments/{educationAssignment-id}/categories/microsoft.graph.delta()': get: tags: - - education.Functions + - education.educationUser summary: Invoke function delta description: Get a list of newly created or updated educationCategory objects without performing a full read of the collection. externalDocs: @@ -7926,7 +7926,7 @@ paths: '/education/me/assignments/{educationAssignment-id}/microsoft.graph.activate': post: tags: - - education.Actions + - education.educationUser summary: Invoke action activate description: Activate an inactive educationAssignment to signal that the assignment has further action items for teachers or students. This action can only be performed by a teacher on currently inactive assignments. externalDocs: @@ -7955,7 +7955,7 @@ paths: '/education/me/assignments/{educationAssignment-id}/microsoft.graph.deactivate': post: tags: - - education.Actions + - education.educationUser summary: Invoke action deactivate description: Mark an assigned educationAssignment as inactive to signal that the assignment has no further action items for teachers and students. This action can only be performed by a teacher on assigned assignments. externalDocs: @@ -7984,7 +7984,7 @@ paths: '/education/me/assignments/{educationAssignment-id}/microsoft.graph.publish': post: tags: - - education.Actions + - education.educationUser summary: Invoke action publish description: 'Change the status of an educationAssignment from its original draft status to the published status. You can change the status from draft to scheduled if the assignment is scheduled for a future date. Only a teacher in the class can make this call. When an assignment is in draft status, students will not see the assignment, nor will there be any submission objects. When you call this API, educationSubmission objects are created and the assignment appears in the student''s list. The status of the assignment goes back to draft if there is any backend failure during publish process. To update the properties of a published assignment, see update an assignment. To update the properties of a published assignment, see update an assignment.' externalDocs: @@ -8013,7 +8013,7 @@ paths: '/education/me/assignments/{educationAssignment-id}/microsoft.graph.setUpFeedbackResourcesFolder': post: tags: - - education.Actions + - education.educationUser summary: Invoke action setUpFeedbackResourcesFolder description: Create a SharePoint folder to upload feedback files for a given educationSubmission. Only teachers can perform this operation. The teacher determines the resources to upload in the feedback resources folder of a submission. externalDocs: @@ -8042,7 +8042,7 @@ paths: '/education/me/assignments/{educationAssignment-id}/microsoft.graph.setUpResourcesFolder': post: tags: - - education.Actions + - education.educationUser summary: Invoke action setUpResourcesFolder description: Create a SharePoint folder to upload files for a given educationAssignment. Only teachers can perform this operation. The teacher determines the resources to upload in the assignment's folder. externalDocs: @@ -8992,7 +8992,7 @@ paths: '/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.excuse': post: tags: - - education.Actions + - education.educationUser summary: Invoke action excuse description: 'Excuse a submission. Excused submissions aren''t included in average grade calculations. Grading rubrics and feedback are deleted. Only teachers can perform this action. If the Prefer: include-unknown-enum-members request header is provided, the excused submission retains the excused status. Otherwise, the submission status changes to returned. For more information about how to use this header, see the Examples section.' externalDocs: @@ -9029,7 +9029,7 @@ paths: '/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.reassign': post: tags: - - education.Actions + - education.educationUser summary: Invoke action reassign description: 'Reassign the submission to the student with feedback for review. Only teachers can perform this action. Include the Prefer: include-unknown-enum-members header when you call this method; otherwise, a reassigned submission will be treated as a returned submission. This means that the reassigned status will be mapped to the returned status, and reassignedDateTime and reassignedBy properties will be mapped to returnedDateTime and returnedBy respectively. If the header Prefer: include-unknown-enum-members is provided, a reassigned submission retains the reassigned status. For details, see the examples section.' externalDocs: @@ -9066,7 +9066,7 @@ paths: '/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.return': post: tags: - - education.Actions + - education.educationUser summary: Invoke action return description: Make the grade and feedback associated with this submission available to the student. This will change the status of the submission from 'submitted' to 'returned' and indicates that feedback is provided or grading is done. This action can only be done by the teacher. externalDocs: @@ -9103,7 +9103,7 @@ paths: '/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.setUpResourcesFolder': post: tags: - - education.Actions + - education.educationUser summary: Invoke action setUpResourcesFolder description: 'Trigger the creation of the SharePoint resource folder where all file-based resources (Word, Excel, and so on) should be uploaded for a given submission. Only teachers and students can perform this operation. Note that files must be located in this folder in order to be added as resources. Only a student in the class can determine what files to upload in a given submission-level resource folder. ' externalDocs: @@ -9140,7 +9140,7 @@ paths: '/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.submit': post: tags: - - education.Actions + - education.educationUser summary: Invoke action submit description: 'Indicate that a student is done with the work and is ready to hand in the assignment. Only teachers, students, and applications with application permissions can perform this operation. This method changes the status of the submission from working to submitted. During the submit process, all the resources are copied to the submittedResources bucket. The teacher will be looking at the submitted resources list for grading. A teacher can also submit a student''s assignment on their behalf.' externalDocs: @@ -9177,7 +9177,7 @@ paths: '/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.unsubmit': post: tags: - - education.Actions + - education.educationUser summary: Invoke action unsubmit description: 'Indicate that a student wants to work on the submitted assignment after it was turned in. Only teachers, students, and applications with application permissions can perform this operation. This method changes the status of the submission from submitted to working. During the submit process, all the resources are copied from submittedResources to workingResources. The teacher will be looking at the working resources list for grading. A teacher can also unsubmit a student''s assignment on their behalf.' externalDocs: @@ -10776,7 +10776,7 @@ paths: /education/me/assignments/microsoft.graph.delta(): get: tags: - - education.Functions + - education.educationUser summary: Invoke function delta description: Get a list of newly-created or updated assignments without reading the entire collection. A teacher or an application running with application permissions can see all assignment objects for the class. Students can only see assignments that are assigned to them. externalDocs: @@ -11437,11 +11437,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.user' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation /education/me/user/mailboxSettings: get: @@ -11480,11 +11475,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI patch: tags: - education.educationUser @@ -11506,11 +11496,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI /education/me/user/serviceProvisioningErrors: get: tags: @@ -11559,11 +11544,6 @@ paths: $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -11581,11 +11561,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI /education/schools: get: tags: @@ -12340,7 +12315,7 @@ paths: /education/schools/microsoft.graph.delta(): get: tags: - - education.Functions + - education.educationSchool summary: Invoke function delta description: Get newly created or updated schools without having to perform a full read of the entire school collection. See Use delta query for details. externalDocs: @@ -12909,7 +12884,7 @@ paths: '/education/synchronizationProfiles/{educationSynchronizationProfile-id}/microsoft.graph.pause': post: tags: - - education.Actions + - education.educationSynchronizationProfile summary: Invoke action pause description: Pause the sync of a specific school data synchronization profile in the tenant. externalDocs: @@ -12940,7 +12915,7 @@ paths: '/education/synchronizationProfiles/{educationSynchronizationProfile-id}/microsoft.graph.reset': post: tags: - - education.Actions + - education.educationSynchronizationProfile summary: Invoke action reset description: Reset the sync of a specific school data synchronization profile in the tenant. externalDocs: @@ -12971,7 +12946,7 @@ paths: '/education/synchronizationProfiles/{educationSynchronizationProfile-id}/microsoft.graph.resume': post: tags: - - education.Actions + - education.educationSynchronizationProfile summary: Invoke action resume description: Resume the sync of a specific school data synchronization profile in the tenant. externalDocs: @@ -13002,7 +12977,7 @@ paths: '/education/synchronizationProfiles/{educationSynchronizationProfile-id}/microsoft.graph.start': post: tags: - - education.Actions + - education.educationSynchronizationProfile summary: Invoke action start description: 'Verify the files uploaded to a specific school data synchronization profile in the tenant. If the verification is successful, synchronization starts on the profile. Otherwise, the response contains errors and warnings. If the response contains errors, the synchronization won''t start. If the response contains only warnings, synchronization starts.' externalDocs: @@ -13050,7 +13025,7 @@ paths: '/education/synchronizationProfiles/{educationSynchronizationProfile-id}/microsoft.graph.uploadUrl()': get: tags: - - education.Functions + - education.educationSynchronizationProfile summary: Invoke function uploadUrl description: Retrieve a shared access signature (SAS) for uploading source files to Azure blob storage for a specific school data synchronization profile in the tenant. The SAS token has a validity of one hour. The upload URL is provided only for the CSV data provider. externalDocs: @@ -13365,11 +13340,11 @@ paths: patch: tags: - education.educationUser - summary: Update educationUser properties - description: Update the properties of an educationuser object. + summary: Update relatedContacts + description: Update the relatedContact collection of an educationUser object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/educationuser-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/relatedcontact-update?view=graph-rest-beta operationId: education_UpdateUser parameters: - name: educationUser-id @@ -13951,7 +13926,7 @@ paths: '/education/users/{educationUser-id}/assignments/{educationAssignment-id}/categories/microsoft.graph.delta()': get: tags: - - education.Functions + - education.educationUser summary: Invoke function delta description: Get a list of newly created or updated educationCategory objects without performing a full read of the collection. externalDocs: @@ -14147,7 +14122,7 @@ paths: '/education/users/{educationUser-id}/assignments/{educationAssignment-id}/microsoft.graph.activate': post: tags: - - education.Actions + - education.educationUser summary: Invoke action activate description: Activate an inactive educationAssignment to signal that the assignment has further action items for teachers or students. This action can only be performed by a teacher on currently inactive assignments. externalDocs: @@ -14184,7 +14159,7 @@ paths: '/education/users/{educationUser-id}/assignments/{educationAssignment-id}/microsoft.graph.deactivate': post: tags: - - education.Actions + - education.educationUser summary: Invoke action deactivate description: Mark an assigned educationAssignment as inactive to signal that the assignment has no further action items for teachers and students. This action can only be performed by a teacher on assigned assignments. externalDocs: @@ -14221,7 +14196,7 @@ paths: '/education/users/{educationUser-id}/assignments/{educationAssignment-id}/microsoft.graph.publish': post: tags: - - education.Actions + - education.educationUser summary: Invoke action publish description: 'Change the status of an educationAssignment from its original draft status to the published status. You can change the status from draft to scheduled if the assignment is scheduled for a future date. Only a teacher in the class can make this call. When an assignment is in draft status, students will not see the assignment, nor will there be any submission objects. When you call this API, educationSubmission objects are created and the assignment appears in the student''s list. The status of the assignment goes back to draft if there is any backend failure during publish process. To update the properties of a published assignment, see update an assignment. To update the properties of a published assignment, see update an assignment.' externalDocs: @@ -14258,7 +14233,7 @@ paths: '/education/users/{educationUser-id}/assignments/{educationAssignment-id}/microsoft.graph.setUpFeedbackResourcesFolder': post: tags: - - education.Actions + - education.educationUser summary: Invoke action setUpFeedbackResourcesFolder description: Create a SharePoint folder to upload feedback files for a given educationSubmission. Only teachers can perform this operation. The teacher determines the resources to upload in the feedback resources folder of a submission. externalDocs: @@ -14295,7 +14270,7 @@ paths: '/education/users/{educationUser-id}/assignments/{educationAssignment-id}/microsoft.graph.setUpResourcesFolder': post: tags: - - education.Actions + - education.educationUser summary: Invoke action setUpResourcesFolder description: Create a SharePoint folder to upload files for a given educationAssignment. Only teachers can perform this operation. The teacher determines the resources to upload in the assignment's folder. externalDocs: @@ -15437,7 +15412,7 @@ paths: '/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.excuse': post: tags: - - education.Actions + - education.educationUser summary: Invoke action excuse description: 'Excuse a submission. Excused submissions aren''t included in average grade calculations. Grading rubrics and feedback are deleted. Only teachers can perform this action. If the Prefer: include-unknown-enum-members request header is provided, the excused submission retains the excused status. Otherwise, the submission status changes to returned. For more information about how to use this header, see the Examples section.' externalDocs: @@ -15482,7 +15457,7 @@ paths: '/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.reassign': post: tags: - - education.Actions + - education.educationUser summary: Invoke action reassign description: 'Reassign the submission to the student with feedback for review. Only teachers can perform this action. Include the Prefer: include-unknown-enum-members header when you call this method; otherwise, a reassigned submission will be treated as a returned submission. This means that the reassigned status will be mapped to the returned status, and reassignedDateTime and reassignedBy properties will be mapped to returnedDateTime and returnedBy respectively. If the header Prefer: include-unknown-enum-members is provided, a reassigned submission retains the reassigned status. For details, see the examples section.' externalDocs: @@ -15527,7 +15502,7 @@ paths: '/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.return': post: tags: - - education.Actions + - education.educationUser summary: Invoke action return description: Make the grade and feedback associated with this submission available to the student. This will change the status of the submission from 'submitted' to 'returned' and indicates that feedback is provided or grading is done. This action can only be done by the teacher. externalDocs: @@ -15572,7 +15547,7 @@ paths: '/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.setUpResourcesFolder': post: tags: - - education.Actions + - education.educationUser summary: Invoke action setUpResourcesFolder description: 'Trigger the creation of the SharePoint resource folder where all file-based resources (Word, Excel, and so on) should be uploaded for a given submission. Only teachers and students can perform this operation. Note that files must be located in this folder in order to be added as resources. Only a student in the class can determine what files to upload in a given submission-level resource folder. ' externalDocs: @@ -15617,7 +15592,7 @@ paths: '/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.submit': post: tags: - - education.Actions + - education.educationUser summary: Invoke action submit description: 'Indicate that a student is done with the work and is ready to hand in the assignment. Only teachers, students, and applications with application permissions can perform this operation. This method changes the status of the submission from working to submitted. During the submit process, all the resources are copied to the submittedResources bucket. The teacher will be looking at the submitted resources list for grading. A teacher can also submit a student''s assignment on their behalf.' externalDocs: @@ -15662,7 +15637,7 @@ paths: '/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.unsubmit': post: tags: - - education.Actions + - education.educationUser summary: Invoke action unsubmit description: 'Indicate that a student wants to work on the submitted assignment after it was turned in. Only teachers, students, and applications with application permissions can perform this operation. This method changes the status of the submission from submitted to working. During the submit process, all the resources are copied from submittedResources to workingResources. The teacher will be looking at the working resources list for grading. A teacher can also unsubmit a student''s assignment on their behalf.' externalDocs: @@ -17525,7 +17500,7 @@ paths: '/education/users/{educationUser-id}/assignments/microsoft.graph.delta()': get: tags: - - education.Functions + - education.educationUser summary: Invoke function delta description: Get a list of newly-created or updated assignments without reading the entire collection. A teacher or an application running with application permissions can see all assignment objects for the class. Students can only see assignments that are assigned to them. externalDocs: @@ -18295,11 +18270,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.user' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-docs-operation-type: operation '/education/users/{educationUser-id}/user/mailboxSettings': get: @@ -18346,11 +18316,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI patch: tags: - education.educationUser @@ -18381,11 +18346,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI '/education/users/{educationUser-id}/user/serviceProvisioningErrors': get: tags: @@ -18442,11 +18402,6 @@ paths: $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -18472,11 +18427,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI /education/users/$count: get: tags: @@ -18494,7 +18444,7 @@ paths: /education/users/microsoft.graph.delta(): get: tags: - - education.Functions + - education.educationUser summary: Invoke function delta description: Get newly created or updated educationUser without having to perform a full read of the entire collection. See Use delta query for details. externalDocs: @@ -18855,7 +18805,7 @@ components: percentageWeight: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The weight of the category; an integer between 0 and 100. format: int32 additionalProperties: @@ -19305,21 +19255,21 @@ components: unseenConversationsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of conversations delivered one or more new posts since the signed-in user's last visit to the group. This property is the same as unseenCount. Returned only on $select. format: int32 nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of new posts that have been delivered to the group's conversations since the signed-in user's last visit to the group. Returned only on $select. format: int32 nullable: true @@ -19471,6 +19421,7 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + description: Represents a Microsoft Entra group. microsoft.graph.educationModule: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -19825,7 +19776,7 @@ components: deviceEnrollmentLimit: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The limit on the maximum number of devices that the user is permitted to enroll. Allowed values are 5 or 1000. format: int32 deviceKeys: @@ -19849,7 +19800,7 @@ components: employeeLeaveDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator, Global Reader. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user.' + description: 'The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator (least privilege), Global Reader. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user.' format: date-time nullable: true employeeOrgData: @@ -19956,11 +19907,11 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' @@ -19981,11 +19932,11 @@ components: description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).' onPremisesSamAccountName: type: string - description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith).' nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user synchronized from on-premises to the cloud. Read-only. Supports $filter (eq including on null values). + description: 'Contains the on-premises security identifier (SID) for the user synchronized from on-premises to the cloud. Must be in the format of SID, such as ''S-1-5-21-1180699209-877415012-3182824384-1006''. Supports $filter (eq including on null values).' nullable: true onPremisesSipInfo: $ref: '#/components/schemas/microsoft.graph.onPremisesSipInfo' @@ -19995,7 +19946,7 @@ components: nullable: true onPremisesUserPrincipalName: type: string - description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith).' nullable: true otherMails: type: array @@ -20442,6 +20393,7 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + description: Represents a Microsoft Entra user account. microsoft.graph.mailboxSettings: title: mailboxSettings type: object @@ -20622,7 +20574,7 @@ components: type: object properties: errorCount: - type: integer + type: number description: Number of errors during synchronization. format: int64 lastActivityDateTime: @@ -20787,6 +20739,7 @@ components: type: number description: The minimum percentage of the total points needed to achieve this grade. format: float + nullable: true additionalProperties: type: object microsoft.graph.educationResource: @@ -21262,7 +21215,7 @@ components: reminderMinutesBeforeStart: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of minutes before the event start time that the reminder alert occurs. format: int32 nullable: true @@ -21472,7 +21425,7 @@ components: groupLifetimeInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Number of days before a group expires and needs to be renewed. Once renewed, the group expiration is extended by the number of days defined.' format: int32 nullable: true @@ -21563,14 +21516,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The height of the photo. Read-only. format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The width of the photo. Read-only. format: int32 nullable: true @@ -21744,7 +21697,7 @@ components: nullable: true description: type: string - description: 'An optional description for the team. Maximum length: 1024 characters.' + description: 'An optional description for the team. Maximum length: 1,024 characters.' nullable: true discoverySettings: $ref: '#/components/schemas/microsoft.graph.teamDiscoverySettings' @@ -21784,7 +21737,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamVisibilityType' webUrl: type: string - description: 'A hyperlink that goes to the team in the Microsoft Teams client. It is the URL you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' + description: 'A hyperlink that goes to the team in the Microsoft Teams client. It''s the URL you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' nullable: true allChannels: type: array @@ -23380,7 +23333,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: @@ -23392,7 +23345,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the device enrollment configuration format: int32 assignments: @@ -23479,7 +23432,7 @@ components: deviceVersion: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: For internal use only. format: int32 nullable: true @@ -23740,7 +23693,7 @@ components: childFolderCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of immediate child mailFolders in the current mailFolder. format: int32 nullable: true @@ -23759,14 +23712,14 @@ components: totalItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of items in the mailFolder. format: int32 nullable: true unreadItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of items in the mailFolder marked as unread. format: int32 nullable: true @@ -24045,7 +23998,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device. Supports $filter operator 'eq' and 'contains'. This property is read-only. nullable: true readOnly: true deviceRegistrationState: @@ -24104,7 +24057,7 @@ components: format: date-time readOnly: true freeStorageSpaceInBytes: - type: integer + type: number description: Free Storage in Bytes. Default value is 0. Read-only. This property is read-only. format: int64 readOnly: true @@ -24200,7 +24153,7 @@ components: nullable: true readOnly: true physicalMemoryInBytes: - type: integer + type: number description: 'Total Memory in Bytes. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. Supports: $select. Read-only. This property is read-only.' format: int64 readOnly: true @@ -24256,7 +24209,7 @@ components: skuNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Device sku number, see also: https://learn.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 readOnly: true @@ -24271,7 +24224,7 @@ components: nullable: true readOnly: true totalStorageSpaceInBytes: - type: integer + type: number description: Total Storage in Bytes. This property is read-only. format: int64 readOnly: true @@ -24309,14 +24262,14 @@ components: windowsActiveMalwareCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of active malware for this windows device. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. This property is read-only.' format: int32 readOnly: true windowsRemediatedMalwareCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Count of remediated malware for this windows device. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. This property is read-only.' format: int32 readOnly: true @@ -24584,7 +24537,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -24598,7 +24551,7 @@ components: displayTimeToLive: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Sets how long (in seconds) this notification content stays in each platform''s notification viewer. For example, when the notification is delivered to a Windows device, the value of this property is passed on to ToastNotification.ExpirationTime, which determines how long the toast notification stays in the user''s Windows Action Center.' format: int32 nullable: true @@ -25727,6 +25680,8 @@ components: - '-INF' - INF - NaN + type: string + nullable: true microsoft.graph.rubricCriterion: title: rubricCriterion type: object @@ -26063,7 +26018,7 @@ components: size: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The length of the attachment in bytes. format: int32 additionalProperties: @@ -26117,12 +26072,12 @@ components: type: object properties: deleted: - type: integer + type: number description: 'Total space consumed by files in the recycle bin, in bytes. Read-only.' format: int64 nullable: true remaining: - type: integer + type: number description: 'Total space remaining before reaching the quota limit, in bytes. Read-only.' format: int64 nullable: true @@ -26133,12 +26088,12 @@ components: storagePlanInformation: $ref: '#/components/schemas/microsoft.graph.storagePlanInformation' total: - type: integer + type: number description: 'Total allowed storage space, in bytes. Read-only.' format: int64 nullable: true used: - type: integer + type: number description: 'Total space used, in bytes. Read-only.' format: int64 nullable: true @@ -26260,7 +26215,7 @@ components: sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' size: - type: integer + type: number description: Size of the item in bytes. Read-only. format: int64 nullable: true @@ -26474,7 +26429,7 @@ components: level: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The indentation level of the page. Read-only. format: int32 nullable: true @@ -26483,7 +26438,7 @@ components: order: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The order of the page within its parent section. Read-only. format: int32 nullable: true @@ -26955,7 +26910,7 @@ components: percentageComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: A value between 0 and 100 that indicates the progress of the operation. format: int32 nullable: true @@ -26969,6 +26924,7 @@ components: nullable: true additionalProperties: type: object + description: The status of a long-running operation. microsoft.graph.baseSitePage: allOf: - $ref: '#/components/schemas/microsoft.graph.baseItem' @@ -27057,6 +27013,8 @@ components: - title: recycleBin type: object properties: + settings: + $ref: '#/components/schemas/microsoft.graph.recycleBinSettings' items: type: array items: @@ -27212,21 +27170,21 @@ components: guestsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of guests in a team. format: int32 nullable: true membersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of members in a team. format: int32 nullable: true ownersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of owners in a team. format: int32 nullable: true @@ -27362,7 +27320,7 @@ components: attemptsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of times the operation was attempted before being marked successful or failed. format: int32 createdDateTime: @@ -27545,7 +27503,7 @@ components: memberCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of users assigned to the tag. format: int32 nullable: true @@ -27796,7 +27754,7 @@ components: activeDurationSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. The duration of active user engagement. if not supplied, this is calculated from the startedDateTime and lastActiveDateTime.' format: int32 nullable: true @@ -28006,7 +27964,7 @@ components: nullable: true displayName: type: string - description: Friendly name for the key. Optional. + description: 'The friendly name for the key, with a maximum length of 90 characters. Longer values are accepted but shortened. Optional.' nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -28016,7 +27974,7 @@ components: nullable: true key: type: string - description: 'Value for the key credential. Should be a Base64 encoded value. Returned only on $select for a single object, that is, GET applications/{applicationId}?$select=keyCredentials or GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it is always null. From a .cer certificate, you can read the key using the Convert.ToBase64String() method. For more information, see Get the certificate key.' + description: 'Value for the key credential. Should be a Base64 encoded value. Returned only on $select for a single object, that is, GET applications/{applicationId}?$select=keyCredentials or GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it''s always null. From a .cer certificate, you can read the key using the Convert.ToBase64String() method. For more information, see Get the certificate key.' format: base64url nullable: true keyId: @@ -28501,6 +28459,7 @@ components: nullable: true additionalProperties: type: object + description: The status of a long-running operation. microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' @@ -28592,7 +28551,7 @@ components: lifetimeInMinutes: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The lifetime of the Temporary Access Pass in minutes starting at startDateTime. Must be between 10 and 43200 inclusive (equivalent to 30 days). format: int32 nullable: true @@ -29286,7 +29245,7 @@ components: type: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: For internal use only. format: int32 nullable: true @@ -29340,7 +29299,7 @@ components: completionPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The percentage completion value of the course activity. Optional. format: int32 nullable: true @@ -29449,7 +29408,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true toolTip: @@ -29594,7 +29553,7 @@ components: sequence: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Indicates the order in which the rule is executed, among other rules.' format: int32 nullable: true @@ -29893,7 +29852,7 @@ components: errorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Error code for failed state. format: int32 lastSyncDateTime: @@ -29969,6 +29928,8 @@ components: - androidEnterpriseCorporateWorkProfile - androidAOSPUserOwnedDeviceEnrollment - androidAOSPUserlessDeviceEnrollment + - appleAccountDrivenUserEnrollment + - unknownFutureValue type: string description: Possible ways of adding a mobile device to management. x-ms-enum: @@ -30032,6 +29993,12 @@ components: - value: androidAOSPUserlessDeviceEnrollment description: Indicates the device enrollment is for user less android device using Android Open Source Project (AOSP) on a non-Google mobile services. name: androidAOSPUserlessDeviceEnrollment + - value: appleAccountDrivenUserEnrollment + description: 'Indicates the device is enrolled via Apple Account Driven User Enrollment, a form of enrollment where the user enrolls via iOS Settings without using the iOS Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities.' + name: appleAccountDrivenUserEnrollment + - value: unknownFutureValue + description: Evolvable enum member + name: unknownFutureValue microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState type: object @@ -30136,11 +30103,11 @@ components: description: Informational attribute that identifies the HASH algorithm that was used by TPM nullable: true resetCount: - type: integer + type: number description: The number of times a PC device has hibernated or resumed format: int64 restartCount: - type: integer + type: number description: The number of times a PC device has rebooted format: int64 safeMode: @@ -30446,13 +30413,13 @@ components: batteryChargeCycles: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of charge cycles the device’s current battery has gone through. Valid values 0 to 2147483647 format: int32 batteryHealthPercentage: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 batteryLevelPercentage: @@ -30481,7 +30448,7 @@ components: deviceLicensingLastErrorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'A standard error code indicating the last error, or 0 indicating no error (default). The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. Valid values 0 to 2147483647' format: int32 deviceLicensingLastErrorDescription: @@ -30495,7 +30462,7 @@ components: description: eSIM identifier nullable: true freeStorageSpace: - type: integer + type: number description: Free storage space of the device. format: int64 imei: @@ -30538,7 +30505,7 @@ components: operatingSystemProductType: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Int that specifies the Windows Operating System ProductType. More details here https://go.microsoft.com/fwlink/?linkid=2126950. Valid values 0 to 2147483647 format: int32 osBuildNumber: @@ -30556,7 +30523,7 @@ components: residentUsersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of users currently on this device, or null (default) if the value of this property cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 13.4 and later, and is available only when Device Information access right is obtained. Valid values 0 to 2147483647' format: int32 nullable: true @@ -30582,7 +30549,7 @@ components: description: BIOS version as reported by SMBIOS nullable: true totalStorageSpace: - type: integer + type: number description: Total storage space of the device. format: int64 tpmManufacturer: @@ -30954,7 +30921,7 @@ components: deviceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of devices that have installed this application format: int32 displayName: @@ -30968,7 +30935,7 @@ components: description: 'Indicates the publisher of the discovered application. For example: ''Microsoft''. The default value is an empty string.' nullable: true sizeInByte: - type: integer + type: number description: Discovered application size in bytes. Read-only format: int64 version: @@ -31022,7 +30989,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -31042,7 +31009,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: @@ -31063,7 +31030,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -31083,7 +31050,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: @@ -31178,7 +31145,7 @@ components: description: The User Principal Name (UPN) of the user that enrolled the device. nullable: true errorCode: - type: integer + type: number description: 'The error code, if any. Valid values -9.22337203685478E+18 to 9.22337203685478E+18' format: int64 expirationDateTimeUTC: @@ -31212,10 +31179,12 @@ components: type: number description: The size of the logs. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true sizeInKB: type: number description: The size of the logs in KB. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 format: double + nullable: true status: $ref: '#/components/schemas/microsoft.graph.appLogUploadState' additionalProperties: @@ -31236,7 +31205,7 @@ components: settingCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of how many setting a policy holds format: int32 settingStates: @@ -31256,7 +31225,7 @@ components: version: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The version of the policy format: int32 additionalProperties: @@ -31767,7 +31736,7 @@ components: totalParticipantCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total number of participants. Read-only. format: int32 nullable: true @@ -31841,7 +31810,7 @@ components: registrationPageViewCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times the registration page has been visited. Read-only. format: int32 nullable: true @@ -32365,7 +32334,7 @@ components: activeChecklistItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of checklist items with value set to false, representing incomplete items.' format: int32 nullable: true @@ -32386,7 +32355,7 @@ components: checklistItemCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of checklist items that are present on the task. format: int32 nullable: true @@ -32450,7 +32419,7 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The percentage of task completion. When set to 100, the task is completed.' format: int32 nullable: true @@ -32463,7 +32432,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The priority of the task. Valid values are between 0 and 10, inclusive. Larger values indicate lower priority. For example, 0 has the highest priority and 10 has the lowest priority. Currently, planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' format: int32 nullable: true @@ -32472,7 +32441,7 @@ components: referenceCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of external references that exist on the task. format: int32 nullable: true @@ -33431,7 +33400,7 @@ components: dayOfMonth: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly. format: int32 daysOfWeek: @@ -33446,13 +33415,13 @@ components: interval: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required.' format: int32 month: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The month in which the event occurs. This is a number from 1 to 12. format: int32 type: @@ -33472,7 +33441,7 @@ components: numberOfOccurrences: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times to repeat the event. Required and must be positive if type is numbered. format: int32 recurrenceTimeZone: @@ -33655,7 +33624,7 @@ components: description: The performing artist for the audio file. nullable: true bitrate: - type: integer + type: number description: Bitrate expressed in kbps. format: int64 nullable: true @@ -33670,19 +33639,19 @@ components: disc: maximum: 32767 minimum: -32768 - type: integer + type: number description: The number of the disc this audio file came from. format: int16 nullable: true discCount: maximum: 32767 minimum: -32768 - type: integer + type: number description: The total number of discs in this album. format: int16 nullable: true duration: - type: integer + type: number description: 'Duration of the audio file, expressed in milliseconds' format: int64 nullable: true @@ -33705,21 +33674,21 @@ components: track: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of the track on the original disc for this audio file. format: int32 nullable: true trackCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The total number of tracks on the original disc for this audio file. format: int32 nullable: true year: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The year the audio file was recorded. format: int32 nullable: true @@ -33734,7 +33703,7 @@ components: childCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of children contained immediately within this container. format: int32 nullable: true @@ -33786,7 +33755,7 @@ components: childCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of children contained immediately within this container. format: int32 nullable: true @@ -33801,14 +33770,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. Height of the image, in pixels. Read-only.' format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Optional. Width of the image, in pixels. Read-only.' format: int32 nullable: true @@ -33910,14 +33879,14 @@ components: iso: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The ISO value from the camera. Read-only. format: int32 nullable: true orientation: maximum: 32767 minimum: -32768 - type: integer + type: number description: The orientation value from the camera. Writable on OneDrive Personal. format: int16 nullable: true @@ -33990,7 +33959,7 @@ components: sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' size: - type: integer + type: number description: Size of the remote item. Read-only. format: int64 nullable: true @@ -34067,14 +34036,14 @@ components: audioBitsPerSample: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio bits per sample. format: int32 nullable: true audioChannels: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio channels. format: int32 nullable: true @@ -34085,19 +34054,19 @@ components: audioSamplesPerSecond: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of audio samples per second. format: int32 nullable: true bitrate: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Bit rate of the video in bits per second. format: int32 nullable: true duration: - type: integer + type: number description: Duration of the file in milliseconds. format: int64 nullable: true @@ -34112,14 +34081,14 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Height of the video, in pixels.' format: int32 nullable: true width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Width of the video, in pixels.' format: int32 nullable: true @@ -34254,7 +34223,7 @@ components: format: base64url nullable: true size: - type: integer + type: number description: Indicates the size of the content stream for this version of the item. format: int64 nullable: true @@ -34807,14 +34776,14 @@ components: linesForEditing: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The size of the text box. format: int32 nullable: true maxLength: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The maximum number of characters for the value. format: int32 nullable: true @@ -34947,7 +34916,7 @@ components: position: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Specifies the position in which the content type appears in the selection UI. format: int32 nullable: true @@ -35142,6 +35111,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.recycleBinSettings: + title: recycleBinSettings + type: object + properties: + retentionPeriodOverrideDays: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Recycle bin retention period override in days for deleted content. The default value is 93; the value range is 93 to 180. The setting applies to newly deleted content only. Setting this property to null reverts to its default value. Read-write. + format: int32 + nullable: true + additionalProperties: + type: object microsoft.graph.recycleBinItem: allOf: - $ref: '#/components/schemas/microsoft.graph.baseItem' @@ -35159,7 +35141,7 @@ components: description: Relative URL of the list or folder that originally contained the item. nullable: true size: - type: integer + type: number description: Size of the item in bytes. format: int64 nullable: true @@ -35287,7 +35269,7 @@ components: guestsCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of guests in a channel. format: int32 nullable: true @@ -35298,14 +35280,14 @@ components: membersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of members in a channel. format: int32 nullable: true ownersCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of owners in a channel. format: int32 nullable: true @@ -35948,11 +35930,11 @@ components: properties: key: type: string - description: Key. + description: Contains the name of the field that a value is associated with. nullable: true value: type: string - description: Value. + description: Contains the corresponding value for the specified key. nullable: true additionalProperties: type: object @@ -35997,6 +35979,9 @@ components: - $ref: '#/components/schemas/microsoft.graph.appManagementConfiguration' - title: customAppManagementConfiguration type: object + properties: + applicationRestrictions: + $ref: '#/components/schemas/microsoft.graph.customAppManagementApplicationConfiguration' additionalProperties: type: object microsoft.graph.stsPolicy: @@ -36321,7 +36306,7 @@ components: id: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Index of an entity being mentioned in the specified chatMessage. Matches the {index} value in the corresponding tag in the message body.' format: int32 nullable: true @@ -36561,7 +36546,7 @@ components: properties: deviceAndAppManagementAssignmentFilterId: type: string - description: The Id of the filter for the target assignment. + description: The ID of the filter for the target assignment. nullable: true deviceAndAppManagementAssignmentFilterType: $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilterType' @@ -36650,7 +36635,7 @@ components: sensitivity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: @@ -36808,6 +36793,7 @@ components: type: number description: 'Value indicating how much the document is currently trending. The larger the number, the more the document is currently trending around the user (the more relevant it is). Returned documents are sorted by this value.' format: double + nullable: true resource: $ref: '#/components/schemas/microsoft.graph.entity' additionalProperties: @@ -37338,7 +37324,7 @@ components: type: object properties: dataQuota: - type: integer + type: number description: Data quota format: int64 nullable: true @@ -37346,7 +37332,7 @@ components: type: boolean description: Data to sync dataUsed: - type: integer + type: number description: Data quota format: int64 userPrincipalName: @@ -37474,7 +37460,7 @@ components: description: Current value of setting on device nullable: true errorCode: - type: integer + type: number description: Error code for the setting format: int64 errorDescription: @@ -37544,7 +37530,7 @@ components: description: Current value of setting on device nullable: true errorCode: - type: integer + type: number description: Error code for the setting format: int64 errorDescription: @@ -37693,7 +37679,7 @@ components: description: Current value of setting on device nullable: true errorCode: - type: integer + type: number description: Error code for the setting format: int64 errorDescription: @@ -37980,7 +37966,7 @@ components: detectionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Number of times the malware is detected format: int32 nullable: true @@ -38373,7 +38359,7 @@ components: totalAttendanceInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total duration of the attendances in seconds. format: int32 nullable: true @@ -38585,7 +38571,7 @@ components: instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Duration of each recurrence of review (accessReviewInstance) in number of days. NOTE: If the stageSettings of the accessReviewScheduleDefinition object is defined, its durationInDays setting will be used instead of the value of this property.' format: int32 justificationRequiredOnApproval: @@ -38633,7 +38619,7 @@ components: durationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The duration of the stage. Required. NOTE: The cumulative value of this property across all stages 1. Will override the instanceDurationInDays setting on the accessReviewScheduleDefinition object. 2. Can''t exceed the length of one recurrence. That is, if the review recurs weekly, the cumulative durationInDays can''t exceed 7.' format: int32 fallbackReviewers: @@ -38704,7 +38690,7 @@ components: occurrenceId: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The 1-based index of this task within the recurrence series. The first task in a series has the value 1, the next task in the series has the value 2, and so on.' format: int32 previousInSeriesTaskId: @@ -38985,7 +38971,7 @@ components: layer: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The place where the employee is within the organizational hierarchy. format: int32 nullable: true @@ -39131,7 +39117,7 @@ components: sensitivity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: @@ -39245,7 +39231,7 @@ components: type: object properties: deleted: - type: integer + type: number format: int64 nullable: true manageWebUrl: @@ -39253,7 +39239,7 @@ components: description: A URL that can be used in a browser to manage the breakdown. Read-only. nullable: true remaining: - type: integer + type: number description: Total space remaining before reaching the quota limit in bytes. format: int64 nullable: true @@ -39262,12 +39248,12 @@ components: description: 'Indicates the state of the storage space. The possible values are: normal, nearing, critical, full, and overLimit.' nullable: true total: - type: integer + type: number description: Total allowed storage space in bytes. format: int64 nullable: true used: - type: integer + type: number description: Total space used in bytes. format: int64 nullable: true @@ -39923,7 +39909,7 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The height of the thumbnail, in pixels.' format: int32 nullable: true @@ -39938,7 +39924,7 @@ components: width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The width of the thumbnail, in pixels.' format: int32 nullable: true @@ -40119,7 +40105,7 @@ components: position: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The zero-based position of the worksheet within the workbook. format: int32 visibility: @@ -40334,14 +40320,14 @@ components: actionCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of times the action took place. Read-only. format: int32 nullable: true actorCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of distinct actors that performed the action. Read-only. format: int32 nullable: true @@ -40780,7 +40766,7 @@ components: openSlotCount: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Count of the number of slots for the given open shift. format: int32 additionalProperties: @@ -40976,7 +40962,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported bottom margins(in microns) for the printer. @@ -41002,7 +40988,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: The list of print resolutions in DPI that are supported by the printer. @@ -41044,7 +41030,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported left margins(in microns) for the printer. @@ -41087,7 +41073,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: Supported number of Input Pages to impose upon a single Impression. @@ -41101,7 +41087,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported right margins(in microns) for the printer. @@ -41171,7 +41157,7 @@ components: items: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true description: A list of supported top margins(in microns) for the printer. @@ -41190,7 +41176,7 @@ components: copiesPerJob: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default number of copies printed per job. format: int32 nullable: true @@ -41200,7 +41186,7 @@ components: dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default resolution in DPI to use when printing the job. format: int32 nullable: true @@ -41244,7 +41230,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The default number of document pages to print on each sheet. format: int32 nullable: true @@ -41270,7 +41256,7 @@ components: altitudeInMeters: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The altitude, in meters, that the printer is located at.' format: int32 nullable: true @@ -41297,7 +41283,7 @@ components: floorNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true latitude: @@ -41331,7 +41317,7 @@ components: roomNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true site: @@ -41417,7 +41403,7 @@ components: errorCode: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true isFetchable: @@ -41506,6 +41492,14 @@ components: description: Collection of password restrictions settings to be applied to an application or service principal. additionalProperties: type: object + microsoft.graph.customAppManagementApplicationConfiguration: + title: customAppManagementApplicationConfiguration + type: object + properties: + identifierUris: + $ref: '#/components/schemas/microsoft.graph.identifierUriConfiguration' + additionalProperties: + type: object microsoft.graph.customClaimConfiguration: title: customClaimConfiguration type: object @@ -41623,7 +41617,7 @@ components: code: $ref: '#/components/schemas/microsoft.graph.synchronizationStatusCode' countSuccessiveCompleteFailures: - type: integer + type: number description: Number of consecutive times this job failed. format: int64 escrowsPruned: @@ -41897,7 +41891,7 @@ components: sensitivity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: @@ -42033,14 +42027,14 @@ components: maximumSize: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The maximum size (in kilobytes) that an incoming message must have in order for a condition or exception to apply. format: int32 nullable: true minimumSize: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The minimum size (in kilobytes) that an incoming message must have in order for a condition or exception to apply. format: int32 nullable: true @@ -42504,7 +42498,7 @@ components: durationInSeconds: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Duration of the meeting interval in seconds; that is, the difference between joinDateTime and leaveDateTime.' format: int32 nullable: true @@ -42801,7 +42795,7 @@ components: size: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The length of the attachment in bytes. format: int32 additionalProperties: @@ -42976,7 +42970,7 @@ components: capacity: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Total capacity of the virtual event. format: int32 nullable: true @@ -43146,14 +43140,14 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer value from 0 to 100 that represents the percentage of the completion of the task. 100 means that the task is completed. Nullable. format: int32 nullable: true priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer value from 0 to 10 that represents the priority of the task. A lower value indicates a higher priority. Nullable. format: int32 nullable: true @@ -43206,7 +43200,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the column within the columns collection of the table. Zero-indexed. Read-only. format: int32 name: @@ -43228,7 +43222,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the row within the rows collection of the table. Zero-based. Read-only. format: int32 values: @@ -43264,10 +43258,12 @@ components: type: number description: 'Represents the height, in points, of the chart object.' format: double + nullable: true left: type: number description: 'The distance, in points, from the left side of the chart to the worksheet origin.' format: double + nullable: true name: type: string description: Represents the name of a chart object. @@ -43276,10 +43272,12 @@ components: type: number description: 'Represents the distance, in points, from the top edge of the object to the top of row 1 (on a worksheet) or the top of the chart area (on a chart).' format: double + nullable: true width: type: number description: 'Represents the width, in points, of the chart object.' format: double + nullable: true axes: $ref: '#/components/schemas/microsoft.graph.workbookChartAxes' dataLabels: @@ -43420,7 +43418,7 @@ components: width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Width of the column. A horizontal section is divided into 12 grids. A column should have a value of 1-12 to represent its range spans. For example, there can be two columns both have a width of 6 in a section.' format: int32 nullable: true @@ -43557,20 +43555,20 @@ components: type: object properties: end: - type: integer + type: number description: The inclusive upper bound of the integer range. format: int64 nullable: true maximum: - type: integer + type: number format: int64 nullable: true minimum: - type: integer + type: number format: int64 nullable: true start: - type: integer + type: number description: The inclusive lower bound of the integer range. format: int64 nullable: true @@ -44641,14 +44639,14 @@ components: copies: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of copies that should be printed. Read-only. format: int32 nullable: true dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'The resolution to use when printing the job, expressed in dots per inch (DPI). Read-only.' format: int32 nullable: true @@ -44694,7 +44692,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The number of document pages to print on each sheet. format: int32 nullable: true @@ -44753,7 +44751,7 @@ components: format: date-time nullable: true size: - type: integer + type: number description: The document's size in bytes. Read-only. format: int64 uploadedDateTime: @@ -44866,6 +44864,14 @@ components: $ref: '#/components/schemas/microsoft.graph.appManagementRestrictionState' additionalProperties: type: object + microsoft.graph.identifierUriConfiguration: + title: identifierUriConfiguration + type: object + properties: + nonDefaultUriAddition: + $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' + additionalProperties: + type: object microsoft.graph.customClaimAttributeBase: title: customClaimAttributeBase type: object @@ -44931,39 +44937,39 @@ components: description: Identifier of the job run. nullable: true countEntitled: - type: integer + type: number description: Count of processed entries that were assigned for this application. format: int64 countEntitledForProvisioning: - type: integer + type: number description: Count of processed entries that were assigned for provisioning. format: int64 countEscrowed: - type: integer + type: number description: Count of entries that were escrowed (errors). format: int64 countEscrowedRaw: - type: integer + type: number description: 'Count of entries that were escrowed, including system-generated escrows.' format: int64 countExported: - type: integer + type: number description: Count of exported entries. format: int64 countExports: - type: integer + type: number description: Count of entries that were expected to be exported. format: int64 countImported: - type: integer + type: number description: Count of imported entries. format: int64 countImportedDeltas: - type: integer + type: number description: Count of imported delta-changes. format: int64 countImportedReferenceDeltas: - type: integer + type: number description: Count of imported delta-changes pertaining to reference changes. format: int64 error: @@ -44987,7 +44993,7 @@ components: type: object properties: completedUnits: - type: integer + type: number description: The numerator of a progress ratio; the number of units of changes already processed. format: int64 progressObservationDateTime: @@ -44996,7 +45002,7 @@ components: description: The time of a progress observation as an offset in minutes from UTC. format: date-time totalUnits: - type: integer + type: number description: The denominator of a progress ratio; a number of units of changes to be processed to accomplish synchronization. format: int64 units: @@ -45029,7 +45035,7 @@ components: description: 'Date and time when the quarantine was first imposed in this series (a series starts when a quarantine is first imposed, and is reset as soon as the quarantine is lifted). The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time seriesCount: - type: integer + type: number description: 'Number of times in this series the quarantine was re-evaluated and left in effect (a series starts when quarantine is first imposed, and is reset as soon as quarantine is lifted).' format: int64 additionalProperties: @@ -45043,7 +45049,7 @@ components: description: The mapping of the user type from the source system to the target system. For example:User to User - For Microsoft Entra ID to Microsoft Entra synchronization worker to user - For Workday to Microsoft Entra synchronization. nullable: true value: - type: integer + type: number description: Total number of synchronized objects. format: int64 additionalProperties: @@ -45080,7 +45086,7 @@ components: priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Priority relative to other rules in the synchronizationSchema. Rules with the lowest priority number will be processed first. format: int32 sourceDirectoryName: @@ -45247,7 +45253,7 @@ components: type: string nullable: true used: - type: integer + type: number format: int64 nullable: true additionalProperties: @@ -45429,14 +45435,14 @@ components: percentComplete: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'An integer value from 0 to 100 that represents the percentage of the completion of the task and associated comment. 100 means that the task and associated comment are completed. If you change the completion from 100 to a lower value, the associated task and comment are reactivated. Only present when the type property is setPercentComplete. Nullable.' format: int32 nullable: true priority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: An integer value from 0 to 10 that represents the priority of the task. A lower value indicates a higher priority. 5 indicates the default priority if not set. Only present when the type property is setPriority. Nullable. format: int32 nullable: true @@ -45488,7 +45494,7 @@ components: key: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'Represents the column (or row, depending on the sort orientation) that the condition is on. Represented as an offset from the first column (or row).' format: int32 sortOn: @@ -45705,28 +45711,28 @@ components: bottom: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the bottom edge. format: int32 nullable: true left: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the left edge. format: int32 nullable: true right: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the right edge. format: int32 nullable: true top: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The margin in microns from the top edge. format: int32 nullable: true @@ -45769,13 +45775,13 @@ components: copies: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true dpi: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true duplexMode: @@ -45816,7 +45822,7 @@ components: pagesPerSheet: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true quality: @@ -45882,6 +45888,28 @@ components: - customPasswordAddition - unknownFutureValue type: string + microsoft.graph.identifierUriRestriction: + title: identifierUriRestriction + type: object + properties: + excludeAppsReceivingV2Tokens: + type: boolean + description: 'If true, the restriction isn''t enforced for applications that are configured to receive V2 tokens in Entra ID; else, the restriction isn''t enforced for those applications.' + nullable: true + excludeSaml: + type: boolean + description: 'If true, the restriction isn''t enforced for SAML applications in Microsoft Entra ID; else, the restriction is enforced for those applications.' + nullable: true + restrictForAppsCreatedAfterDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Specifies the date from which the policy restriction applies to newly created applications. For existing applications, the enforcement date can be retroactively applied.' + format: date-time + nullable: true + state: + $ref: '#/components/schemas/microsoft.graph.appManagementRestrictionState' + additionalProperties: + type: object microsoft.graph.transformationAttribute: title: transformationAttribute type: object @@ -46124,7 +46152,7 @@ components: index: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: The index of the icon in the given set. format: int32 set: @@ -46283,7 +46311,7 @@ components: matchingPriority: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: 'If higher than 0, this attribute will be used to perform an initial match of the objects between source and target directories. The synchronization engine will try to find the matching object using attribute with lowest value of matching priority first. If not found, the attribute with the next matching priority will be used, and so on a until match is found or no more matching attributes are left. Only attributes that are expected to have unique values, such as email, should be used as matching attributes.' format: int32 source: @@ -46417,7 +46445,7 @@ components: defaultExpirationInDays: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number description: Default link expiration in days. Returns -1 if there is no required expiration time. format: int32 nullable: true diff --git a/openApiDocs/beta/Files.yml b/openApiDocs/beta/Files.yml index cb2b20e85ec..15f4d32d782 100644 --- a/openApiDocs/beta/Files.yml +++ b/openApiDocs/beta/Files.yml @@ -117559,4 +117559,4 @@ components: tokenUrl: https://login.microsoftonline.com/common/oauth2/v2.0/token scopes: { } security: - - azureaadv2: [ ] + - azureaadv2: [ ] \ No newline at end of file diff --git a/openApiDocs/beta/Financials.yml b/openApiDocs/beta/Financials.yml index 133cb15c4a7..8b9a6b3864f 100644 --- a/openApiDocs/beta/Financials.yml +++ b/openApiDocs/beta/Financials.yml @@ -9576,7 +9576,7 @@ paths: '/financials/companies/{company-id}/journals/{journal-id}/microsoft.graph.post': post: tags: - - financials.Actions + - financials.company summary: Invoke action post operationId: financial.company.journal_post parameters: @@ -11762,7 +11762,7 @@ paths: '/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/microsoft.graph.post': post: tags: - - financials.Actions + - financials.company summary: Invoke action post operationId: financial.company.purchaseInvoice_post parameters: @@ -20080,7 +20080,7 @@ paths: '/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/microsoft.graph.cancel': post: tags: - - financials.Actions + - financials.company summary: Invoke action cancel operationId: financial.company.salesInvoice_cancel parameters: @@ -20113,7 +20113,7 @@ paths: '/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/microsoft.graph.cancelAndSend': post: tags: - - financials.Actions + - financials.company summary: Invoke action cancelAndSend operationId: financial.company.salesInvoice_cancelAndSend parameters: @@ -20146,7 +20146,7 @@ paths: '/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/microsoft.graph.post': post: tags: - - financials.Actions + - financials.company summary: Invoke action post operationId: financial.company.salesInvoice_post parameters: @@ -20179,7 +20179,7 @@ paths: '/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/microsoft.graph.postAndSend': post: tags: - - financials.Actions + - financials.company summary: Invoke action postAndSend operationId: financial.company.salesInvoice_postAndSend parameters: @@ -20212,7 +20212,7 @@ paths: '/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/microsoft.graph.send': post: tags: - - financials.Actions + - financials.company summary: Invoke action send operationId: financial.company.salesInvoice_send parameters: @@ -27791,7 +27791,7 @@ paths: '/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/microsoft.graph.makeInvoice': post: tags: - - financials.Actions + - financials.company summary: Invoke action makeInvoice operationId: financial.company.salesQuote_makeInvoice parameters: @@ -27824,7 +27824,7 @@ paths: '/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/microsoft.graph.send': post: tags: - - financials.Actions + - financials.company summary: Invoke action send operationId: financial.company.salesQuote_send parameters: @@ -32001,7 +32001,7 @@ components: lineNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true postingDate: @@ -32170,7 +32170,7 @@ components: height: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true id: @@ -32180,7 +32180,7 @@ components: width: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true additionalProperties: @@ -32510,7 +32510,7 @@ components: lineNumber: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true postingDate: @@ -32632,7 +32632,7 @@ components: sequence: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true taxCode: @@ -32909,7 +32909,7 @@ components: sequence: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true shipmentDate: @@ -33135,7 +33135,7 @@ components: sequence: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true shipmentDate: @@ -33387,7 +33387,7 @@ components: sequence: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true shipmentDate: @@ -33623,7 +33623,7 @@ components: sequence: maximum: 2147483647 minimum: -2147483648 - type: integer + type: number format: int32 nullable: true taxCode: diff --git a/openApiDocs/beta/Groups.yml b/openApiDocs/beta/Groups.yml index e29deacd08e..0c4f57d1d2c 100644 --- a/openApiDocs/beta/Groups.yml +++ b/openApiDocs/beta/Groups.yml @@ -204,7 +204,7 @@ paths: '/groupLifecyclePolicies/{groupLifecyclePolicy-id}/microsoft.graph.addGroup': post: tags: - - groupLifecyclePolicies.Actions + - groupLifecyclePolicies.groupLifecyclePolicy summary: Invoke action addGroup operationId: groupLifecyclePolicy_addGroup parameters: @@ -247,7 +247,7 @@ paths: '/groupLifecyclePolicies/{groupLifecyclePolicy-id}/microsoft.graph.removeGroup': post: tags: - - groupLifecyclePolicies.Actions + - groupLifecyclePolicies.groupLifecyclePolicy summary: Invoke action removeGroup operationId: groupLifecyclePolicy_removeGroup parameters: @@ -304,7 +304,7 @@ paths: /groupLifecyclePolicies/microsoft.graph.renewGroup: post: tags: - - groupLifecyclePolicies.Actions + - groupLifecyclePolicies.groupLifecyclePolicy summary: Invoke action renewGroup description: 'Renew a group''s expiration. When a group is renewed, the group expiration is extended by the number of days defined in the policy.' externalDocs: @@ -407,11 +407,11 @@ paths: post: tags: - groups.group - summary: Upsert group - description: "Create a new group object if it doesn't exist, or update the properties of an existing group object.\nYou can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option." + summary: Create group + description: 'Create a new group as specified in the request body. You can create one of the following groups: This operation returns by default only a subset of the properties for each group. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Note: To create a team, first create a group then add a team to it, see create team.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-upsert?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/group-post-groups?view=graph-rest-beta operationId: group_CreateGroup requestBody: description: New entity @@ -775,16 +775,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession': - post: + '/groups/{group-id}/conversations': + get: tags: - - groups.Actions - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + - groups.conversation + summary: List conversations + description: Retrieve the list of conversations in this group. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.calendar.calendarView.attachment_createUploadSession + url: https://learn.microsoft.com/graph/api/group-list-conversations?view=graph-rest-beta + operationId: group_ListConversation parameters: - name: group-id in: path @@ -794,46 +794,59 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' + $ref: '#/components/responses/microsoft.graph.conversationCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation post: tags: - - groups.Actions - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + - groups.conversation + summary: Create conversation + description: Create a new conversation by including a thread and a post. Use reply thread or reply post to further post to that conversation. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence.attachment_createUploadSession + url: https://learn.microsoft.com/graph/api/group-post-conversations?view=graph-rest-beta + operationId: group_CreateConversation parameters: - name: group-id in: path @@ -843,54 +856,33 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.conversation' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' + $ref: '#/components/schemas/microsoft.graph.conversation' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/conversations/{conversation-id}': + get: tags: - - groups.Actions - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + - groups.conversation + summary: Get conversation + description: Retrieve the properties and relationships of conversation object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence.instance.attachment_createUploadSession + url: https://learn.microsoft.com/graph/api/conversation-get?view=graph-rest-beta + operationId: group_GetConversation parameters: - name: group-id in: path @@ -900,62 +892,53 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple + x-ms-docs-key-type: conversation + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' + $ref: '#/components/schemas/microsoft.graph.conversation' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept': - post: + x-ms-docs-operation-type: operation + delete: tags: - - groups.Actions - summary: Invoke action accept - description: Accept the specified event in a user calendar. + - groups.conversation + summary: Delete conversation + description: Delete a group's conversation object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence.instance_accept + url: https://learn.microsoft.com/graph/api/group-delete-conversation?view=graph-rest-beta + operationId: group_DeleteConversation parameters: - name: group-id in: path @@ -965,63 +948,36 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true + x-ms-docs-key-type: conversation + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/conversations/{conversation-id}/threads': + get: tags: - - groups.Actions - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + - groups.conversation + summary: List threads + description: "Get all the threads in a group conversation.\nNote: You can also get all the threads of a group. " externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence.instance_cancel + url: https://learn.microsoft.com/graph/api/conversation-list-threads?view=graph-rest-beta + operationId: group.conversation_ListThread parameters: - name: group-id in: path @@ -1031,59 +987,67 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple + x-ms-docs-key-type: conversation + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.conversationThreadCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation post: tags: - - groups.Actions - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + - groups.conversation + summary: Create thread + description: "Create a new thread in the specified conversation. A thread and post are created as specified. Use reply thread to further post\nto that thread. Or, if you get the post ID, you can also reply to that post in that thread. Note: You can also start a new conversation by first creating a thread." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence.instance_decline + url: https://learn.microsoft.com/graph/api/conversation-post-threads?view=graph-rest-beta + operationId: group.conversation_CreateThread parameters: - name: group-id in: path @@ -1093,65 +1057,38 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: conversation requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.conversationThread' required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationThread' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}': + get: tags: - - groups.Actions - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence.instance_dismissReminder + - groups.conversation + summary: Get threads from groups + description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. + operationId: group.conversation_GetThread parameters: - name: group-id in: path @@ -1161,46 +1098,57 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple + x-ms-docs-key-type: conversationThread + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationThread' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward': - post: + x-ms-docs-operation-type: operation + patch: tags: - - groups.Actions - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence.instance_forward + - groups.conversation + summary: Update the navigation property threads in groups + operationId: group.conversation_UpdateThread parameters: - name: group-id in: path @@ -1210,112 +1158,44 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: conversationThread requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.conversationThread' required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationThread' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.permanentDelete': - post: - tags: - - groups.Actions - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence.instance_permanentDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder': - post: + x-ms-docs-operation-type: operation + delete: tags: - - groups.Actions - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence.instance_snoozeReminder + - groups.conversation + summary: Delete navigation property threads for groups + operationId: group.conversation_DeleteThread parameters: - name: group-id in: path @@ -1325,58 +1205,44 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true + x-ms-docs-key-type: conversationThread + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept': + x-ms-docs-operation-type: operation + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/microsoft.graph.reply': post: tags: - - groups.Actions - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + - groups.conversation + summary: Invoke action reply + description: 'Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence.instance_tentativelyAccept + url: https://learn.microsoft.com/graph/api/post-reply?view=graph-rest-beta + operationId: group.conversation.thread_reply parameters: - name: group-id in: path @@ -1386,30 +1252,22 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: conversationThread requestBody: description: Action parameters content: @@ -1417,15 +1275,8 @@ paths: schema: type: object properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true + Post: + $ref: '#/components/schemas/microsoft.graph.post' additionalProperties: type: object required: true @@ -1435,16 +1286,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()': + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts': get: tags: - - groups.Functions - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence.instance_delta + - groups.conversation + summary: Get posts from groups + operationId: group.conversation.thread_ListPost parameters: - name: group-id in: path @@ -1454,46 +1301,50 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: startDateTime + x-ms-docs-key-type: conversationThread + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true + description: Order items by property values style: form explode: false schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned style: form explode: false schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select + uniqueItems: true + type: array + items: + type: string + - name: $expand in: query - description: Select properties to be returned + description: Expand related entities style: form explode: false schema: @@ -1501,9 +1352,57 @@ paths: type: array items: type: string - - name: $orderby + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.postCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}': + get: + tags: + - groups.conversation + summary: Get posts from groups + operationId: group.conversation.thread_GetPost + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: conversation-id + in: path + description: The unique identifier of conversation + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversation + - name: conversationThread-id + in: path + description: The unique identifier of conversationThread + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationThread + - name: post-id + in: path + description: The unique identifier of post + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: post + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -1523,41 +1422,19 @@ paths: type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.post' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': - post: + x-ms-docs-operation-type: operation + patch: tags: - - groups.Actions - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence_accept + - groups.conversation + summary: Update the navigation property posts in groups + operationId: group.conversation.thread_UpdatePost parameters: - name: group-id in: path @@ -1567,55 +1444,54 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id + in: path + description: The unique identifier of conversation + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of event + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: post requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.post' required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.post' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/attachments': + get: tags: - - groups.Actions - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence_cancel + - groups.conversation + summary: Get attachments from groups + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' + operationId: group.conversation.thread.post_ListAttachment parameters: - name: group-id in: path @@ -1625,51 +1501,79 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + x-ms-docs-key-type: conversationThread + - name: post-id + in: path + description: The unique identifier of post + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: post + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation post: tags: - - groups.Actions - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence_decline + - groups.conversation + summary: Create new navigation property to attachments for groups + operationId: group.conversation.thread.post_CreateAttachment parameters: - name: group-id in: path @@ -1679,57 +1583,54 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id + in: path + description: The unique identifier of conversation + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of event + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: post requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/attachments/{attachment-id}': + get: tags: - - groups.Actions - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence_dismissReminder + - groups.conversation + summary: Get attachments from groups + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' + operationId: group.conversation.thread.post_GetAttachment parameters: - name: group-id in: path @@ -1739,38 +1640,73 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id + in: path + description: The unique identifier of conversation + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversation + - name: conversationThread-id + in: path + description: The unique identifier of conversationThread + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of event + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: post + - name: attachment-id in: path - description: The unique identifier of event + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward': - post: + x-ms-docs-operation-type: operation + delete: tags: - - groups.Actions - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence_forward + - groups.conversation + summary: Delete navigation property attachments for groups + operationId: group.conversation.thread.post_DeleteAttachment parameters: - name: group-id in: path @@ -1780,96 +1716,56 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.permanentDelete': - post: - tags: - - groups.Actions - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence_permanentDelete - parameters: - - name: group-id + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of group + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: post + - name: attachment-id in: path - description: The unique identifier of event + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: event responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/attachments/$count': + get: tags: - - groups.Actions - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence_snoozeReminder + - groups.conversation + summary: Get the number of the resource + operationId: group.conversation.thread.post.attachment_GetCount parameters: - name: group-id in: path @@ -1879,50 +1775,47 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true + x-ms-docs-key-type: conversationThread + - name: post-id + in: path + description: The unique identifier of post + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: post + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept': + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/attachments/microsoft.graph.createUploadSession': post: tags: - - groups.Actions - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + - groups.conversation + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence_tentativelyAccept + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: group.conversation.thread.post.attachment_createUploadSession parameters: - name: group-id in: path @@ -1932,22 +1825,30 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id + in: path + description: The unique identifier of conversation + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of event + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: post requestBody: description: Action parameters content: @@ -1955,34 +1856,28 @@ paths: schema: type: object properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' additionalProperties: type: object required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/microsoft.graph.delta()': + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/extensions': get: tags: - - groups.Functions - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence_delta + - groups.conversation + summary: Get extensions from groups + description: The collection of open extensions defined for the post. Read-only. Nullable. Supports $expand. + operationId: group.conversation.thread.post_ListExtension parameters: - name: group-id in: path @@ -1992,38 +1887,38 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: conversation + - name: conversationThread-id + in: path + description: The unique identifier of conversationThread required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: conversationThread + - name: post-id + in: path + description: The unique identifier of post required: true - style: form - explode: false + style: simple schema: type: string + x-ms-docs-key-type: post - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -2031,9 +1926,9 @@ paths: type: array items: type: string - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -2053,41 +1948,18 @@ paths: type: string responses: 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': + x-ms-docs-operation-type: operation post: tags: - - groups.Actions - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.calendar.calendarView.instance.attachment_createUploadSession + - groups.conversation + summary: Create new navigation property to extensions for groups + operationId: group.conversation.thread.post_CreateExtension parameters: - name: group-id in: path @@ -2097,119 +1969,54 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - groups.Actions - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.calendar.calendarView.instance.exceptionOccurrence.attachment_createUploadSession - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of event + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: post requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/extensions/{extension-id}': + get: tags: - - groups.Actions - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.calendar.calendarView.instance.exceptionOccurrence_accept + - groups.conversation + summary: Get extensions from groups + description: The collection of open extensions defined for the post. Read-only. Nullable. Supports $expand. + operationId: group.conversation.thread.post_GetExtension parameters: - name: group-id in: path @@ -2219,63 +2026,73 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of event + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + x-ms-docs-key-type: post + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel': - post: + x-ms-docs-operation-type: operation + patch: tags: - - groups.Actions - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.calendar.calendarView.instance.exceptionOccurrence_cancel + - groups.conversation + summary: Update the navigation property extensions in groups + operationId: group.conversation.thread.post_UpdateExtension parameters: - name: group-id in: path @@ -2285,59 +2102,60 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id + in: path + description: The unique identifier of conversation + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of event + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: post + - name: extension-id in: path - description: The unique identifier of event + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: extension requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline': - post: + x-ms-docs-operation-type: operation + delete: tags: - - groups.Actions - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.calendar.calendarView.instance.exceptionOccurrence_decline + - groups.conversation + summary: Delete navigation property extensions for groups + operationId: group.conversation.thread.post_DeleteExtension parameters: - name: group-id in: path @@ -2347,114 +2165,56 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder': - post: - tags: - - groups.Actions - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.calendar.calendarView.instance.exceptionOccurrence_dismissReminder - parameters: - - name: group-id + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of group + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of event + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: post + - name: extension-id in: path - description: The unique identifier of event + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: event responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/extensions/$count': + get: tags: - - groups.Actions - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.calendar.calendarView.instance.exceptionOccurrence_forward + - groups.conversation + summary: Get the number of the resource + operationId: group.conversation.thread.post.extension_GetCount parameters: - name: group-id in: path @@ -2464,63 +2224,44 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of event + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + x-ms-docs-key-type: post + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.permanentDelete': - post: + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo': + get: tags: - - groups.Actions - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.calendar.calendarView.instance.exceptionOccurrence_permanentDelete + - groups.conversation + summary: Get inReplyTo from groups + description: The earlier post that this post is replying to in the conversationThread. Read-only. Supports $expand. + operationId: group.conversation.thread.post_GetInReplyTo parameters: - name: group-id in: path @@ -2530,46 +2271,67 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of event + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: post + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.post' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments': + get: tags: - - groups.Actions - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.calendar.calendarView.instance.exceptionOccurrence_snoozeReminder + - groups.conversation + summary: Get attachments from groups + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' + operationId: group.conversation.thread.post.inReplyTo_ListAttachment parameters: - name: group-id in: path @@ -2579,58 +2341,79 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of event + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true + x-ms-docs-key-type: post + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation post: tags: - - groups.Actions - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.calendar.calendarView.instance.exceptionOccurrence_tentativelyAccept + - groups.conversation + summary: Create new navigation property to attachments for groups + operationId: group.conversation.thread.post.inReplyTo_CreateAttachment parameters: - name: group-id in: path @@ -2640,65 +2423,54 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of event + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: post requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()': + x-ms-docs-operation-type: operation + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments/{attachment-id}': get: tags: - - groups.Functions - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.calendar.calendarView.instance.exceptionOccurrence_delta + - groups.conversation + summary: Get attachments from groups + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' + operationId: group.conversation.thread.post.inReplyTo_GetAttachment parameters: - name: group-id in: path @@ -2708,43 +2480,38 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: conversationThread + - name: post-id + in: path + description: The unique identifier of post required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: post + - name: attachment-id + in: path + description: The unique identifier of attachment required: true - style: form - explode: false + style: simple schema: type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' + x-ms-docs-key-type: attachment - name: $select in: query description: Select properties to be returned @@ -2755,16 +2522,6 @@ paths: type: array items: type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $expand in: query description: Expand related entities @@ -2777,41 +2534,19 @@ paths: type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept': - post: + x-ms-docs-operation-type: operation + delete: tags: - - groups.Actions - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.calendar.calendarView.instance_accept + - groups.conversation + summary: Delete navigation property attachments for groups + operationId: group.conversation.thread.post.inReplyTo_DeleteAttachment parameters: - name: group-id in: path @@ -2821,55 +2556,56 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + x-ms-docs-key-type: conversationThread + - name: post-id + in: path + description: The unique identifier of post + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: post + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments/$count': + get: tags: - - groups.Actions - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.calendar.calendarView.instance_cancel + - groups.conversation + summary: Get the number of the resource + operationId: group.conversation.thread.post.inReplyTo.attachment_GetCount parameters: - name: group-id in: path @@ -2879,51 +2615,47 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + x-ms-docs-key-type: conversationThread + - name: post-id + in: path + description: The unique identifier of post + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: post + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline': + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments/microsoft.graph.createUploadSession': post: tags: - - groups.Actions - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + - groups.conversation + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.calendar.calendarView.instance_decline + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: group.conversation.thread.post.inReplyTo.attachment_createUploadSession parameters: - name: group-id in: path @@ -2933,22 +2665,30 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id + in: path + description: The unique identifier of conversation + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of event + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: post requestBody: description: Action parameters content: @@ -2956,34 +2696,28 @@ paths: schema: type: object properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' additionalProperties: type: object required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': - post: + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/extensions': + get: tags: - - groups.Actions - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.calendar.calendarView.instance_dismissReminder + - groups.conversation + summary: Get extensions from groups + description: The collection of open extensions defined for the post. Read-only. Nullable. Supports $expand. + operationId: group.conversation.thread.post.inReplyTo_ListExtension parameters: - name: group-id in: path @@ -2993,38 +2727,79 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id + in: path + description: The unique identifier of conversation + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of event + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: post + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation post: tags: - - groups.Actions - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.calendar.calendarView.instance_forward + - groups.conversation + summary: Create new navigation property to extensions for groups + operationId: group.conversation.thread.post.inReplyTo_CreateExtension parameters: - name: group-id in: path @@ -3034,55 +2809,54 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id + in: path + description: The unique identifier of conversation + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of event + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: post requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/extensions/{extension-id}': + get: tags: - - groups.Actions - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.calendar.calendarView.instance_permanentDelete + - groups.conversation + summary: Get extensions from groups + description: The collection of open extensions defined for the post. Read-only. Nullable. Supports $expand. + operationId: group.conversation.thread.post.inReplyTo_GetExtension parameters: - name: group-id in: path @@ -3092,38 +2866,73 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversation + - name: conversationThread-id + in: path + description: The unique identifier of conversationThread + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationThread + - name: post-id + in: path + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: post + - name: extension-id in: path - description: The unique identifier of event + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': - post: + x-ms-docs-operation-type: operation + patch: tags: - - groups.Actions - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.calendar.calendarView.instance_snoozeReminder + - groups.conversation + summary: Update the navigation property extensions in groups + operationId: group.conversation.thread.post.inReplyTo_UpdateExtension parameters: - name: group-id in: path @@ -3133,50 +2942,60 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id + in: path + description: The unique identifier of conversation + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversation + - name: conversationThread-id + in: path + description: The unique identifier of conversationThread + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of event + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: post + - name: extension-id in: path - description: The unique identifier of event + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: extension requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': - post: + x-ms-docs-operation-type: operation + delete: tags: - - groups.Actions - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.calendar.calendarView.instance_tentativelyAccept + - groups.conversation + summary: Delete navigation property extensions for groups + operationId: group.conversation.thread.post.inReplyTo_DeleteExtension parameters: - name: group-id in: path @@ -3186,57 +3005,56 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + x-ms-docs-key-type: conversationThread + - name: post-id + in: path + description: The unique identifier of post + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: post + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/microsoft.graph.delta()': + x-ms-docs-operation-type: operation + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/extensions/$count': get: tags: - - groups.Functions - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.calendar.calendarView.instance_delta + - groups.conversation + summary: Get the number of the resource + operationId: group.conversation.thread.post.inReplyTo.extension_GetCount parameters: - name: group-id in: path @@ -3246,38 +3064,84 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: conversation + - name: conversationThread-id + in: path + description: The unique identifier of conversationThread required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: conversationThread + - name: post-id + in: path + description: The unique identifier of post required: true - style: form - explode: false + style: simple + schema: + type: string + x-ms-docs-key-type: post + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/mentions': + get: + tags: + - groups.conversation + summary: Get mentions from groups + operationId: group.conversation.thread.post.inReplyTo_ListMention + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: conversation-id + in: path + description: The unique identifier of conversation + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversation + - name: conversationThread-id + in: path + description: The unique identifier of conversationThread + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationThread + - name: post-id + in: path + description: The unique identifier of post + required: true + style: simple schema: type: string + x-ms-docs-key-type: post - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -3285,9 +3149,9 @@ paths: type: array items: type: string - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -3307,41 +3171,18 @@ paths: type: string responses: 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/microsoft.graph.mentionCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.accept': + x-ms-docs-operation-type: operation post: tags: - - groups.Actions - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.calendar.calendarView_accept + - groups.conversation + summary: Create new navigation property to mentions for groups + operationId: group.conversation.thread.post.inReplyTo_CreateMention parameters: - name: group-id in: path @@ -3351,93 +3192,53 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.cancel': - post: - tags: - - groups.Actions - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.calendar.calendarView_cancel - parameters: - - name: group-id + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of group + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of event + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: post requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.mention' required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mention' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.decline': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/mentions/{mention-id}': + get: tags: - - groups.Actions - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.calendar.calendarView_decline + - groups.conversation + summary: Get mentions from groups + operationId: group.conversation.thread.post.inReplyTo_GetMention parameters: - name: group-id in: path @@ -3447,82 +3248,73 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.dismissReminder': - post: - tags: - - groups.Actions - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.calendar.calendarView_dismissReminder - parameters: - - name: group-id + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of group + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: conversationThread + - name: post-id + in: path + description: The unique identifier of post + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: post + - name: mention-id in: path - description: The unique identifier of event + description: The unique identifier of mention required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: mention + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mention' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.forward': - post: + x-ms-docs-operation-type: operation + delete: tags: - - groups.Actions - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.calendar.calendarView_forward + - groups.conversation + summary: Delete navigation property mentions for groups + operationId: group.conversation.thread.post.inReplyTo_DeleteMention parameters: - name: group-id in: path @@ -3532,47 +3324,56 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + x-ms-docs-key-type: conversation + - name: conversationThread-id + in: path + description: The unique identifier of conversationThread + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationThread + - name: post-id + in: path + description: The unique identifier of post + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: post + - name: mention-id + in: path + description: The unique identifier of mention + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mention + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.permanentDelete': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/mentions/$count': + get: tags: - - groups.Actions - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.calendar.calendarView_permanentDelete + - groups.conversation + summary: Get the number of the resource + operationId: group.conversation.thread.post.inReplyTo.mention_GetCount parameters: - name: group-id in: path @@ -3582,30 +3383,47 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id + in: path + description: The unique identifier of conversation + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversation + - name: conversationThread-id + in: path + description: The unique identifier of conversationThread + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of event + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: post + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.snoozeReminder': + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/microsoft.graph.forward': post: tags: - - groups.Actions - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. + - groups.conversation + summary: Invoke action forward + description: "Forward a post to a recipient. You can specify both the parent conversation and thread in the request, \nor, you can specify just the parent thread without the parent conversation. " externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.calendar.calendarView_snoozeReminder + url: https://learn.microsoft.com/graph/api/post-forward?view=graph-rest-beta + operationId: group.conversation.thread.post.inReplyTo_forward parameters: - name: group-id in: path @@ -3615,14 +3433,30 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id + in: path + description: The unique identifier of conversation + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationThread + - name: post-id + in: path + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: post requestBody: description: Action parameters content: @@ -3630,8 +3464,13 @@ paths: schema: type: object properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + Comment: + type: string + nullable: true + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' additionalProperties: type: object required: true @@ -3641,16 +3480,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.tentativelyAccept': + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/microsoft.graph.reply': post: tags: - - groups.Actions - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.calendar.calendarView_tentativelyAccept + - groups.conversation + summary: Invoke action reply + operationId: group.conversation.thread.post.inReplyTo_reply parameters: - name: group-id in: path @@ -3660,14 +3495,30 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id + in: path + description: The unique identifier of conversation + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationThread + - name: post-id + in: path + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: post requestBody: description: Action parameters content: @@ -3675,15 +3526,8 @@ paths: schema: type: object properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true + Post: + $ref: '#/components/schemas/microsoft.graph.post' additionalProperties: type: object required: true @@ -3693,16 +3537,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/microsoft.graph.delta()': + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/mentions': get: tags: - - groups.Functions - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.calendar.calendarView_delta + - groups.conversation + summary: Get mentions from groups + operationId: group.conversation.thread.post_ListMention parameters: - name: group-id in: path @@ -3712,30 +3552,38 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + - name: conversation-id + in: path + description: The unique identifier of conversation required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: conversation + - name: conversationThread-id + in: path + description: The unique identifier of conversationThread required: true - style: form - explode: false + style: simple + schema: + type: string + x-ms-docs-key-type: conversationThread + - name: post-id + in: path + description: The unique identifier of post + required: true + style: simple schema: type: string + x-ms-docs-key-type: post - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -3743,9 +3591,9 @@ paths: type: array items: type: string - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -3765,41 +3613,18 @@ paths: type: string responses: 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/microsoft.graph.mentionCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/groups/{group-id}/calendar/events/{event-id}/attachments/microsoft.graph.createUploadSession': + x-ms-docs-operation-type: operation post: tags: - - groups.Actions - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.calendar.event.attachment_createUploadSession + - groups.conversation + summary: Create new navigation property to mentions for groups + operationId: group.conversation.thread.post_CreateMention parameters: - name: group-id in: path @@ -3809,103 +3634,53 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - groups.Actions - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence.attachment_createUploadSession - parameters: - - name: group-id + - name: conversation-id in: path - description: The unique identifier of group + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of event + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: post requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.mention' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' + $ref: '#/components/schemas/microsoft.graph.mention' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/mentions/{mention-id}': + get: tags: - - groups.Actions - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence.instance.attachment_createUploadSession + - groups.conversation + summary: Get mentions from groups + operationId: group.conversation.thread.post_GetMention parameters: - name: group-id in: path @@ -3915,62 +3690,73 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of event + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true + x-ms-docs-key-type: post + - name: mention-id + in: path + description: The unique identifier of mention + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mention + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' + $ref: '#/components/schemas/microsoft.graph.mention' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept': - post: + x-ms-docs-operation-type: operation + delete: tags: - - groups.Actions - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence.instance_accept + - groups.conversation + summary: Delete navigation property mentions for groups + operationId: group.conversation.thread.post_DeleteMention parameters: - name: group-id in: path @@ -3980,63 +3766,56 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of event + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + x-ms-docs-key-type: post + - name: mention-id + in: path + description: The unique identifier of mention + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mention + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/mentions/$count': + get: tags: - - groups.Actions - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence.instance_cancel + - groups.conversation + summary: Get the number of the resource + operationId: group.conversation.thread.post.mention_GetCount parameters: - name: group-id in: path @@ -4046,59 +3825,47 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event + x-ms-docs-key-type: conversation + - name: conversationThread-id + in: path + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of event + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + x-ms-docs-key-type: post + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline': + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/microsoft.graph.forward': post: tags: - - groups.Actions - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + - groups.conversation + summary: Invoke action forward + description: "Forward a post to a recipient. You can specify both the parent conversation and thread in the request, \nor, you can specify just the parent thread without the parent conversation. " externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence.instance_decline + url: https://learn.microsoft.com/graph/api/post-forward?view=graph-rest-beta + operationId: group.conversation.thread.post_forward parameters: - name: group-id in: path @@ -4108,30 +3875,30 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of event + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: post requestBody: description: Action parameters content: @@ -4139,15 +3906,13 @@ paths: schema: type: object properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true Comment: type: string nullable: true + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' additionalProperties: type: object required: true @@ -4157,65 +3922,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder': - post: - tags: - - groups.Actions - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence.instance_dismissReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward': + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/microsoft.graph.reply': post: tags: - - groups.Actions - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence.instance_forward + - groups.conversation + summary: Invoke action reply + operationId: group.conversation.thread.post_reply parameters: - name: group-id in: path @@ -4225,30 +3937,30 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of event + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: post requestBody: description: Action parameters content: @@ -4256,13 +3968,8 @@ paths: schema: type: object properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true + Post: + $ref: '#/components/schemas/microsoft.graph.post' additionalProperties: type: object required: true @@ -4272,16 +3979,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.permanentDelete': - post: + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/$count': + get: tags: - - groups.Actions - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence.instance_permanentDelete + - groups.conversation + summary: Get the number of the resource + operationId: group.conversation.thread.post_GetCount parameters: - name: group-id in: path @@ -4291,46 +3994,35 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: conversation + - name: conversationThread-id in: path - description: The unique identifier of event + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: conversationThread + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder': - post: + '/groups/{group-id}/conversations/{conversation-id}/threads/$count': + get: tags: - - groups.Actions - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence.instance_snoozeReminder + - groups.conversation + summary: Get the number of the resource + operationId: group.conversation.thread_GetCount parameters: - name: group-id in: path @@ -4340,58 +4032,27 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 + - name: conversation-id in: path - description: The unique identifier of event + description: The unique identifier of conversation required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true + x-ms-docs-key-type: conversation + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept': - post: + '/groups/{group-id}/conversations/$count': + get: tags: - - groups.Actions - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence.instance_tentativelyAccept + - groups.conversation + summary: Get the number of the resource + operationId: group.conversation_GetCount parameters: - name: group-id in: path @@ -4401,65 +4062,20 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()': + '/groups/{group-id}/createdOnBehalfOf': get: tags: - - groups.Functions - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence.instance_delta + - groups.directoryObject + summary: Get createdOnBehalfOf from groups + description: 'The user (or application) that created the group. Note: This isn''t set if the user is an administrator. Read-only.' + operationId: group_GetCreatedOnBehalfGraphOPre parameters: - name: group-id in: path @@ -4469,46 +4085,63 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime + - name: $select in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true + description: Select properties to be returned style: form explode: false schema: - type: string - - name: endDateTime + uniqueItems: true + type: array + items: + type: string + - name: $expand in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true + description: Expand related entities style: form explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/endpoints': + get: + tags: + - groups.endpoint + summary: List endpoints + description: Retrieve a list of endpoint objects. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-list-endpoints?view=graph-rest-beta + operationId: group_ListEndpoint + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple schema: type: string + x-ms-docs-key-type: group - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -4516,9 +4149,9 @@ paths: type: array items: type: string - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -4538,41 +4171,18 @@ paths: type: string responses: 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/microsoft.graph.endpointCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': + x-ms-docs-operation-type: operation post: tags: - - groups.Actions - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence_accept + - groups.endpoint + summary: Create new navigation property to endpoints for groups + operationId: group_CreateEndpoint parameters: - name: group-id in: path @@ -4582,55 +4192,33 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.endpoint' required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.endpoint' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/endpoints/{endpoint-id}': + get: tags: - - groups.Actions - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + - groups.endpoint + summary: Get endpoint + description: Retrieve the properties and relationships of a specific endpoint object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence_cancel + url: https://learn.microsoft.com/graph/api/endpoint-get?view=graph-rest-beta + operationId: group_GetEndpoint parameters: - name: group-id in: path @@ -4640,51 +4228,49 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: endpoint-id in: path - description: The unique identifier of event + description: The unique identifier of endpoint required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple + x-ms-docs-key-type: endpoint + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.endpoint' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline': - post: + x-ms-docs-operation-type: operation + patch: tags: - - groups.Actions - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence_decline + - groups.endpoint + summary: Update the navigation property endpoints in groups + operationId: group_UpdateEndpoint parameters: - name: group-id in: path @@ -4694,57 +4280,36 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: endpoint-id in: path - description: The unique identifier of event + description: The unique identifier of endpoint required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: endpoint requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.endpoint' required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.endpoint' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder': - post: + x-ms-docs-operation-type: operation + delete: tags: - - groups.Actions - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence_dismissReminder + - groups.endpoint + summary: Delete navigation property endpoints for groups + operationId: group_DeleteEndpoint parameters: - name: group-id in: path @@ -4754,38 +4319,32 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: endpoint-id in: path - description: The unique identifier of event + description: The unique identifier of endpoint required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true + x-ms-docs-key-type: endpoint + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: event responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/endpoints/$count': + get: tags: - - groups.Actions - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence_forward + - groups.endpoint + summary: Get the number of the resource + operationId: group.endpoint_GetCount parameters: - name: group-id in: path @@ -4795,55 +4354,20 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.permanentDelete': - post: + '/groups/{group-id}/extensions': + get: tags: - - groups.Actions - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence_permanentDelete + - groups.extension + summary: Get extensions from groups + description: The collection of open extensions defined for the group. Read-only. Nullable. + operationId: group_ListExtension parameters: - name: group-id in: path @@ -4853,38 +4377,55 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - responses: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation post: tags: - - groups.Actions - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence_snoozeReminder + - groups.extension + summary: Create new navigation property to extensions for groups + operationId: group_CreateExtension parameters: - name: group-id in: path @@ -4894,50 +4435,30 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/extensions/{extension-id}': + get: tags: - - groups.Actions - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence_tentativelyAccept + - groups.extension + summary: Get extensions from groups + description: The collection of open extensions defined for the group. Read-only. Nullable. + operationId: group_GetExtension parameters: - name: group-id in: path @@ -4947,57 +4468,88 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - groups.extension + summary: Update the navigation property extensions in groups + operationId: group_UpdateExtension + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: group + - name: extension-id in: path - description: The unique identifier of event + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: extension requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/microsoft.graph.delta()': - get: + x-ms-docs-operation-type: operation + delete: tags: - - groups.Functions - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence_delta + - groups.extension + summary: Delete navigation property extensions for groups + operationId: group_DeleteExtension parameters: - name: group-id in: path @@ -5007,38 +4559,75 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: extension-id in: path - description: The unique identifier of event + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/extensions/$count': + get: + tags: + - groups.extension + summary: Get the number of the resource + operationId: group.extension_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: group + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/groupLifecyclePolicies': + get: + tags: + - groups.groupLifecyclePolicy + summary: List groupLifecyclePolicies + description: Retrieves a list of groupLifecyclePolicy objects to which a group belongs. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-list-grouplifecyclepolicies?view=graph-rest-beta + operationId: group_ListGroupLifecyclePolicy + parameters: + - name: group-id + in: path + description: The unique identifier of group required: true - style: form - explode: false + style: simple schema: type: string + x-ms-docs-key-type: group - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -5046,9 +4635,9 @@ paths: type: array items: type: string - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -5068,41 +4657,18 @@ paths: type: string responses: 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/microsoft.graph.groupLifecyclePolicyCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': + x-ms-docs-operation-type: operation post: tags: - - groups.Actions - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.calendar.event.instance.attachment_createUploadSession + - groups.groupLifecyclePolicy + summary: Create new navigation property to groupLifecyclePolicies for groups + operationId: group_CreateGroupLifecyclePolicy parameters: - name: group-id in: path @@ -5112,54 +4678,30 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.groupLifecyclePolicy' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' + $ref: '#/components/schemas/microsoft.graph.groupLifecyclePolicy' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/groupLifecyclePolicies/{groupLifecyclePolicy-id}': + get: tags: - - groups.Actions - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.calendar.event.instance.exceptionOccurrence.attachment_createUploadSession + - groups.groupLifecyclePolicy + summary: Get groupLifecyclePolicies from groups + description: The collection of lifecycle policies for this group. Read-only. Nullable. + operationId: group_GetGroupLifecyclePolicy parameters: - name: group-id in: path @@ -5169,41 +4711,72 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: groupLifecyclePolicy-id in: path - description: The unique identifier of event + description: The unique identifier of groupLifecyclePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: groupLifecyclePolicy + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupLifecyclePolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - groups.groupLifecyclePolicy + summary: Update the navigation property groupLifecyclePolicies in groups + operationId: group_UpdateGroupLifecyclePolicy + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: group + - name: groupLifecyclePolicy-id in: path - description: The unique identifier of event + description: The unique identifier of groupLifecyclePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: groupLifecyclePolicy requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.groupLifecyclePolicy' required: true responses: 2XX: @@ -5211,20 +4784,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' + $ref: '#/components/schemas/microsoft.graph.groupLifecyclePolicy' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept': - post: + x-ms-docs-operation-type: operation + delete: tags: - - groups.Actions - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.calendar.event.instance.exceptionOccurrence_accept + - groups.groupLifecyclePolicy + summary: Delete navigation property groupLifecyclePolicies for groups + operationId: group_DeleteGroupLifecyclePolicy parameters: - name: group-id in: path @@ -5234,63 +4802,32 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: groupLifecyclePolicy-id in: path - description: The unique identifier of event + description: The unique identifier of groupLifecyclePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true + x-ms-docs-key-type: groupLifecyclePolicy + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel': + x-ms-docs-operation-type: operation + '/groups/{group-id}/groupLifecyclePolicies/{groupLifecyclePolicy-id}/microsoft.graph.addGroup': post: tags: - - groups.Actions - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.calendar.event.instance.exceptionOccurrence_cancel + - groups.groupLifecyclePolicy + summary: Invoke action addGroup + operationId: group.groupLifecyclePolicy_addGroup parameters: - name: group-id in: path @@ -5300,30 +4837,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 + - name: groupLifecyclePolicy-id in: path - description: The unique identifier of event + description: The unique identifier of groupLifecyclePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: groupLifecyclePolicy requestBody: description: Action parameters content: @@ -5331,28 +4852,33 @@ paths: schema: type: object properties: - Comment: + groupId: type: string - nullable: true additionalProperties: type: object required: true responses: 2XX: description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: boolean + default: false + additionalProperties: + type: object default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline': + '/groups/{group-id}/groupLifecyclePolicies/{groupLifecyclePolicy-id}/microsoft.graph.removeGroup': post: tags: - - groups.Actions - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.calendar.event.instance.exceptionOccurrence_decline + - groups.groupLifecyclePolicy + summary: Invoke action removeGroup + operationId: group.groupLifecyclePolicy_removeGroup parameters: - name: group-id in: path @@ -5362,30 +4888,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 + - name: groupLifecyclePolicy-id in: path - description: The unique identifier of event + description: The unique identifier of groupLifecyclePolicy required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: groupLifecyclePolicy requestBody: description: Action parameters content: @@ -5393,34 +4903,33 @@ paths: schema: type: object properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: + groupId: type: string - nullable: true additionalProperties: type: object required: true responses: 2XX: description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: boolean + default: false + additionalProperties: + type: object default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder': - post: + '/groups/{group-id}/groupLifecyclePolicies/$count': + get: tags: - - groups.Actions - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.calendar.event.instance.exceptionOccurrence_dismissReminder + - groups.groupLifecyclePolicy + summary: Get the number of the resource + operationId: group.groupLifecyclePolicy_GetCount parameters: - name: group-id in: path @@ -5430,46 +4939,23 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward': + '/groups/{group-id}/groupLifecyclePolicies/microsoft.graph.renewGroup': post: tags: - - groups.Actions - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + - groups.groupLifecyclePolicy + summary: Invoke action renewGroup + description: 'Renew a group''s expiration. When a group is renewed, the group expiration is extended by the number of days defined in the policy.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.calendar.event.instance.exceptionOccurrence_forward + url: https://learn.microsoft.com/graph/api/grouplifecyclepolicy-renewgroup?view=graph-rest-beta + operationId: group.groupLifecyclePolicy_renewGroup parameters: - name: group-id in: path @@ -5479,30 +4965,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: Action parameters content: @@ -5510,32 +4972,37 @@ paths: schema: type: object properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: + groupId: type: string - nullable: true additionalProperties: type: object required: true responses: 2XX: description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: boolean + default: false + additionalProperties: + type: object default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.permanentDelete': - post: + '/groups/{group-id}/memberOf': + get: tags: - - groups.Actions - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.calendar.event.instance.exceptionOccurrence_permanentDelete + - groups.directoryObject + summary: List group memberOf + description: 'Get groups and administrative units that the group is a direct member of. This operation is not transitive. Unlike getting a user''s Microsoft 365 groups, this returns all types of groups, not just Microsoft 365 groups.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-list-memberof?view=graph-rest-beta + operationId: group_ListMemberGraphOPre parameters: - name: group-id in: path @@ -5545,46 +5012,130 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/groups/{group-id}/memberOf/{directoryObject-id}': + get: + tags: + - groups.directoryObject + summary: Get memberOf from groups + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.' + operationId: group_GetMemberGraphOPre + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: group + - name: directoryObject-id in: path - description: The unique identifier of event + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/memberOf/{directoryObject-id}/microsoft.graph.administrativeUnit': + get: tags: - - groups.Actions - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.calendar.event.instance.exceptionOccurrence_snoozeReminder + - groups.directoryObject + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.administrativeUnit + operationId: group_GetMemberGraphOPreAsAdministrativeUnit parameters: - name: group-id in: path @@ -5594,58 +5145,63 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: directoryObject-id in: path - description: The unique identifier of event + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.administrativeUnit' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept': - post: + '/groups/{group-id}/memberOf/{directoryObject-id}/microsoft.graph.group': + get: tags: - - groups.Actions - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + - groups.directoryObject + summary: List group memberOf + description: 'Get groups and administrative units that the group is a direct member of. This operation is not transitive. Unlike getting a user''s Microsoft 365 groups, this returns all types of groups, not just Microsoft 365 groups.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.calendar.event.instance.exceptionOccurrence_tentativelyAccept + url: https://learn.microsoft.com/graph/api/group-list-memberof?view=graph-rest-beta + operationId: group_GetMemberGraphOPreAsGroup parameters: - name: group-id in: path @@ -5655,65 +5211,59 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: directoryObject-id in: path - description: The unique identifier of event + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.group' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()': + '/groups/{group-id}/memberOf/$count': get: tags: - - groups.Functions - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.calendar.event.instance.exceptionOccurrence_delta + - groups.directoryObject + summary: Get the number of the resource + operationId: group.memberOf_GetCount parameters: - name: group-id in: path @@ -5723,46 +5273,56 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/memberOf/microsoft.graph.administrativeUnit': + get: + tags: + - groups.directoryObject + summary: Get the items of type microsoft.graph.administrativeUnit in the microsoft.graph.directoryObject collection + operationId: group_ListMemberGraphOPreAsAdministrativeUnit + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false + x-ms-docs-key-type: group + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple schema: type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -5770,9 +5330,9 @@ paths: type: array items: type: string - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -5792,41 +5352,18 @@ paths: type: string responses: 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/microsoft.graph.administrativeUnitCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.accept': - post: + '/groups/{group-id}/memberOf/microsoft.graph.administrativeUnit/$count': + get: tags: - - groups.Actions - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.calendar.event.instance_accept + - groups.directoryObject + summary: Get the number of the resource + operationId: group.MemberOf_GetCountAsAdministrativeUnit parameters: - name: group-id in: path @@ -5836,55 +5373,33 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel': - post: + '/groups/{group-id}/memberOf/microsoft.graph.group': + get: tags: - - groups.Actions - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + - groups.directoryObject + summary: List group memberOf + description: 'Get groups and administrative units that the group is a direct member of. This operation is not transitive. Unlike getting a user''s Microsoft 365 groups, this returns all types of groups, not just Microsoft 365 groups.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.calendar.event.instance_cancel + url: https://learn.microsoft.com/graph/api/group-list-memberof?view=graph-rest-beta + operationId: group_ListMemberGraphOPreAsGroup parameters: - name: group-id in: path @@ -5894,51 +5409,65 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.groupCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.decline': - post: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/memberOf/microsoft.graph.group/$count': + get: tags: - - groups.Actions - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.calendar.event.instance_decline + - groups.directoryObject + summary: Get the number of the resource + operationId: group.MemberOf_GetCountAsGroup parameters: - name: group-id in: path @@ -5948,57 +5477,33 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': - post: + '/groups/{group-id}/members': + get: tags: - - groups.Actions - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. + - groups.directoryObject + summary: List group members + description: 'Get a list of the group''s direct members. A group can have users, contacts, devices, service principals, and other groups as members. This operation isn''t transitive.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.calendar.event.instance_dismissReminder + url: https://learn.microsoft.com/graph/api/group-list-members?view=graph-rest-beta + operationId: group_ListMember parameters: - name: group-id in: path @@ -6008,38 +5513,70 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.forward': - post: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/groups/{group-id}/members/{directoryObject-id}/$ref': + delete: tags: - - groups.Actions - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + - groups.directoryObject + summary: Remove member + description: Remove a member from a group via the members navigation property. You can't remove a member from groups with dynamic memberships. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.calendar.event.instance_forward + url: https://learn.microsoft.com/graph/api/group-delete-members?view=graph-rest-beta + operationId: group.member_DeleteDirectoryObjectGraphBPreRef parameters: - name: group-id in: path @@ -6049,55 +5586,32 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: directoryObject-id in: path - description: The unique identifier of event + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true + x-ms-docs-key-type: directoryObject + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/members/{directoryObject-id}/microsoft.graph.application': + get: tags: - - groups.Actions - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.calendar.event.instance_permanentDelete + - groups.directoryObject + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.application + operationId: group_GetMemberAsApplication parameters: - name: group-id in: path @@ -6107,38 +5621,59 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: directoryObject-id in: path - description: The unique identifier of event + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.application' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': - post: + '/groups/{group-id}/members/{directoryObject-id}/microsoft.graph.device': + get: tags: - - groups.Actions - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.calendar.event.instance_snoozeReminder + - groups.directoryObject + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.device + operationId: group_GetMemberAsDevice parameters: - name: group-id in: path @@ -6148,50 +5683,59 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: directoryObject-id in: path - description: The unique identifier of event + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.device' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': - post: + '/groups/{group-id}/members/{directoryObject-id}/microsoft.graph.group': + get: tags: - - groups.Actions - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.calendar.event.instance_tentativelyAccept + - groups.directoryObject + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.group + operationId: group_GetMemberAsGroup parameters: - name: group-id in: path @@ -6201,57 +5745,59 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: directoryObject-id in: path - description: The unique identifier of event + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.group' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/microsoft.graph.delta()': + '/groups/{group-id}/members/{directoryObject-id}/microsoft.graph.orgContact': get: tags: - - groups.Functions - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.calendar.event.instance_delta + - groups.directoryObject + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.orgContact + operationId: group_GetMemberAsOrgContact parameters: - name: group-id in: path @@ -6261,35 +5807,24 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: directoryObject-id in: path - description: The unique identifier of event + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple schema: type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -6300,16 +5835,6 @@ paths: type: array items: type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $expand in: query description: Expand related entities @@ -6322,41 +5847,23 @@ paths: type: string responses: 2XX: - description: Success + description: Entity result. content: application/json: schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.orgContact' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.accept': - post: + '/groups/{group-id}/members/{directoryObject-id}/microsoft.graph.servicePrincipal': + get: tags: - - groups.Actions - summary: Invoke action accept - description: Accept the specified event in a user calendar. + - groups.directoryObject + summary: List group members + description: 'Get a list of the group''s direct members. A group can have users, contacts, devices, service principals, and other groups as members. This operation isn''t transitive.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.calendar.event_accept + url: https://learn.microsoft.com/graph/api/group-list-members?view=graph-rest-beta + operationId: group_GetMemberAsServicePrincipal parameters: - name: group-id in: path @@ -6366,47 +5873,63 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: directoryObject-id in: path - description: The unique identifier of event + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.servicePrincipal' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.cancel': - post: + '/groups/{group-id}/members/{directoryObject-id}/microsoft.graph.user': + get: tags: - - groups.Actions - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + - groups.directoryObject + summary: List group members + description: 'Get a list of the group''s direct members. A group can have users, contacts, devices, service principals, and other groups as members. This operation isn''t transitive.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.calendar.event_cancel + url: https://learn.microsoft.com/graph/api/group-list-members?view=graph-rest-beta + operationId: group_GetMemberAsUser parameters: - name: group-id in: path @@ -6416,43 +5939,59 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: directoryObject-id in: path - description: The unique identifier of event + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.decline': - post: + '/groups/{group-id}/members/$count': + get: tags: - - groups.Actions - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.calendar.event_decline + - groups.directoryObject + summary: Get the number of the resource + operationId: group.member_GetCount parameters: - name: group-id in: path @@ -6462,49 +6001,33 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.dismissReminder': - post: + '/groups/{group-id}/members/$ref': + get: tags: - - groups.Actions - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. + - groups.directoryObject + summary: List group members + description: 'Get a list of the group''s direct members. A group can have users, contacts, devices, service principals, and other groups as members. This operation isn''t transitive.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.calendar.event_dismissReminder + url: https://learn.microsoft.com/graph/api/group-list-members?view=graph-rest-beta + operationId: group_ListMemberGraphBPreRef parameters: - name: group-id in: path @@ -6514,30 +6037,49 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/StringCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.forward': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation post: tags: - - groups.Actions - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + - groups.directoryObject + summary: Add members + description: 'Add a member to a security or Microsoft 365 group. When using the API to add multiple members in one request, you can add up to only 20 members. The following table shows the types of members that can be added to either security groups or Microsoft 365 groups.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.calendar.event_forward + url: https://learn.microsoft.com/graph/api/group-post-members?view=graph-rest-beta + operationId: group_CreateMemberGraphBPreRef parameters: - name: group-id in: path @@ -6547,47 +6089,23 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + $ref: '#/components/requestBodies/refPostBody' responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.permanentDelete': - post: + x-ms-docs-operation-type: operation + delete: tags: - - groups.Actions - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + - groups.directoryObject + summary: Remove member + description: Remove a member from a group via the members navigation property. You can't remove a member from groups with dynamic memberships. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.calendar.event_permanentDelete + url: https://learn.microsoft.com/graph/api/group-delete-members?view=graph-rest-beta + operationId: group_DeleteMemberGraphBPreRef parameters: - name: group-id in: path @@ -6597,30 +6115,32 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: event + - name: '@id' + in: query + description: The delete Uri + required: true + style: form + explode: false + schema: + type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.snoozeReminder': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/members/microsoft.graph.application': + get: tags: - - groups.Actions - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.calendar.event_snoozeReminder + - groups.directoryObject + summary: Get the items of type microsoft.graph.application in the microsoft.graph.directoryObject collection + operationId: group_ListMemberAsApplication parameters: - name: group-id in: path @@ -6630,42 +6150,65 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.applicationCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.tentativelyAccept': - post: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/members/microsoft.graph.application/$count': + get: tags: - - groups.Actions - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.calendar.event_tentativelyAccept + - groups.directoryObject + summary: Get the number of the resource + operationId: group.Member_GetCountAsApplication parameters: - name: group-id in: path @@ -6675,49 +6218,29 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/microsoft.graph.delta()': + '/groups/{group-id}/members/microsoft.graph.device': get: tags: - - groups.Functions - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.calendar.event_delta + - groups.directoryObject + summary: Get the items of type microsoft.graph.device in the microsoft.graph.directoryObject collection + operationId: group_ListMemberAsDevice parameters: - name: group-id in: path @@ -6727,30 +6250,24 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple schema: type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -6758,9 +6275,9 @@ paths: type: array items: type: string - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -6780,37 +6297,18 @@ paths: type: string responses: 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/microsoft.graph.deviceCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/groups/{group-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User=''{User}'')': + '/groups/{group-id}/members/microsoft.graph.device/$count': get: tags: - - groups.Functions - summary: Invoke function allowedCalendarSharingRoles - operationId: group.calendar_allowedCalendarSharingRole + - groups.directoryObject + summary: Get the number of the resource + operationId: group.Member_GetCountAsDevice parameters: - name: group-id in: path @@ -6820,51 +6318,29 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: User - in: path - description: 'Usage: User=''{User}''' - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' responses: 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.calendarRoleType' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/calendar/microsoft.graph.getSchedule': - post: + '/groups/{group-id}/members/microsoft.graph.group': + get: tags: - - groups.Actions - summary: Invoke action getSchedule - description: 'Get the free/busy availability information for a collection of users, distributions lists, or resources (rooms or equipment) for a specified time period.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/calendar-getschedule?view=graph-rest-beta - operationId: group.calendar_getSchedule + - groups.directoryObject + summary: Get the items of type microsoft.graph.group in the microsoft.graph.directoryObject collection + operationId: group_ListMemberAsGroup parameters: - name: group-id in: path @@ -6874,64 +6350,65 @@ paths: schema: type: string x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Schedules: - type: array - items: - type: string - nullable: true - EndTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - StartTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - AvailabilityViewInterval: - maximum: 2147483647 - minimum: -2147483648 - type: integer - format: int32 - nullable: true - additionalProperties: - type: object - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.scheduleInformation' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/microsoft.graph.groupCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/groups/{group-id}/calendar/microsoft.graph.permanentDelete': - post: + '/groups/{group-id}/members/microsoft.graph.group/$count': + get: tags: - - groups.Actions - summary: Invoke action permanentDelete - description: 'Permanently delete a calendar folder and the events that it contains and remove them from the mailbox. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/calendar-permanentdelete?view=graph-rest-beta - operationId: group.calendar_permanentDelete + - groups.directoryObject + summary: Get the number of the resource + operationId: group.Member_GetCountAsGroup parameters: - name: group-id in: path @@ -6941,22 +6418,29 @@ paths: schema: type: string x-ms-docs-key-type: group + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession': - post: + '/groups/{group-id}/members/microsoft.graph.orgContact': + get: tags: - - groups.Actions - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.calendarView.attachment_createUploadSession + - groups.directoryObject + summary: Get the items of type microsoft.graph.orgContact in the microsoft.graph.directoryObject collection + operationId: group_ListMemberAsOrgContact parameters: - name: group-id in: path @@ -6966,46 +6450,65 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' + $ref: '#/components/responses/microsoft.graph.orgContactCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/members/microsoft.graph.orgContact/$count': + get: tags: - - groups.Actions - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence.attachment_createUploadSession + - groups.directoryObject + summary: Get the number of the resource + operationId: group.Member_GetCountAsOrgContact parameters: - name: group-id in: path @@ -7015,54 +6518,33 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession': - post: + '/groups/{group-id}/members/microsoft.graph.servicePrincipal': + get: tags: - - groups.Actions - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + - groups.directoryObject + summary: List group members + description: 'Get a list of the group''s direct members. A group can have users, contacts, devices, service principals, and other groups as members. This operation isn''t transitive.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence.instance.attachment_createUploadSession + url: https://learn.microsoft.com/graph/api/group-list-members?view=graph-rest-beta + operationId: group_ListMemberAsServicePrincipal parameters: - name: group-id in: path @@ -7072,62 +6554,65 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' + $ref: '#/components/responses/microsoft.graph.servicePrincipalCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept': - post: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/members/microsoft.graph.servicePrincipal/$count': + get: tags: - - groups.Actions - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence.instance_accept + - groups.directoryObject + summary: Get the number of the resource + operationId: group.Member_GetCountAsServicePrincipal parameters: - name: group-id in: path @@ -7137,63 +6622,33 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel': - post: + '/groups/{group-id}/members/microsoft.graph.user': + get: tags: - - groups.Actions - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + - groups.directoryObject + summary: List group members + description: 'Get a list of the group''s direct members. A group can have users, contacts, devices, service principals, and other groups as members. This operation isn''t transitive.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence.instance_cancel + url: https://learn.microsoft.com/graph/api/group-list-members?view=graph-rest-beta + operationId: group_ListMemberAsUser parameters: - name: group-id in: path @@ -7203,59 +6658,65 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.userCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline': - post: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/members/microsoft.graph.user/$count': + get: tags: - - groups.Actions - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence.instance_decline + - groups.directoryObject + summary: Get the number of the resource + operationId: group.Member_GetCountAsUser parameters: - name: group-id in: path @@ -7265,65 +6726,100 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/membersWithLicenseErrors': + get: + tags: + - groups.directoryObject + summary: Get membersWithLicenseErrors from groups + description: A list of group members with license errors from this group-based license assignment. Read-only. + operationId: group_ListMembersGraphWPreLicenseError + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true + x-ms-docs-key-type: group + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder': - post: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/groups/{group-id}/membersWithLicenseErrors/{directoryObject-id}': + get: tags: - - groups.Actions - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence.instance_dismissReminder + - groups.directoryObject + summary: Get membersWithLicenseErrors from groups + description: A list of group members with license errors from this group-based license assignment. Read-only. + operationId: group_GetMembersGraphWPreLicenseError parameters: - name: group-id in: path @@ -7333,46 +6829,60 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: directoryObject-id in: path - description: The unique identifier of event + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/membersWithLicenseErrors/{directoryObject-id}/microsoft.graph.application': + get: tags: - - groups.Actions - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence.instance_forward + - groups.directoryObject + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.application + operationId: group_GetMembersGraphWPreLicenseErrorAsApplication parameters: - name: group-id in: path @@ -7382,63 +6892,59 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: directoryObject-id in: path - description: The unique identifier of event + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.application' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.permanentDelete': - post: + '/groups/{group-id}/membersWithLicenseErrors/{directoryObject-id}/microsoft.graph.device': + get: tags: - - groups.Actions - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence.instance_permanentDelete + - groups.directoryObject + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.device + operationId: group_GetMembersGraphWPreLicenseErrorAsDevice parameters: - name: group-id in: path @@ -7448,46 +6954,59 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: directoryObject-id in: path - description: The unique identifier of event + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.device' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder': - post: + '/groups/{group-id}/membersWithLicenseErrors/{directoryObject-id}/microsoft.graph.group': + get: tags: - - groups.Actions - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence.instance_snoozeReminder + - groups.directoryObject + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.group + operationId: group_GetMembersGraphWPreLicenseErrorAsGroup parameters: - name: group-id in: path @@ -7497,58 +7016,59 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: directoryObject-id in: path - description: The unique identifier of event + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.group' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept': - post: + '/groups/{group-id}/membersWithLicenseErrors/{directoryObject-id}/microsoft.graph.orgContact': + get: tags: - - groups.Actions - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence.instance_tentativelyAccept + - groups.directoryObject + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.orgContact + operationId: group_GetMembersGraphWPreLicenseErrorAsGraphRPregContact parameters: - name: group-id in: path @@ -7558,65 +7078,59 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: directoryObject-id in: path - description: The unique identifier of event + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.orgContact' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()': + '/groups/{group-id}/membersWithLicenseErrors/{directoryObject-id}/microsoft.graph.servicePrincipal': get: tags: - - groups.Functions - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence.instance_delta + - groups.directoryObject + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.servicePrincipal + operationId: group_GetMembersGraphWPreLicenseErrorAsServicePrincipal parameters: - name: group-id in: path @@ -7626,43 +7140,24 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: directoryObject-id in: path - description: The unique identifier of event + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -7673,16 +7168,6 @@ paths: type: array items: type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $expand in: query description: Expand related entities @@ -7695,41 +7180,19 @@ paths: type: string responses: 2XX: - description: Success + description: Entity result. content: application/json: schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.servicePrincipal' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': - post: + '/groups/{group-id}/membersWithLicenseErrors/{directoryObject-id}/microsoft.graph.user': + get: tags: - - groups.Actions - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence_accept + - groups.directoryObject + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.user + operationId: group_GetMembersGraphWPreLicenseErrorAsUser parameters: - name: group-id in: path @@ -7739,55 +7202,59 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: directoryObject-id in: path - description: The unique identifier of event + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel': - post: + '/groups/{group-id}/membersWithLicenseErrors/$count': + get: tags: - - groups.Actions - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence_cancel + - groups.directoryObject + summary: Get the number of the resource + operationId: group.membersGraphWPreLicenseError_GetCount parameters: - name: group-id in: path @@ -7797,51 +7264,29 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline': - post: + '/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.application': + get: tags: - - groups.Actions - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence_decline + - groups.directoryObject + summary: Get the items of type microsoft.graph.application in the microsoft.graph.directoryObject collection + operationId: group_ListMembersGraphWPreLicenseErrorAsApplication parameters: - name: group-id in: path @@ -7851,57 +7296,65 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.applicationCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder': - post: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.application/$count': + get: tags: - - groups.Actions - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence_dismissReminder + - groups.directoryObject + summary: Get the number of the resource + operationId: group.MembersGraphWPreLicenseError_GetCountAsApplication parameters: - name: group-id in: path @@ -7911,38 +7364,29 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward': - post: + '/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.device': + get: tags: - - groups.Actions - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence_forward + - groups.directoryObject + summary: Get the items of type microsoft.graph.device in the microsoft.graph.directoryObject collection + operationId: group_ListMembersGraphWPreLicenseErrorAsDevice parameters: - name: group-id in: path @@ -7952,55 +7396,65 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.deviceCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.permanentDelete': - post: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.device/$count': + get: tags: - - groups.Actions - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence_permanentDelete + - groups.directoryObject + summary: Get the number of the resource + operationId: group.MembersGraphWPreLicenseError_GetCountAsDevice parameters: - name: group-id in: path @@ -8010,38 +7464,29 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder': - post: + '/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.group': + get: tags: - - groups.Actions - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence_snoozeReminder + - groups.directoryObject + summary: Get the items of type microsoft.graph.group in the microsoft.graph.directoryObject collection + operationId: group_ListMembersGraphWPreLicenseErrorAsGroup parameters: - name: group-id in: path @@ -8051,50 +7496,65 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.groupCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept': - post: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.group/$count': + get: tags: - - groups.Actions - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence_tentativelyAccept + - groups.directoryObject + summary: Get the number of the resource + operationId: group.MembersGraphWPreLicenseError_GetCountAsGroup parameters: - name: group-id in: path @@ -8104,57 +7564,29 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/microsoft.graph.delta()': + '/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.orgContact': get: tags: - - groups.Functions - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence_delta + - groups.directoryObject + summary: Get the items of type microsoft.graph.orgContact in the microsoft.graph.directoryObject collection + operationId: group_ListMembersGraphWPreLicenseErrorAsGraphRPregContact parameters: - name: group-id in: path @@ -8164,38 +7596,24 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -8203,9 +7621,9 @@ paths: type: array items: type: string - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -8225,41 +7643,18 @@ paths: type: string responses: 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/microsoft.graph.orgContactCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: + '/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.orgContact/$count': + get: tags: - - groups.Actions - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.calendarView.instance.attachment_createUploadSession + - groups.directoryObject + summary: Get the number of the resource + operationId: group.MembersGraphWPreLicenseError_GetCountAsGraphRPregContact parameters: - name: group-id in: path @@ -8269,54 +7664,29 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession': - post: + '/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.servicePrincipal': + get: tags: - - groups.Actions - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.calendarView.instance.exceptionOccurrence.attachment_createUploadSession + - groups.directoryObject + summary: Get the items of type microsoft.graph.servicePrincipal in the microsoft.graph.directoryObject collection + operationId: group_ListMembersGraphWPreLicenseErrorAsServicePrincipal parameters: - name: group-id in: path @@ -8326,62 +7696,65 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' + $ref: '#/components/responses/microsoft.graph.servicePrincipalCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept': - post: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.servicePrincipal/$count': + get: tags: - - groups.Actions - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.calendarView.instance.exceptionOccurrence_accept + - groups.directoryObject + summary: Get the number of the resource + operationId: group.MembersGraphWPreLicenseError_GetCountAsServicePrincipal parameters: - name: group-id in: path @@ -8391,63 +7764,29 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel': - post: + '/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.user': + get: tags: - - groups.Actions - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.calendarView.instance.exceptionOccurrence_cancel + - groups.directoryObject + summary: Get the items of type microsoft.graph.user in the microsoft.graph.directoryObject collection + operationId: group_ListMembersGraphWPreLicenseErrorAsUser parameters: - name: group-id in: path @@ -8457,59 +7796,65 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.userCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline': - post: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.user/$count': + get: tags: - - groups.Actions - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.calendarView.instance.exceptionOccurrence_decline + - groups.directoryObject + summary: Get the number of the resource + operationId: group.MembersGraphWPreLicenseError_GetCountAsUser parameters: - name: group-id in: path @@ -8519,65 +7864,33 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder': + '/groups/{group-id}/microsoft.graph.addFavorite': post: tags: - - groups.Actions - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. + - groups.group + summary: Invoke action addFavorite + description: Add the group to the list of the current user's favorite groups. The group shows up in Outlook and Teams favorites. Supported for Microsoft 365 groups only. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.calendarView.instance.exceptionOccurrence_dismissReminder + url: https://learn.microsoft.com/graph/api/group-addfavorite?view=graph-rest-beta + operationId: group_addFavorite parameters: - name: group-id in: path @@ -8587,46 +7900,22 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event responses: 2XX: description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward': + '/groups/{group-id}/microsoft.graph.assignLicense': post: tags: - - groups.Actions - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + - groups.group + summary: Invoke action assignLicense + description: 'Add or remove licenses on the group. Licenses assigned to the group will be assigned to all users in the group. Group-based licensing is an alternative to direct user licensing. To learn more about group-based licensing, see What is group-based licensing in Microsoft Entra ID. To get the subscriptions available in the directory, perform a GET subscribedSkus request.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.calendarView.instance.exceptionOccurrence_forward + url: https://learn.microsoft.com/graph/api/group-assignlicense?view=graph-rest-beta + operationId: group_assignLicense parameters: - name: group-id in: path @@ -8636,30 +7925,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: Action parameters content: @@ -8667,32 +7932,35 @@ paths: schema: type: object properties: - ToRecipients: + addLicenses: type: array items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true + $ref: '#/components/schemas/microsoft.graph.assignedLicense' + removeLicenses: + type: array + items: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + format: uuid additionalProperties: type: object required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.group' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.permanentDelete': + '/groups/{group-id}/microsoft.graph.checkGrantedPermissionsForApp': post: tags: - - groups.Actions - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.calendarView.instance.exceptionOccurrence_permanentDelete + - groups.group + summary: Invoke action checkGrantedPermissionsForApp + operationId: group_checkGrantedPermissionsGraphFPreApp parameters: - name: group-id in: path @@ -8702,46 +7970,40 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event responses: 2XX: description: Success + content: + application/json: + schema: + title: Collection of resourceSpecificPermissionGrant + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/microsoft.graph.checkMemberGroups': post: tags: - - groups.Actions - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. + - groups.group + summary: Invoke action checkMemberGroups + description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.calendarView.instance.exceptionOccurrence_snoozeReminder + url: https://learn.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-beta + operationId: group_checkMemberGroup parameters: - name: group-id in: path @@ -8751,30 +8013,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: Action parameters content: @@ -8782,27 +8020,42 @@ paths: schema: type: object properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + groupIds: + type: array + items: + type: string additionalProperties: type: object required: true responses: 2XX: description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept': - post: + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + type: string + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/microsoft.graph.checkMemberObjects': + post: tags: - - groups.Actions - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.calendarView.instance.exceptionOccurrence_tentativelyAccept + - groups.group + summary: Invoke action checkMemberObjects + operationId: group_checkMemberObject parameters: - name: group-id in: path @@ -8812,30 +8065,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: Action parameters content: @@ -8843,147 +8072,46 @@ paths: schema: type: object properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true + ids: + type: array + items: + type: string additionalProperties: type: object required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()': - get: - tags: - - groups.Functions - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.calendarView.instance.exceptionOccurrence_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: description: Success content: application/json: schema: - title: Collection of event type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.event' + type: string '@odata.nextLink': type: string nullable: true - '@odata.deltaLink': - type: string - nullable: true additionalProperties: type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function + x-ms-docs-operation-type: action x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept': + '/groups/{group-id}/microsoft.graph.deletePasswordSingleSignOnCredentials': post: tags: - - groups.Actions - summary: Invoke action accept - description: Accept the specified event in a user calendar. + - groups.group + summary: Invoke action deletePasswordSingleSignOnCredentials + description: Delete the password-based single sign-on credentials for a given group to a given service principal. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.calendarView.instance_accept + url: https://learn.microsoft.com/graph/api/group-deletepasswordsinglesignoncredentials?view=graph-rest-beta + operationId: group_deletePasswordSingleSignOnCredential parameters: - name: group-id in: path @@ -8993,22 +8121,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: Action parameters content: @@ -9016,13 +8128,8 @@ paths: schema: type: object properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: + id: type: string - nullable: true additionalProperties: type: object required: true @@ -9032,16 +8139,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel': + '/groups/{group-id}/microsoft.graph.evaluateDynamicMembership': post: tags: - - groups.Actions - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + - groups.group + summary: Invoke action evaluateDynamicMembership + description: 'Evaluate whether a user or device is or would be a member of a dynamic group. The membership rule is returned along with other details that were used in the evaluation. You can complete this operation in the following ways:' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.calendarView.instance_cancel + url: https://learn.microsoft.com/graph/api/group-evaluatedynamicmembership?view=graph-rest-beta + operationId: group_evaluateDynamicMembership parameters: - name: group-id in: path @@ -9051,22 +8158,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: Action parameters content: @@ -9074,7 +8165,7 @@ paths: schema: type: object properties: - Comment: + memberId: type: string nullable: true additionalProperties: @@ -9083,19 +8174,23 @@ paths: responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.evaluateDynamicMembershipResult' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline': + '/groups/{group-id}/microsoft.graph.getMemberGroups': post: tags: - - groups.Actions - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + - groups.group + summary: Invoke action getMemberGroups + description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive. This API returns up to 11,000 group IDs. If more than 11,000 results are available, it returns a 400 Bad Request error with the DirectoryResultSizeLimitExceeded error code. If you get the DirectoryResultSizeLimitExceeded error code, use the List group transitive memberOf API instead.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.calendarView.instance_decline + url: https://learn.microsoft.com/graph/api/directoryobject-getmembergroups?view=graph-rest-beta + operationId: group_getMemberGroup parameters: - name: group-id in: path @@ -9105,22 +8200,58 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + securityEnabledOnly: + type: boolean + default: false + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + type: string + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/microsoft.graph.getMemberObjects': + post: + tags: + - groups.group + summary: Invoke action getMemberObjects + operationId: group_getMemberObject + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: group requestBody: description: Action parameters content: @@ -9128,34 +8259,46 @@ paths: schema: type: object properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: + securityEnabledOnly: type: boolean default: false nullable: true - Comment: - type: string - nullable: true additionalProperties: type: object required: true responses: 2XX: description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + type: string + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/microsoft.graph.getPasswordSingleSignOnCredentials': post: tags: - - groups.Actions - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. + - groups.group + summary: Invoke action getPasswordSingleSignOnCredentials + description: Get the list of password-based single sign-on credentials for a group. This API returns the encrypted passwords as null. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.calendarView.instance_dismissReminder + url: https://learn.microsoft.com/graph/api/group-getpasswordsinglesignoncredentials?view=graph-rest-beta + operationId: group_getPasswordSingleSignOnCredential parameters: - name: group-id in: path @@ -9165,38 +8308,39 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event responses: 2XX: description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.passwordSingleSignOnCredentialSet' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/microsoft.graph.removeFavorite': post: tags: - - groups.Actions - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + - groups.group + summary: Invoke action removeFavorite + description: Remove the group from the list of the current user's favorite groups. Supported for Microsoft 365 groups only. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.calendarView.instance_forward + url: https://learn.microsoft.com/graph/api/group-removefavorite?view=graph-rest-beta + operationId: group_removeFavorite parameters: - name: group-id in: path @@ -9206,55 +8350,22 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': + '/groups/{group-id}/microsoft.graph.renew': post: tags: - - groups.Actions - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + - groups.group + summary: Invoke action renew + description: 'Renews a group''s expiration. When a group is renewed, the group expiration is extended by the number of days defined in the policy.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.calendarView.instance_permanentDelete + url: https://learn.microsoft.com/graph/api/group-renew?view=graph-rest-beta + operationId: group_renew parameters: - name: group-id in: path @@ -9264,38 +8375,22 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event responses: 2XX: description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': + '/groups/{group-id}/microsoft.graph.resetUnseenCount': post: tags: - - groups.Actions - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. + - groups.group + summary: Invoke action resetUnseenCount + description: Reset the unseenCount of all the posts that the current user hasn't seen since their last visit. Supported for Microsoft 365 groups only. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.calendarView.instance_snoozeReminder + url: https://learn.microsoft.com/graph/api/group-resetunseencount?view=graph-rest-beta + operationId: group_resetUnseenCount parameters: - name: group-id in: path @@ -9305,50 +8400,76 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/microsoft.graph.restore': + post: + tags: + - groups.group + summary: Invoke action restore + description: 'Restore a recently deleted application, externalUserProfile, group, pendingExternalUserProfile, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This isn''t applicable to security groups, which are deleted permanently. Also, restoring an application doesn''t restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-beta + operationId: group_restore + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: group + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/microsoft.graph.retryServiceProvisioning': + post: + tags: + - groups.group + summary: Invoke action retryServiceProvisioning + description: Retry the group service provisioning. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-retryserviceprovisioning?view=graph-rest-beta + operationId: group_retryServiceProvisioning + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true + x-ms-docs-key-type: group responses: 2XX: description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': + '/groups/{group-id}/microsoft.graph.subscribeByMail': post: tags: - - groups.Actions - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + - groups.group + summary: Invoke action subscribeByMail + description: 'Calling this method will enable the current user to receive email notifications for this group, about new posts, events, and files in that group. Supported for Microsoft 365 groups only.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.calendarView.instance_tentativelyAccept + url: https://learn.microsoft.com/graph/api/group-subscribebymail?view=graph-rest-beta + operationId: group_subscribeGraphBPreMail parameters: - name: group-id in: path @@ -9358,22 +8479,56 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/microsoft.graph.unsubscribeByMail': + post: + tags: + - groups.group + summary: Invoke action unsubscribeByMail + description: 'Calling this method disables the current user to receive email notifications for this group about new posts, events, and files in that group. Supported for Microsoft 365 groups only.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-unsubscribebymail?view=graph-rest-beta + operationId: group_unsubscribeGraphBPreMail + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: group + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/microsoft.graph.validateProperties': + post: + tags: + - groups.group + summary: Invoke action validateProperties + description: 'Validate if a Microsoft 365 group''s display name or mail nickname complies with naming policies. Clients can use the API to determine if a display name or mail nickname is valid before trying to update a Microsoft 365 group. For validating properties before creating a group, use the validateProperties function for directory objects. The following validations are performed for the display name and mail nickname properties: This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-validateproperties?view=graph-rest-beta + operationId: group_validateProperty + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: group requestBody: description: Action parameters content: @@ -9381,14 +8536,16 @@ paths: schema: type: object properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false + displayName: + type: string nullable: true - Comment: + mailNickname: + type: string + nullable: true + onBehalfOfUserId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + format: uuid nullable: true additionalProperties: type: object @@ -9399,16 +8556,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/microsoft.graph.delta()': + '/groups/{group-id}/owners': get: tags: - - groups.Functions - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + - groups.directoryObject + summary: List group owners + description: Retrieve a list of the group's owners. The owners are a set of users who are allowed to modify the group object. Owners are currently not available in Microsoft Graph for groups that were created in Exchange or groups that are synchronized from an on-premises environment. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.calendarView.instance_delta + url: https://learn.microsoft.com/graph/api/group-list-owners?view=graph-rest-beta + operationId: group_ListOwner parameters: - name: group-id in: path @@ -9418,38 +8575,24 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -9457,9 +8600,9 @@ paths: type: array items: type: string - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -9479,41 +8622,23 @@ paths: type: string responses: 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.accept': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/owners/{directoryObject-id}/$ref': + delete: tags: - - groups.Actions - summary: Invoke action accept - description: Accept the specified event in a user calendar. + - groups.directoryObject + summary: Remove group owner + description: 'Use this API to remove an owner from a Microsoft 365 group or a security group through the owners navigation property. When owners are assigned to a group, the last owner (a user object) of the group cannot be removed.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.calendarView_accept + url: https://learn.microsoft.com/graph/api/group-delete-owners?view=graph-rest-beta + operationId: group.owner_DeleteDirectoryObjectGraphBPreRef parameters: - name: group-id in: path @@ -9523,93 +8648,32 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.cancel': - post: - tags: - - groups.Actions - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.calendarView_cancel - parameters: - - name: group-id + - name: directoryObject-id in: path - description: The unique identifier of group + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true + x-ms-docs-key-type: directoryObject + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.decline': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/owners/{directoryObject-id}/microsoft.graph.application': + get: tags: - - groups.Actions - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.calendarView_decline + - groups.directoryObject + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.application + operationId: group_GetOwnerAsApplication parameters: - name: group-id in: path @@ -9619,82 +8683,59 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: directoryObject-id in: path - description: The unique identifier of event + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.dismissReminder': - post: - tags: - - groups.Actions - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.calendarView_dismissReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.application' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.forward': - post: + '/groups/{group-id}/owners/{directoryObject-id}/microsoft.graph.device': + get: tags: - - groups.Actions - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.calendarView_forward + - groups.directoryObject + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.device + operationId: group_GetOwnerAsDevice parameters: - name: group-id in: path @@ -9704,80 +8745,59 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: directoryObject-id in: path - description: The unique identifier of event + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.permanentDelete': - post: - tags: - - groups.Actions - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.calendarView_permanentDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.device' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.snoozeReminder': - post: + '/groups/{group-id}/owners/{directoryObject-id}/microsoft.graph.group': + get: tags: - - groups.Actions - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.calendarView_snoozeReminder + - groups.directoryObject + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.group + operationId: group_GetOwnerAsGroup parameters: - name: group-id in: path @@ -9787,94 +8807,59 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: directoryObject-id in: path - description: The unique identifier of event + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.tentativelyAccept': - post: - tags: - - groups.Actions - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.calendarView_tentativelyAccept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.group' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/microsoft.graph.delta()': + '/groups/{group-id}/owners/{directoryObject-id}/microsoft.graph.orgContact': get: tags: - - groups.Functions - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.calendarView_delta + - groups.directoryObject + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.orgContact + operationId: group_GetOwnerAsOrgContact parameters: - name: group-id in: path @@ -9884,27 +8869,24 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + - name: directoryObject-id + in: path + description: The unique identifier of directoryObject required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple schema: type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -9915,16 +8897,6 @@ paths: type: array items: type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $expand in: query description: Expand related entities @@ -9937,41 +8909,19 @@ paths: type: string responses: 2XX: - description: Success + description: Entity result. content: application/json: schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.orgContact' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/conversations': + '/groups/{group-id}/owners/{directoryObject-id}/microsoft.graph.servicePrincipal': get: tags: - - groups.conversation - summary: List conversations - description: Retrieve the list of conversations in this group. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-conversations?view=graph-rest-beta - operationId: group_ListConversation + - groups.directoryObject + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.servicePrincipal + operationId: group_GetOwnerAsServicePrincipal parameters: - name: group-id in: path @@ -9981,21 +8931,24 @@ paths: schema: type: string x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: directoryObject-id + in: path + description: The unique identifier of directoryObject + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -10018,58 +8971,19 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.conversationCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.conversation - summary: Create conversation - description: Create a new conversation by including a thread and a post. Use reply thread or reply post to further post to that conversation. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-post-conversations?view=graph-rest-beta - operationId: group_CreateConversation - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conversation' - required: true - responses: - 2XX: - description: Created navigation property. + description: Entity result. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversation' + $ref: '#/components/schemas/microsoft.graph.servicePrincipal' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/conversations/{conversation-id}': + '/groups/{group-id}/owners/{directoryObject-id}/microsoft.graph.user': get: tags: - - groups.conversation - summary: Get conversation - description: Get a group's conversation object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-get-conversation?view=graph-rest-beta - operationId: group_GetConversation + - groups.directoryObject + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.user + operationId: group_GetOwnerAsUser parameters: - name: group-id in: path @@ -10079,14 +8993,24 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id + - name: directoryObject-id in: path - description: The unique identifier of conversation + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: conversation + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -10109,23 +9033,19 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Entity result. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.conversation' + $ref: '#/components/schemas/microsoft.graph.user' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + '/groups/{group-id}/owners/$count': + get: tags: - - groups.conversation - summary: Delete conversation - description: Delete conversation. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conversation-delete?view=graph-rest-beta - operationId: group_DeleteConversation + - groups.directoryObject + summary: Get the number of the resource + operationId: group.owner_GetCount parameters: - name: group-id in: path @@ -10135,36 +9055,33 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: If-Match + - name: ConsistencyLevel in: header - description: ETag + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/conversations/{conversation-id}/threads': + '/groups/{group-id}/owners/$ref': get: tags: - - groups.conversation - summary: List threads - description: "Get all the threads in a group conversation.\nNote: You can also get all the threads of a group. " + - groups.directoryObject + summary: List group owners + description: Retrieve a list of the group's owners. The owners are a set of users who are allowed to modify the group object. Owners are currently not available in Microsoft Graph for groups that were created in Exchange or groups that are synchronized from an on-premises environment. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/conversation-list-threads?view=graph-rest-beta - operationId: group.conversation_ListThread + url: https://learn.microsoft.com/graph/api/group-list-owners?view=graph-rest-beta + operationId: group_ListOwnerGraphBPreRef parameters: - name: group-id in: path @@ -10174,14 +9091,16 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: conversation + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -10197,29 +9116,9 @@ paths: type: array items: type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.conversationThreadCollectionResponse' + $ref: '#/components/responses/StringCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -10228,13 +9127,13 @@ paths: x-ms-docs-operation-type: operation post: tags: - - groups.conversation - summary: Create thread - description: "Create a new thread in the specified conversation. A thread and post are created as specified. Use reply thread to further post\nto that thread. Or, if you get the post ID, you can also reply to that post in that thread. Note: You can also start a new conversation by first creating a thread." + - groups.directoryObject + summary: Add owners + description: Add a user or service principal to a Microsoft 365 or security group's owners. The owners are a set of users or service principals who are allowed to modify the group object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/conversation-post-threads?view=graph-rest-beta - operationId: group.conversation_CreateThread + url: https://learn.microsoft.com/graph/api/group-post-owners?view=graph-rest-beta + operationId: group_CreateOwnerGraphBPreRef parameters: - name: group-id in: path @@ -10244,38 +9143,58 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id + requestBody: + $ref: '#/components/requestBodies/refPostBody' + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - groups.directoryObject + summary: Remove group owner + description: 'Use this API to remove an owner from a Microsoft 365 group or a security group through the owners navigation property. When owners are assigned to a group, the last owner (a user object) of the group cannot be removed.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-delete-owners?view=graph-rest-beta + operationId: group_DeleteOwnerGraphBPreRef + parameters: + - name: group-id in: path - description: The unique identifier of conversation + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: conversation - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conversationThread' - required: true + x-ms-docs-key-type: group + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + - name: '@id' + in: query + description: The delete Uri + required: true + style: form + explode: false + schema: + type: string responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conversationThread' + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}': + '/groups/{group-id}/owners/microsoft.graph.application': get: tags: - - groups.conversation - summary: Get threads from groups - description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. - operationId: group.conversation_GetThread + - groups.directoryObject + summary: Get the items of type microsoft.graph.application in the microsoft.graph.directoryObject collection + operationId: group_ListOwnerAsApplication parameters: - name: group-id in: path @@ -10285,22 +9204,31 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: conversationThread + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -10323,66 +9251,18 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conversationThread' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.conversation - summary: Update the navigation property threads in groups - operationId: group.conversation_UpdateThread - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conversationThread' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conversationThread' + $ref: '#/components/responses/microsoft.graph.applicationCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/owners/microsoft.graph.application/$count': + get: tags: - - groups.conversation - summary: Delete navigation property threads for groups - operationId: group.conversation_DeleteThread + - groups.directoryObject + summary: Get the number of the resource + operationId: group.Owner_GetCountAsApplication parameters: - name: group-id in: path @@ -10392,93 +9272,29 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: If-Match + - name: ConsistencyLevel in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/microsoft.graph.reply': - post: - tags: - - groups.Actions - summary: Invoke action reply - description: 'Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/post-reply?view=graph-rest-beta - operationId: group.conversation.thread_reply - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: conversationThread - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Post: - $ref: '#/components/schemas/microsoft.graph.post' - additionalProperties: - type: object - required: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts': + '/groups/{group-id}/owners/microsoft.graph.device': get: tags: - - groups.conversation - summary: Get posts from groups - operationId: group.conversation.thread_ListPost + - groups.directoryObject + summary: Get the items of type microsoft.graph.device in the microsoft.graph.directoryObject collection + operationId: group_ListOwnerAsDevice parameters: - name: group-id in: path @@ -10488,22 +9304,16 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: conversationThread + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -10541,19 +9351,18 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.postCollectionResponse' + $ref: '#/components/responses/microsoft.graph.deviceCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}': + '/groups/{group-id}/owners/microsoft.graph.device/$count': get: tags: - - groups.conversation - summary: Get posts from groups - operationId: group.conversation.thread_GetPost + - groups.directoryObject + summary: Get the number of the resource + operationId: group.Owner_GetCountAsDevice parameters: - name: group-id in: path @@ -10563,30 +9372,63 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/owners/microsoft.graph.group': + get: + tags: + - groups.directoryObject + summary: Get the items of type microsoft.graph.group in the microsoft.graph.directoryObject collection + operationId: group_ListOwnerAsGroup + parameters: + - name: group-id in: path - description: The unique identifier of conversationThread + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true + x-ms-docs-key-type: group + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: post + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -10609,19 +9451,18 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.post' + $ref: '#/components/responses/microsoft.graph.groupCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/owners/microsoft.graph.group/$count': + get: tags: - - groups.conversation - summary: Update the navigation property posts in groups - operationId: group.conversation.thread_UpdatePost + - groups.directoryObject + summary: Get the number of the resource + operationId: group.Owner_GetCountAsGroup parameters: - name: group-id in: path @@ -10631,54 +9472,29 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: post - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.post' - required: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.post' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/attachments': + '/groups/{group-id}/owners/microsoft.graph.orgContact': get: tags: - - groups.conversation - summary: Get attachments from groups - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' - operationId: group.conversation.thread.post_ListAttachment + - groups.directoryObject + summary: Get the items of type microsoft.graph.orgContact in the microsoft.graph.directoryObject collection + operationId: group_ListOwnerAsOrgContact parameters: - name: group-id in: path @@ -10688,30 +9504,16 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: post + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -10749,18 +9551,18 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.orgContactCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - post: + '/groups/{group-id}/owners/microsoft.graph.orgContact/$count': + get: tags: - - groups.conversation - summary: Create new navigation property to attachments for groups - operationId: group.conversation.thread.post_CreateAttachment + - groups.directoryObject + summary: Get the number of the resource + operationId: group.Owner_GetCountAsOrgContact parameters: - name: group-id in: path @@ -10770,54 +9572,29 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: post - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/attachments/{attachment-id}': + '/groups/{group-id}/owners/microsoft.graph.servicePrincipal': get: tags: - - groups.conversation - summary: Get attachments from groups - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' - operationId: group.conversation.thread.post_GetAttachment + - groups.directoryObject + summary: Get the items of type microsoft.graph.servicePrincipal in the microsoft.graph.directoryObject collection + operationId: group_ListOwnerAsServicePrincipal parameters: - name: group-id in: path @@ -10827,38 +9604,31 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: post - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: attachment + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -10881,19 +9651,18 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/responses/microsoft.graph.servicePrincipalCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/owners/microsoft.graph.servicePrincipal/$count': + get: tags: - - groups.conversation - summary: Delete navigation property attachments for groups - operationId: group.conversation.thread.post_DeleteAttachment + - groups.directoryObject + summary: Get the number of the resource + operationId: group.Owner_GetCountAsServicePrincipal parameters: - name: group-id in: path @@ -10903,56 +9672,29 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match + - name: ConsistencyLevel in: header - description: ETag + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/attachments/$count': + '/groups/{group-id}/owners/microsoft.graph.user': get: tags: - - groups.conversation - summary: Get the number of the resource - operationId: group.conversation.thread.post.attachment_GetCount + - groups.directoryObject + summary: Get the items of type microsoft.graph.user in the microsoft.graph.directoryObject collection + operationId: group_ListOwnerAsUser parameters: - name: group-id in: path @@ -10962,47 +9704,65 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: post + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/responses/microsoft.graph.userCollectionResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/attachments/microsoft.graph.createUploadSession': - post: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/owners/microsoft.graph.user/$count': + get: tags: - - groups.Actions - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.conversation.thread.post.attachment_createUploadSession + - groups.directoryObject + summary: Get the number of the resource + operationId: group.Owner_GetCountAsUser parameters: - name: group-id in: path @@ -11012,59 +9772,33 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: post - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/extensions': + '/groups/{group-id}/permissionGrants': get: tags: - - groups.conversation - summary: Get extensions from groups - description: The collection of open extensions defined for the post. Read-only. Nullable. Supports $expand. - operationId: group.conversation.thread.post_ListExtension + - groups.resourceSpecificPermissionGrant + summary: List permissionGrants of a group + description: 'List all resource-specific permission grants on the group. This list specifies the Microsoft Entra apps that have access to the group, along with the corresponding kind of resource-specific access that each app has.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-list-permissiongrants?view=graph-rest-beta + operationId: group_ListPermissionGrant parameters: - name: group-id in: path @@ -11074,30 +9808,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -11135,7 +9845,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.resourceSpecificPermissionGrantCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -11144,9 +9854,9 @@ paths: x-ms-docs-operation-type: operation post: tags: - - groups.conversation - summary: Create new navigation property to extensions for groups - operationId: group.conversation.thread.post_CreateExtension + - groups.resourceSpecificPermissionGrant + summary: Create new navigation property to permissionGrants for groups + operationId: group_CreatePermissionGrant parameters: - name: group-id in: path @@ -11156,36 +9866,12 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' required: true responses: 2XX: @@ -11193,17 +9879,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/extensions/{extension-id}': + '/groups/{group-id}/permissionGrants/{resourceSpecificPermissionGrant-id}': get: tags: - - groups.conversation - summary: Get extensions from groups - description: The collection of open extensions defined for the post. Read-only. Nullable. Supports $expand. - operationId: group.conversation.thread.post_GetExtension + - groups.resourceSpecificPermissionGrant + summary: Get permissionGrants from groups + description: The permissions granted for a group to a specific application. Supports $expand. + operationId: group_GetPermissionGrant parameters: - name: group-id in: path @@ -11213,38 +9899,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: extension-id + - name: resourceSpecificPermissionGrant-id in: path - description: The unique identifier of extension + description: The unique identifier of resourceSpecificPermissionGrant required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: resourceSpecificPermissionGrant - name: $select in: query description: Select properties to be returned @@ -11271,15 +9933,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - groups.conversation - summary: Update the navigation property extensions in groups - operationId: group.conversation.thread.post_UpdateExtension + - groups.resourceSpecificPermissionGrant + summary: Update the navigation property permissionGrants in groups + operationId: group_UpdatePermissionGrant parameters: - name: group-id in: path @@ -11289,44 +9951,20 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: extension-id + - name: resourceSpecificPermissionGrant-id in: path - description: The unique identifier of extension + description: The unique identifier of resourceSpecificPermissionGrant required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: resourceSpecificPermissionGrant requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' required: true responses: 2XX: @@ -11334,15 +9972,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - groups.conversation - summary: Delete navigation property extensions for groups - operationId: group.conversation.thread.post_DeleteExtension + - groups.resourceSpecificPermissionGrant + summary: Delete navigation property permissionGrants for groups + operationId: group_DeletePermissionGrant parameters: - name: group-id in: path @@ -11352,38 +9990,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: extension-id + - name: resourceSpecificPermissionGrant-id in: path - description: The unique identifier of extension + description: The unique identifier of resourceSpecificPermissionGrant required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: resourceSpecificPermissionGrant - name: If-Match in: header description: ETag @@ -11396,12 +10010,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/extensions/$count': + '/groups/{group-id}/permissionGrants/$count': get: tags: - - groups.conversation + - groups.resourceSpecificPermissionGrant summary: Get the number of the resource - operationId: group.conversation.thread.post.extension_GetCount + operationId: group.permissionGrant_GetCount parameters: - name: group-id in: path @@ -11411,30 +10025,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -11442,13 +10032,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo': + '/groups/{group-id}/photo': get: tags: - - groups.conversation - summary: Get inReplyTo from groups - description: The earlier post that this post is replying to in the conversationThread. Read-only. Supports $expand. - operationId: group.conversation.thread.post_GetInReplyTo + - groups.profilePhoto + summary: Get photo from groups + description: The group's profile photo. + operationId: group_GetPhoto parameters: - name: group-id in: path @@ -11458,30 +10048,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - name: $select in: query description: Select properties to be returned @@ -11508,17 +10074,74 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.post' + $ref: '#/components/schemas/microsoft.graph.profilePhoto' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments': + patch: + tags: + - groups.profilePhoto + summary: Update the navigation property photo in groups + operationId: group_UpdatePhoto + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.profilePhoto' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.profilePhoto' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - groups.profilePhoto + summary: Delete navigation property photo for groups + operationId: group_DeletePhoto + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/photo/$value': get: tags: - - groups.conversation - summary: Get attachments from groups - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' - operationId: group.conversation.thread.post.inReplyTo_ListAttachment + - groups.profilePhoto + summary: Get media content for the navigation property photo from groups + description: The group's profile photo. + operationId: group_GetPhotoContent parameters: - name: group-id in: path @@ -11528,30 +10151,89 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id + responses: + 2XX: + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary + default: + $ref: '#/components/responses/error' + put: + tags: + - groups.profilePhoto + summary: Update media content for the navigation property photo in groups + description: The group's profile photo. + operationId: group_SetPhotoContent + parameters: + - name: group-id in: path - description: The unique identifier of conversation + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id + x-ms-docs-key-type: group + requestBody: + description: New media content. + content: + application/octet-stream: + schema: + type: string + format: binary + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + delete: + tags: + - groups.profilePhoto + summary: Delete media content for the navigation property photo in groups + description: The group's profile photo. + operationId: group_DeletePhotoContent + parameters: + - name: group-id in: path - description: The unique identifier of conversationThread + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: conversationThread - - name: post-id + x-ms-docs-key-type: group + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/photos': + get: + tags: + - groups.profilePhoto + summary: List photos + description: Retrieve a list of profilePhoto objects. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-list-photos?view=graph-rest-beta + operationId: group_ListPhoto + parameters: + - name: group-id in: path - description: The unique identifier of post + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: post + x-ms-docs-key-type: group - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -11589,75 +10271,20 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.profilePhotoCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - groups.conversation - summary: Create new navigation property to attachments for groups - operationId: group.conversation.thread.post.inReplyTo_CreateAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments/{attachment-id}': + '/groups/{group-id}/photos/{profilePhoto-id}': get: tags: - - groups.conversation - summary: Get attachments from groups - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' - operationId: group.conversation.thread.post.inReplyTo_GetAttachment + - groups.profilePhoto + summary: Get photos from groups + description: The profile photos owned by the group. Read-only. Nullable. + operationId: group_GetPhoto parameters: - name: group-id in: path @@ -11667,38 +10294,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: attachment-id + - name: profilePhoto-id in: path - description: The unique identifier of attachment + description: The unique identifier of profilePhoto required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: profilePhoto - name: $select in: query description: Select properties to be returned @@ -11725,15 +10328,20 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.profilePhoto' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/groups/{group-id}/photos/{profilePhoto-id}/$value': + get: tags: - - groups.conversation - summary: Delete navigation property attachments for groups - operationId: group.conversation.thread.post.inReplyTo_DeleteAttachment + - groups.profilePhoto + summary: List photos + description: Retrieve a list of profilePhoto objects. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-list-photos?view=graph-rest-beta + operationId: group_GetPhotosContent parameters: - name: group-id in: path @@ -11743,56 +10351,30 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: attachment-id + - name: profilePhoto-id in: path - description: The unique identifier of attachment + description: The unique identifier of profilePhoto required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: profilePhoto responses: 2XX: - description: Success + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments/$count': - get: + put: tags: - - groups.conversation - summary: Get the number of the resource - operationId: group.conversation.thread.post.inReplyTo.attachment_GetCount + - groups.profilePhoto + summary: Update media content for the navigation property photos in groups + description: The unique identifier for an entity. Read-only. + operationId: group_SetPhotosContent parameters: - name: group-id in: path @@ -11802,47 +10384,33 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id + - name: profilePhoto-id in: path - description: The unique identifier of post + description: The unique identifier of profilePhoto required: true style: simple schema: type: string - x-ms-docs-key-type: post - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: profilePhoto + requestBody: + description: New media content. + content: + application/octet-stream: + schema: + type: string + format: binary + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments/microsoft.graph.createUploadSession': - post: + delete: tags: - - groups.Actions - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.conversation.thread.post.inReplyTo.attachment_createUploadSession + - groups.profilePhoto + summary: Delete media content for the navigation property photos in groups + description: The unique identifier for an entity. Read-only. + operationId: group_DeletePhotosContent parameters: - name: group-id in: path @@ -11852,59 +10420,35 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id + - name: profilePhoto-id in: path - description: The unique identifier of conversationThread + description: The unique identifier of profilePhoto required: true style: simple schema: type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true + x-ms-docs-key-type: profilePhoto + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: post - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/extensions': + '/groups/{group-id}/rejectedSenders': get: tags: - - groups.conversation - summary: Get extensions from groups - description: The collection of open extensions defined for the post. Read-only. Nullable. Supports $expand. - operationId: group.conversation.thread.post.inReplyTo_ListExtension + - groups.directoryObject + summary: List rejectedSenders + description: 'Get a list of users or groups that are in the rejected-senders list for this group. Users in the rejected senders list can''t post to conversations of the group (identified in the GET request URL). Make sure you don''t specify the same user or group in the rejected senders and accepted senders lists, otherwise you get an error.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-list-rejectedsenders?view=graph-rest-beta + operationId: group_ListRejectedSender parameters: - name: group-id in: path @@ -11914,30 +10458,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -11975,18 +10495,23 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: + '/groups/{group-id}/rejectedSenders/{directoryObject-id}/$ref': + delete: tags: - - groups.conversation - summary: Create new navigation property to extensions for groups - operationId: group.conversation.thread.post.inReplyTo_CreateExtension + - groups.directoryObject + summary: Remove rejectedSender + description: Remove a user or group from the rejected-senders list of the specified group. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-delete-rejectedsenders?view=graph-rest-beta + operationId: group.rejectedSender_DeleteDirectoryObjectGraphBPreRef parameters: - name: group-id in: path @@ -11996,54 +10521,58 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id + - name: directoryObject-id in: path - description: The unique identifier of conversation + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true + x-ms-docs-key-type: directoryObject + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: conversationThread - - name: post-id + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/rejectedSenders/$count': + get: + tags: + - groups.directoryObject + summary: Get the number of the resource + operationId: group.rejectedSender_GetCount + parameters: + - name: group-id in: path - description: The unique identifier of post + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: post - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true + x-ms-docs-key-type: group + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/extensions/{extension-id}': + '/groups/{group-id}/rejectedSenders/$ref': get: tags: - - groups.conversation - summary: Get extensions from groups - description: The collection of open extensions defined for the post. Read-only. Nullable. Supports $expand. - operationId: group.conversation.thread.post.inReplyTo_GetExtension + - groups.directoryObject + summary: List rejectedSenders + description: 'Get a list of users or groups that are in the rejected-senders list for this group. Users in the rejected senders list can''t post to conversations of the group (identified in the GET request URL). Make sure you don''t specify the same user or group in the rejected senders and accepted senders lists, otherwise you get an error.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-list-rejectedsenders?view=graph-rest-beta + operationId: group_ListRejectedSenderGraphBPreRef parameters: - name: group-id in: path @@ -12053,38 +10582,125 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/StringCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.directoryObject + summary: Create rejectedSender + description: 'Add a new user or group to the rejectedSender list. Specify the user or group in @odata.id in the request body. Users in the rejected senders list can''t post to conversations of the group (identified in the POST request URL). Make sure you don''t specify the same user or group in the rejected senders and accepted senders lists, otherwise you''ll get an error.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-post-rejectedsenders?view=graph-rest-beta + operationId: group_CreateRejectedSenderGraphBPreRef + parameters: + - name: group-id in: path - description: The unique identifier of conversation + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id + x-ms-docs-key-type: group + requestBody: + $ref: '#/components/requestBodies/refPostBody' + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - groups.directoryObject + summary: Remove rejectedSender + description: Remove a user or group from the rejected-senders list of the specified group. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-delete-rejectedsenders?view=graph-rest-beta + operationId: group_DeleteRejectedSenderGraphBPreRef + parameters: + - name: group-id in: path - description: The unique identifier of conversationThread + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true + x-ms-docs-key-type: group + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: post - - name: extension-id + - name: '@id' + in: query + description: The delete Uri + required: true + style: form + explode: false + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/settings': + get: + tags: + - groups.directorySetting + summary: Get settings from groups + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + operationId: group_ListSetting + parameters: + - name: group-id in: path - description: The unique identifier of extension + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: group + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -12107,19 +10723,22 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/responses/microsoft.graph.directorySettingCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - - groups.conversation - summary: Update the navigation property extensions in groups - operationId: group.conversation.thread.post.inReplyTo_UpdateExtension + - groups.directorySetting + summary: Create settings + description: 'Create a new setting based on the templates available in directorySettingTemplates. These settings can be at the tenant-level or at the group level. Group settings apply to only Microsoft 365 groups. The template named Group.Unified can be used to configure tenant-wide Microsoft 365 group settings, while the template named Group.Unified.Guest can be used to configure group-specific settings.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-post-settings?view=graph-rest-beta + operationId: group_CreateSetting parameters: - name: group-id in: path @@ -12129,44 +10748,105 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directorySetting' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directorySetting' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/settings/{directorySetting-id}': + get: + tags: + - groups.directorySetting + summary: Get settings from groups + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + operationId: group_GetSetting + parameters: + - name: group-id in: path - description: The unique identifier of conversation + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id + x-ms-docs-key-type: group + - name: directorySetting-id in: path - description: The unique identifier of conversationThread + description: The unique identifier of directorySetting required: true style: simple schema: type: string - x-ms-docs-key-type: conversationThread - - name: post-id + x-ms-docs-key-type: directorySetting + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directorySetting' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - groups.directorySetting + summary: Update the navigation property settings in groups + operationId: group_UpdateSetting + parameters: + - name: group-id in: path - description: The unique identifier of post + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: post - - name: extension-id + x-ms-docs-key-type: group + - name: directorySetting-id in: path - description: The unique identifier of extension + description: The unique identifier of directorySetting required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: directorySetting requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.directorySetting' required: true responses: 2XX: @@ -12174,15 +10854,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.directorySetting' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - groups.conversation - summary: Delete navigation property extensions for groups - operationId: group.conversation.thread.post.inReplyTo_DeleteExtension + - groups.directorySetting + summary: Delete navigation property settings for groups + operationId: group_DeleteSetting parameters: - name: group-id in: path @@ -12192,38 +10872,14 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: extension-id + - name: directorySetting-id in: path - description: The unique identifier of extension + description: The unique identifier of directorySetting required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: directorySetting - name: If-Match in: header description: ETag @@ -12236,12 +10892,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/extensions/$count': + '/groups/{group-id}/settings/$count': get: tags: - - groups.conversation + - groups.directorySetting summary: Get the number of the resource - operationId: group.conversation.thread.post.inReplyTo.extension_GetCount + operationId: group.setting_GetCount parameters: - name: group-id in: path @@ -12251,30 +10907,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -12282,12 +10914,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/mentions': + '/groups/{group-id}/threads': get: tags: - - groups.conversation - summary: Get mentions from groups - operationId: group.conversation.thread.post.inReplyTo_ListMention + - groups.conversationThread + summary: List threads + description: 'Get all the threads of a group. Note: You can also get all the threads of a conversation.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-list-threads?view=graph-rest-beta + operationId: group_ListThread parameters: - name: group-id in: path @@ -12297,30 +10933,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -12358,7 +10970,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.mentionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.conversationThreadCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -12367,9 +10979,13 @@ paths: x-ms-docs-operation-type: operation post: tags: - - groups.conversation - summary: Create new navigation property to mentions for groups - operationId: group.conversation.thread.post.inReplyTo_CreateMention + - groups.conversationThread + summary: Create conversation thread + description: 'Start a new group conversation by first creating a thread. A new conversation, conversation thread, and post are created in the group. Use reply thread or reply post to further post to that thread. Note: You can also start a new thread in an existing conversation.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-post-threads?view=graph-rest-beta + operationId: group_CreateThread parameters: - name: group-id in: path @@ -12379,36 +10995,12 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mention' + $ref: '#/components/schemas/microsoft.graph.conversationThread' required: true responses: 2XX: @@ -12416,16 +11008,20 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mention' + $ref: '#/components/schemas/microsoft.graph.conversationThread' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/mentions/{mention-id}': + '/groups/{group-id}/threads/{conversationThread-id}': get: tags: - - groups.conversation - summary: Get mentions from groups - operationId: group.conversation.thread.post.inReplyTo_GetMention + - groups.conversationThread + summary: Get conversation thread + description: Get a thread object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-get-thread?view=graph-rest-beta + operationId: group_GetThread parameters: - name: group-id in: path @@ -12435,14 +11031,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - name: conversationThread-id in: path description: The unique identifier of conversationThread @@ -12451,22 +11039,6 @@ paths: schema: type: string x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: mention-id - in: path - description: The unique identifier of mention - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mention - name: $select in: query description: Select properties to be returned @@ -12493,15 +11065,19 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mention' + $ref: '#/components/schemas/microsoft.graph.conversationThread' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + patch: tags: - - groups.conversation - summary: Delete navigation property mentions for groups - operationId: group.conversation.thread.post.inReplyTo_DeleteMention + - groups.conversationThread + summary: Update conversation thread + description: Update a thread object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-update-thread?view=graph-rest-beta + operationId: group_UpdateThread parameters: - name: group-id in: path @@ -12511,38 +11087,57 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id + - name: conversationThread-id in: path - description: The unique identifier of conversation + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id + x-ms-docs-key-type: conversationThread + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationThread' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conversationThread' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - groups.conversationThread + summary: Delete conversation thread + description: Delete a thread object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-delete-thread?view=graph-rest-beta + operationId: group_DeleteThread + parameters: + - name: group-id in: path - description: The unique identifier of conversationThread + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: conversationThread - - name: post-id + x-ms-docs-key-type: group + - name: conversationThread-id in: path - description: The unique identifier of post + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: post - - name: mention-id - in: path - description: The unique identifier of mention - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mention + x-ms-docs-key-type: conversationThread - name: If-Match in: header description: ETag @@ -12555,12 +11150,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/mentions/$count': - get: + '/groups/{group-id}/threads/{conversationThread-id}/microsoft.graph.reply': + post: tags: - - groups.conversation - summary: Get the number of the resource - operationId: group.conversation.thread.post.inReplyTo.mention_GetCount + - groups.conversationThread + summary: Invoke action reply + description: 'Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/post-reply?view=graph-rest-beta + operationId: group.thread_reply parameters: - name: group-id in: path @@ -12570,47 +11169,113 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id + - name: conversationThread-id in: path - description: The unique identifier of conversation + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id + x-ms-docs-key-type: conversationThread + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Post: + $ref: '#/components/schemas/microsoft.graph.post' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/threads/{conversationThread-id}/posts': + get: + tags: + - groups.conversationThread + summary: List posts + description: "Get the posts of the specified thread. You can specify both the parent conversation and the thread, or,\nyou can specify the thread without referencing the parent conversation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationthread-list-posts?view=graph-rest-beta + operationId: group.thread_ListPost + parameters: + - name: group-id in: path - description: The unique identifier of conversationThread + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: conversationThread - - name: post-id + x-ms-docs-key-type: group + - name: conversationThread-id in: path - description: The unique identifier of post + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: post + x-ms-docs-key-type: conversationThread + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/responses/microsoft.graph.postCollectionResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/microsoft.graph.forward': - post: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}': + get: tags: - - groups.Actions - summary: Invoke action forward - description: "Forward a post to a recipient. You can specify both the parent conversation and thread in the request, \nor, you can specify just the parent thread without the parent conversation. " + - groups.conversationThread + summary: Get post + description: "Get the properties and relationships of a post in a specified thread. You can specify both the parent\nconversation and the thread, or, you can specify the thread without referencing the parent conversation. Since the post resource supports extensions, you can also use the GET operation to get custom properties and extension data in a post instance." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/post-forward?view=graph-rest-beta - operationId: group.conversation.thread.post.inReplyTo_forward + url: https://learn.microsoft.com/graph/api/post-get?view=graph-rest-beta + operationId: group.thread_GetPost parameters: - name: group-id in: path @@ -12620,14 +11285,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - name: conversationThread-id in: path description: The unique identifier of conversationThread @@ -12644,35 +11301,41 @@ paths: schema: type: string x-ms-docs-key-type: post - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - additionalProperties: - type: object - required: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.post' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/microsoft.graph.reply': - post: + x-ms-docs-operation-type: operation + patch: tags: - - groups.Actions - summary: Invoke action reply - operationId: group.conversation.thread.post.inReplyTo_reply + - groups.conversationThread + summary: Update the navigation property posts in groups + operationId: group.thread_UpdatePost parameters: - name: group-id in: path @@ -12682,14 +11345,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - name: conversationThread-id in: path description: The unique identifier of conversationThread @@ -12707,29 +11362,32 @@ paths: type: string x-ms-docs-key-type: post requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - Post: - $ref: '#/components/schemas/microsoft.graph.post' - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.post' required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.post' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/mentions': + x-ms-docs-operation-type: operation + '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/attachments': get: tags: - - groups.conversation - summary: Get mentions from groups - operationId: group.conversation.thread.post_ListMention + - groups.conversationThread + summary: List attachments + description: Retrieve a list of attachment objects attached to a post. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/post-list-attachments?view=graph-rest-beta + operationId: group.thread.post_ListAttachment parameters: - name: group-id in: path @@ -12739,14 +11397,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - name: conversationThread-id in: path description: The unique identifier of conversationThread @@ -12800,7 +11450,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.mentionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -12809,9 +11459,9 @@ paths: x-ms-docs-operation-type: operation post: tags: - - groups.conversation - summary: Create new navigation property to mentions for groups - operationId: group.conversation.thread.post_CreateMention + - groups.conversationThread + summary: Create new navigation property to attachments for groups + operationId: group.thread.post_CreateAttachment parameters: - name: group-id in: path @@ -12821,14 +11471,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - name: conversationThread-id in: path description: The unique identifier of conversationThread @@ -12850,7 +11492,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mention' + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: 2XX: @@ -12858,16 +11500,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mention' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/mentions/{mention-id}': + '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/attachments/{attachment-id}': get: tags: - - groups.conversation - summary: Get mentions from groups - operationId: group.conversation.thread.post_GetMention + - groups.conversationThread + summary: Get attachments from groups + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' + operationId: group.thread.post_GetAttachment parameters: - name: group-id in: path @@ -12877,14 +11520,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - name: conversationThread-id in: path description: The unique identifier of conversationThread @@ -12901,14 +11536,14 @@ paths: schema: type: string x-ms-docs-key-type: post - - name: mention-id + - name: attachment-id in: path - description: The unique identifier of mention + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: mention + x-ms-docs-key-type: attachment - name: $select in: query description: Select properties to be returned @@ -12935,15 +11570,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mention' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - groups.conversation - summary: Delete navigation property mentions for groups - operationId: group.conversation.thread.post_DeleteMention + - groups.conversationThread + summary: Delete navigation property attachments for groups + operationId: group.thread.post_DeleteAttachment parameters: - name: group-id in: path @@ -12953,14 +11588,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - name: conversationThread-id in: path description: The unique identifier of conversationThread @@ -12977,14 +11604,14 @@ paths: schema: type: string x-ms-docs-key-type: post - - name: mention-id + - name: attachment-id in: path - description: The unique identifier of mention + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: mention + x-ms-docs-key-type: attachment - name: If-Match in: header description: ETag @@ -12997,12 +11624,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/mentions/$count': + '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/attachments/$count': get: tags: - - groups.conversation + - groups.conversationThread summary: Get the number of the resource - operationId: group.conversation.thread.post.mention_GetCount + operationId: group.thread.post.attachment_GetCount parameters: - name: group-id in: path @@ -13012,14 +11639,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - name: conversationThread-id in: path description: The unique identifier of conversationThread @@ -13043,16 +11662,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/microsoft.graph.forward': + '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/attachments/microsoft.graph.createUploadSession': post: tags: - - groups.Actions - summary: Invoke action forward - description: "Forward a post to a recipient. You can specify both the parent conversation and thread in the request, \nor, you can specify just the parent thread without the parent conversation. " + - groups.conversationThread + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/post-forward?view=graph-rest-beta - operationId: group.conversation.thread.post_forward + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: group.thread.post.attachment_createUploadSession parameters: - name: group-id in: path @@ -13062,14 +11681,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - name: conversationThread-id in: path description: The unique identifier of conversationThread @@ -13093,28 +11704,28 @@ paths: schema: type: object properties: - Comment: - type: string - nullable: true - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' additionalProperties: type: object required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/microsoft.graph.reply': - post: + '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/extensions': + get: tags: - - groups.Actions - summary: Invoke action reply - operationId: group.conversation.thread.post_reply + - groups.conversationThread + summary: Get openTypeExtension + description: Get an open extension (openTypeExtension object) identified by name or fully qualified name. The table in the Permissions section lists the resources that support open extensions. The following table lists the three scenarios where you can get an open extension from a supported resource instance. + operationId: group.thread.post_ListExtension parameters: - name: group-id in: path @@ -13124,14 +11735,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id - in: path - description: The unique identifier of conversation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - name: conversationThread-id in: path description: The unique identifier of conversationThread @@ -13148,30 +11751,55 @@ paths: schema: type: string x-ms-docs-key-type: post - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Post: - $ref: '#/components/schemas/microsoft.graph.post' - additionalProperties: - type: object - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/$count': - get: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: tags: - - groups.conversation - summary: Get the number of the resource - operationId: group.conversation.thread.post_GetCount + - groups.conversationThread + summary: Create new navigation property to extensions for groups + operationId: group.thread.post_CreateExtension parameters: - name: group-id in: path @@ -13181,35 +11809,49 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id + - name: conversationThread-id in: path - description: The unique identifier of conversation + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of conversationThread + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: conversationThread - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: post + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - '/groups/{group-id}/conversations/{conversation-id}/threads/$count': + x-ms-docs-operation-type: operation + '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/extensions/{extension-id}': get: tags: - - groups.conversation - summary: Get the number of the resource - operationId: group.conversation.thread_GetCount + - groups.conversationThread + summary: Get openTypeExtension + description: Get an open extension (openTypeExtension object) identified by name or fully qualified name. The table in the Permissions section lists the resources that support open extensions. The following table lists the three scenarios where you can get an open extension from a supported resource instance. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/opentypeextension-get?view=graph-rest-beta + operationId: group.thread.post_GetExtension parameters: - name: group-id in: path @@ -13219,59 +11861,30 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: conversation-id + - name: conversationThread-id in: path - description: The unique identifier of conversation + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: conversation - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/conversations/$count': - get: - tags: - - groups.conversation - summary: Get the number of the resource - operationId: group.conversation_GetCount - parameters: - - name: group-id + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of group + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/createdOnBehalfOf': - get: - tags: - - groups.directoryObject - summary: Get createdOnBehalfOf from groups - description: 'The user (or application) that created the group. Note: This isn''t set if the user is an administrator. Read-only.' - operationId: group_GetCreatedOnBehalfGraphOPre - parameters: - - name: group-id + x-ms-docs-key-type: post + - name: extension-id in: path - description: The unique identifier of group + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -13298,20 +11911,19 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/documentSetVersions/{documentSetVersion-id}/microsoft.graph.restore': - post: + patch: tags: - - groups.Actions - summary: Invoke action restore - description: Restore a document set version. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/documentsetversion-restore?view=graph-rest-beta - operationId: group.drive.item.listItem.documentSetVersion_restore + - groups.conversationThread + summary: Update openTypeExtension + description: "Update an open extension (openTypeExtension object) on a supported resource type.\n- If a property in the request body matches the name of an existing property in the extension, the data in the extension is updated.\n- Otherwise, that property and its data are added to the extension. The data in an extension can be primitive types or arrays of primitive types. The operation behaves differently for resources that are directory objects vs other resources. See the table in the Permissions section for the list of resources that support open extensions." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/opentypeextension-update?view=graph-rest-beta + operationId: group.thread.post_UpdateExtension parameters: - name: group-id in: path @@ -13321,46 +11933,52 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id + - name: conversationThread-id in: path - description: The unique identifier of drive + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: drive - - name: driveItem-id + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of driveItem + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: driveItem - - name: documentSetVersion-id + x-ms-docs-key-type: post + - name: extension-id in: path - description: The unique identifier of documentSetVersion + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: documentSetVersion + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/microsoft.graph.createLink': - post: + x-ms-docs-operation-type: operation + delete: tags: - - groups.Actions - summary: Invoke action createLink - description: "Create a sharing link for a listItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, this action returns the existing sharing link. listItem resources inherit sharing permissions from the list the item resides in." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/listitem-createlink?view=graph-rest-beta - operationId: group.drive.item.listItem_createLink + - groups.conversationThread + summary: Delete navigation property extensions for groups + operationId: group.thread.post_DeleteExtension parameters: - name: group-id in: path @@ -13370,77 +11988,48 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id + - name: conversationThread-id in: path - description: The unique identifier of drive + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: drive - - name: driveItem-id + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of driveItem + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: driveItem - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - type: - type: string - nullable: true - scope: - type: string - nullable: true - expirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - password: - type: string - nullable: true - message: - type: string - nullable: true - recipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveRecipient' - retainInheritedPermissions: - type: boolean - default: false - nullable: true - sendNotification: - type: boolean - default: false - nullable: true - additionalProperties: - type: object - required: true + x-ms-docs-key-type: post + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.permission' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'',interval=''{interval}'')': + x-ms-docs-operation-type: operation + '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/extensions/$count': get: tags: - - groups.Functions - summary: Invoke function getActivitiesByInterval - operationId: group.drive.item.listItem_getActivitiesGraphBPreInterval + - groups.conversationThread + summary: Get the number of the resource + operationId: group.thread.post.extension_GetCount parameters: - name: group-id in: path @@ -13450,54 +12039,131 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id + - name: conversationThread-id in: path - description: The unique identifier of drive + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: drive - - name: driveItem-id + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of driveItem + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: driveItem - - name: startDateTime + x-ms-docs-key-type: post + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo': + get: + tags: + - groups.conversationThread + summary: Get inReplyTo from groups + description: The earlier post that this post is replying to in the conversationThread. Read-only. Supports $expand. + operationId: group.thread.post_GetInReplyTo + parameters: + - name: group-id in: path - description: 'Usage: startDateTime=''{startDateTime}''' + description: The unique identifier of group required: true style: simple schema: type: string - nullable: true - - name: endDateTime + x-ms-docs-key-type: group + - name: conversationThread-id in: path - description: 'Usage: endDateTime=''{endDateTime}''' + description: The unique identifier of conversationThread required: true style: simple schema: type: string - nullable: true - - name: interval + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: 'Usage: interval=''{interval}''' + description: The unique identifier of post required: true style: simple schema: type: string - nullable: true + x-ms-docs-key-type: post + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.post' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments': + get: + tags: + - groups.conversationThread + summary: Get attachments from groups + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' + operationId: group.thread.post.inReplyTo_ListAttachment + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: conversationThread-id + in: path + description: The unique identifier of conversationThread + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationThread + - name: post-id + in: path + description: The unique identifier of post + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: post - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -13505,9 +12171,9 @@ paths: type: array items: type: string - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -13527,38 +12193,18 @@ paths: type: string responses: 2XX: - description: Success - content: - application/json: - schema: - title: Collection of itemActivityStat - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.itemActivityStat' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/permissions/{permission-id}/microsoft.graph.grant': + x-ms-docs-operation-type: operation post: tags: - - groups.Actions - summary: Invoke action grant - description: Grant users access to a link represented by a permission. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/permission-grant?view=graph-rest-beta - operationId: group.drive.item.listItem.permission_grant + - groups.conversationThread + summary: Create new navigation property to attachments for groups + operationId: group.thread.post.inReplyTo_CreateAttachment parameters: - name: group-id in: path @@ -13568,83 +12214,46 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - - name: driveItem-id + - name: conversationThread-id in: path - description: The unique identifier of driveItem + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: driveItem - - name: permission-id + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of permission + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: permission + x-ms-docs-key-type: post requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - roles: - type: array - items: - type: string - nullable: true - recipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveRecipient' - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - title: Collection of permission - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.permission' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/permissions/{permission-id}/microsoft.graph.revokeGrants': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments/{attachment-id}': + get: tags: - - groups.Actions - summary: Invoke action revokeGrants - description: Revoke access to a listItem or driveItem granted via a sharing link by removing the specified recipient from the link. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/permission-revokegrants?view=graph-rest-beta - operationId: group.drive.item.listItem.permission_revokeGrant + - groups.conversationThread + summary: Get attachments from groups + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' + operationId: group.thread.post.inReplyTo_GetAttachment parameters: - name: group-id in: path @@ -13654,60 +12263,65 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id + - name: conversationThread-id in: path - description: The unique identifier of drive + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: drive - - name: driveItem-id + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of driveItem + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: driveItem - - name: permission-id + x-ms-docs-key-type: post + - name: attachment-id in: path - description: The unique identifier of permission + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: permission - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - grantees: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveRecipient' - additionalProperties: - type: object - required: true + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permission' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}/microsoft.graph.restoreVersion': - post: + x-ms-docs-operation-type: operation + delete: tags: - - groups.Actions - summary: Invoke action restoreVersion - operationId: group.drive.item.listItem.version_restoreVersion + - groups.conversationThread + summary: Delete navigation property attachments for groups + operationId: group.thread.post.inReplyTo_DeleteAttachment parameters: - name: group-id in: path @@ -13717,42 +12331,48 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id + - name: conversationThread-id in: path - description: The unique identifier of drive + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: drive - - name: driveItem-id + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of driveItem + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: driveItem - - name: listItemVersion-id + x-ms-docs-key-type: post + - name: attachment-id in: path - description: The unique identifier of listItemVersion + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: listItemVersion + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.assignSensitivityLabel': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments/$count': + get: tags: - - groups.Actions - summary: Invoke action assignSensitivityLabel - operationId: group.drive.item_assignSensitivityLabel + - groups.conversationThread + summary: Get the number of the resource + operationId: group.thread.post.inReplyTo.attachment_GetCount parameters: - name: group-id in: path @@ -13762,56 +12382,39 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id + - name: conversationThread-id in: path - description: The unique identifier of drive + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: drive - - name: driveItem-id + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of driveItem + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: driveItem - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - sensitivityLabelId: - type: string - nullable: true - assignmentMethod: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabelAssignmentMethod' - justificationText: - type: string - nullable: true - additionalProperties: - type: object - required: true + x-ms-docs-key-type: post + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.checkin': + '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments/microsoft.graph.createUploadSession': post: tags: - - groups.Actions - summary: Invoke action checkin - description: 'Check in a checked out driveItem resource, which makes the version of the document available to others.' + - groups.conversationThread + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-checkin?view=graph-rest-beta - operationId: group.drive.item_checkin + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: group.thread.post.inReplyTo.attachment_createUploadSession parameters: - name: group-id in: path @@ -13821,22 +12424,22 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id + - name: conversationThread-id in: path - description: The unique identifier of drive + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: drive - - name: driveItem-id + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of driveItem + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: driveItem + x-ms-docs-key-type: post requestBody: description: Action parameters content: @@ -13844,31 +12447,28 @@ paths: schema: type: object properties: - checkInAs: - type: string - nullable: true - comment: - type: string - nullable: true + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' additionalProperties: type: object required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.checkout': - post: + '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/extensions': + get: tags: - - groups.Actions - summary: Invoke action checkout - description: 'Check out a driveItem resource to prevent others from editing the document, and prevent your changes from being visible until the documented is checked in.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-checkout?view=graph-rest-beta - operationId: group.drive.item_checkout + - groups.conversationThread + summary: Get extensions from groups + description: The collection of open extensions defined for the post. Read-only. Nullable. Supports $expand. + operationId: group.thread.post.inReplyTo_ListExtension parameters: - name: group-id in: path @@ -13878,38 +12478,71 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id + - name: conversationThread-id in: path - description: The unique identifier of drive + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: drive - - name: driveItem-id + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of driveItem + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: driveItem + x-ms-docs-key-type: post + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.copy': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation post: tags: - - groups.Actions - summary: Invoke action copy - description: 'Asynchronously create a copy of a driveItem (including any children) under a new parent item or with a new name. After the request is acknowledged, it enters a queue. The actual copying, including any subitems, occurs at an undetermined time. Progress is reported until the operation is completed by monitoring the progress.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-copy?view=graph-rest-beta - operationId: group.drive.item_copy + - groups.conversationThread + summary: Create new navigation property to extensions for groups + operationId: group.thread.post.inReplyTo_CreateExtension parameters: - name: group-id in: path @@ -13919,65 +12552,46 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id + - name: conversationThread-id in: path - description: The unique identifier of drive + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: drive - - name: driveItem-id + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of driveItem + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: driveItem + x-ms-docs-key-type: post requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - name: - type: string - nullable: true - parentReference: - $ref: '#/components/schemas/microsoft.graph.itemReference' - childrenOnly: - type: boolean - default: false - nullable: true - includeAllVersionHistory: - type: boolean - default: false - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveItem' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.createLink': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/extensions/{extension-id}': + get: tags: - - groups.Actions - summary: Invoke action createLink - description: "Create a link to share a driveItem driveItem.\nThe createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, the existing sharing link is returned. DriveItem resources inherit sharing permissions from their ancestors." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-createlink?view=graph-rest-beta - operationId: group.drive.item_createLink + - groups.conversationThread + summary: Get extensions from groups + description: The collection of open extensions defined for the post. Read-only. Nullable. Supports $expand. + operationId: group.thread.post.inReplyTo_GetExtension parameters: - name: group-id in: path @@ -13987,77 +12601,65 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id + - name: conversationThread-id in: path - description: The unique identifier of drive + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: drive - - name: driveItem-id + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of driveItem + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: driveItem - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - type: - type: string - nullable: true - scope: - type: string - nullable: true - expirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - password: - type: string - nullable: true - message: - type: string - nullable: true - recipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveRecipient' - retainInheritedPermissions: - type: boolean - default: false - nullable: true - sendNotification: - type: boolean - default: false - nullable: true - additionalProperties: - type: object - required: true + x-ms-docs-key-type: post + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permission' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.createUploadSession': - post: + x-ms-docs-operation-type: operation + patch: tags: - - groups.Actions - summary: Invoke action createUploadSession - operationId: group.drive.item_createUploadSession + - groups.conversationThread + summary: Update the navigation property extensions in groups + operationId: group.thread.post.inReplyTo_UpdateExtension parameters: - name: group-id in: path @@ -14067,33 +12669,36 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id + - name: conversationThread-id + in: path + description: The unique identifier of conversationThread + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of drive + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: drive - - name: driveItem-id + x-ms-docs-key-type: post + - name: extension-id in: path - description: The unique identifier of driveItem + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: driveItem + x-ms-docs-key-type: extension requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - item: - $ref: '#/components/schemas/microsoft.graph.driveItemUploadableProperties' - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: @@ -14101,20 +12706,104 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.delta()': + x-ms-docs-operation-type: operation + delete: + tags: + - groups.conversationThread + summary: Delete navigation property extensions for groups + operationId: group.thread.post.inReplyTo_DeleteExtension + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: conversationThread-id + in: path + description: The unique identifier of conversationThread + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationThread + - name: post-id + in: path + description: The unique identifier of post + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: post + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/extensions/$count': get: tags: - - groups.Functions - summary: Invoke function delta - description: "Track changes in a driveItem and its children over time. Your app begins by calling delta without any parameters.\nThe service starts enumerating the drive's hierarchy, returning pages of items and either an @odata.nextLink or an @odata.deltaLink.\nYour app should continue calling with the @odata.nextLink until you no longer see an @odata.nextLink returned, or you see a response with an empty set of changes. After you finish receiving all the changes, you may apply them to your local state.\nTo check for changes in the future, call delta again with the @odata.deltaLink from the previous response. Deleted items are returned with the deleted facet.\nItems with this property set should be removed from your local state. Note: you should only delete a folder locally if it's empty after syncing all the changes." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-delta?view=graph-rest-beta - operationId: group.drive.item_delta + - groups.conversationThread + summary: Get the number of the resource + operationId: group.thread.post.inReplyTo.extension_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: conversationThread-id + in: path + description: The unique identifier of conversationThread + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationThread + - name: post-id + in: path + description: The unique identifier of post + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: post + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/mentions': + get: + tags: + - groups.conversationThread + summary: Get mentions from groups + operationId: group.thread.post.inReplyTo_ListMention parameters: - name: group-id in: path @@ -14124,30 +12813,30 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id + - name: conversationThread-id in: path - description: The unique identifier of drive + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: drive - - name: driveItem-id + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of driveItem + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: driveItem + x-ms-docs-key-type: post - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -14155,9 +12844,9 @@ paths: type: array items: type: string - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -14177,37 +12866,66 @@ paths: type: string responses: 2XX: - description: Success - content: - application/json: - schema: - title: Collection of driveItem - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveItem' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/microsoft.graph.mentionCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.delta(token=''{token}'')': + x-ms-docs-operation-type: operation + post: + tags: + - groups.conversationThread + summary: Create new navigation property to mentions for groups + operationId: group.thread.post.inReplyTo_CreateMention + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: conversationThread-id + in: path + description: The unique identifier of conversationThread + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationThread + - name: post-id + in: path + description: The unique identifier of post + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: post + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mention' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mention' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/mentions/{mention-id}': get: tags: - - groups.Functions - summary: Invoke function delta - operationId: group.drive.item_delta + - groups.conversationThread + summary: Get mentions from groups + operationId: group.thread.post.inReplyTo_GetMention parameters: - name: group-id in: path @@ -14217,35 +12935,30 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id + - name: conversationThread-id in: path - description: The unique identifier of drive + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: drive - - name: driveItem-id + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of driveItem + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: driveItem - - name: token + x-ms-docs-key-type: post + - name: mention-id in: path - description: 'Usage: token=''{token}''' + description: The unique identifier of mention required: true style: simple schema: type: string - nullable: true - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' + x-ms-docs-key-type: mention - name: $select in: query description: Select properties to be returned @@ -14256,16 +12969,6 @@ paths: type: array items: type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $expand in: query description: Expand related entities @@ -14278,41 +12981,19 @@ paths: type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - title: Collection of driveItem - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveItem' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.mention' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.discardCheckout': - post: + x-ms-docs-operation-type: operation + delete: tags: - - groups.Actions - summary: Invoke action discardCheckout - description: Discard the check out of a driveItem. This action releases a driveItem resource that was previously checked out. Any changes made to the item while it was checked out are discarded. The same user that performed the checkout must discard it. Another alternative is to use application permissions. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-discardcheckout?view=graph-rest-beta - operationId: group.drive.item_discardCheckout + - groups.conversationThread + summary: Delete navigation property mentions for groups + operationId: group.thread.post.inReplyTo_DeleteMention parameters: - name: group-id in: path @@ -14322,34 +13003,48 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id + - name: conversationThread-id + in: path + description: The unique identifier of conversationThread + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of drive + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: drive - - name: driveItem-id + x-ms-docs-key-type: post + - name: mention-id in: path - description: The unique identifier of driveItem + description: The unique identifier of mention required: true style: simple schema: type: string - x-ms-docs-key-type: driveItem + x-ms-docs-key-type: mention + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.extractSensitivityLabels': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/mentions/$count': + get: tags: - - groups.Actions - summary: Invoke action extractSensitivityLabels - operationId: group.drive.item_extractSensitivityLabel + - groups.conversationThread + summary: Get the number of the resource + operationId: group.thread.post.inReplyTo.mention_GetCount parameters: - name: group-id in: path @@ -14359,42 +13054,39 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id + - name: conversationThread-id in: path - description: The unique identifier of drive + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: drive - - name: driveItem-id + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of driveItem + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: driveItem + x-ms-docs-key-type: post + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extractSensitivityLabelsResult' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.follow': + '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/microsoft.graph.forward': post: tags: - - groups.Actions - summary: Invoke action follow - description: Follow a driveItem. + - groups.conversationThread + summary: Invoke action forward + description: "Forward a post to a recipient. You can specify both the parent conversation and thread in the request, \nor, you can specify just the parent thread without the parent conversation. " externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-follow?view=graph-rest-beta - operationId: group.drive.item_follow + url: https://learn.microsoft.com/graph/api/post-forward?view=graph-rest-beta + operationId: group.thread.post.inReplyTo_forward parameters: - name: group-id in: path @@ -14404,42 +13096,51 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id + - name: conversationThread-id in: path - description: The unique identifier of drive + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: drive - - name: driveItem-id + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of driveItem + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: driveItem + x-ms-docs-key-type: post + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + additionalProperties: + type: object + required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.driveItem' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.getActivitiesByInterval(startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'',interval=''{interval}'')': - get: + '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/microsoft.graph.reply': + post: tags: - - groups.Functions - summary: Invoke function getActivitiesByInterval - description: Get itemActivityStats for the activities that took place under this resource within the specified time interval. Analytics aggregates might not be available for all action types. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/itemactivity-getbyinterval?view=graph-rest-beta - operationId: group.drive.item_getActivitiesGraphBPreInterval + - groups.conversationThread + summary: Invoke action reply + operationId: group.thread.post.inReplyTo_reply parameters: - name: group-id in: path @@ -14449,54 +13150,79 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id + - name: conversationThread-id in: path - description: The unique identifier of drive + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: drive - - name: driveItem-id + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of driveItem + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: driveItem - - name: startDateTime + x-ms-docs-key-type: post + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Post: + $ref: '#/components/schemas/microsoft.graph.post' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/mentions': + get: + tags: + - groups.conversationThread + summary: Get mentions from groups + operationId: group.thread.post_ListMention + parameters: + - name: group-id in: path - description: 'Usage: startDateTime=''{startDateTime}''' + description: The unique identifier of group required: true style: simple schema: type: string - nullable: true - - name: endDateTime + x-ms-docs-key-type: group + - name: conversationThread-id in: path - description: 'Usage: endDateTime=''{endDateTime}''' + description: The unique identifier of conversationThread required: true style: simple schema: type: string - nullable: true - - name: interval + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: 'Usage: interval=''{interval}''' + description: The unique identifier of post required: true style: simple schema: type: string - nullable: true + x-ms-docs-key-type: post - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -14504,9 +13230,9 @@ paths: type: array items: type: string - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -14526,38 +13252,18 @@ paths: type: string responses: 2XX: - description: Success - content: - application/json: - schema: - title: Collection of itemActivityStat - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.itemActivityStat' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/microsoft.graph.mentionCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.invite': + x-ms-docs-operation-type: operation post: tags: - - groups.Actions - summary: Invoke action invite - description: "Sends a sharing invitation for a driveItem.\nA sharing invitation provides permissions to the recipients and optionally sends an email to the recipients to notify them the item was shared." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-invite?view=graph-rest-beta - operationId: group.drive.item_invite + - groups.conversationThread + summary: Create new navigation property to mentions for groups + operationId: group.thread.post_CreateMention parameters: - name: group-id in: path @@ -14567,262 +13273,45 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id + - name: conversationThread-id in: path - description: The unique identifier of drive + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: drive - - name: driveItem-id + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of driveItem + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: driveItem + x-ms-docs-key-type: post requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - requireSignIn: - type: boolean - default: false - nullable: true - roles: - type: array - items: - type: string - nullable: true - sendInvitation: - type: boolean - default: false - nullable: true - message: - type: string - nullable: true - recipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveRecipient' - retainInheritedPermissions: - type: boolean - default: false - nullable: true - expirationDateTime: - type: string - nullable: true - password: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.mention' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - title: Collection of permission - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.permission' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.permanentDelete': - post: - tags: - - groups.Actions - summary: Invoke action permanentDelete - operationId: group.drive.item_permanentDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - - name: driveItem-id - in: path - description: The unique identifier of driveItem - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: driveItem - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.preview': - post: - tags: - - groups.Actions - summary: Invoke action preview - operationId: group.drive.item_preview - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - - name: driveItem-id - in: path - description: The unique identifier of driveItem - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: driveItem - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - viewer: - type: string - nullable: true - chromeless: - type: boolean - default: false - nullable: true - allowEdit: - type: boolean - default: false - nullable: true - page: - type: string - nullable: true - zoom: - type: number - format: double - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.itemPreviewInfo' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.restore': - post: - tags: - - groups.Actions - summary: Invoke action restore - description: Restore a driveItem that has been deleted and is currently in the recycle bin. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-restore?view=graph-rest-beta - operationId: group.drive.item_restore - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - - name: driveItem-id - in: path - description: The unique identifier of driveItem - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: driveItem - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - parentReference: - $ref: '#/components/schemas/microsoft.graph.itemReference' - name: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.driveItem' + $ref: '#/components/schemas/microsoft.graph.mention' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.search(q=''{q}'')': + x-ms-docs-operation-type: operation + '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/mentions/{mention-id}': get: tags: - - groups.Functions - summary: Invoke function search - description: "Search the hierarchy of items for items matching a query.\nYou can search within a folder hierarchy, a whole drive, or files shared with the current user." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-search?view=graph-rest-beta - operationId: group.drive.item_search + - groups.conversationThread + summary: Get mentions from groups + operationId: group.thread.post_GetMention parameters: - name: group-id in: path @@ -14832,35 +13321,30 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id + - name: conversationThread-id in: path - description: The unique identifier of drive + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: drive - - name: driveItem-id + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of driveItem + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: driveItem - - name: q + x-ms-docs-key-type: post + - name: mention-id in: path - description: 'Usage: q=''{q}''' + description: The unique identifier of mention required: true style: simple schema: type: string - nullable: true - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' + x-ms-docs-key-type: mention - name: $select in: query description: Select properties to be returned @@ -14871,16 +13355,6 @@ paths: type: array items: type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $expand in: query description: Expand related entities @@ -14893,38 +13367,19 @@ paths: type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - title: Collection of driveItem - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveItem' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.mention' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.unfollow': - post: + x-ms-docs-operation-type: operation + delete: tags: - - groups.Actions - summary: Invoke action unfollow - description: Unfollow a driveItem. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-unfollow?view=graph-rest-beta - operationId: group.drive.item_unfollow + - groups.conversationThread + summary: Delete navigation property mentions for groups + operationId: group.thread.post_DeleteMention parameters: - name: group-id in: path @@ -14934,34 +13389,48 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id + - name: conversationThread-id + in: path + description: The unique identifier of conversationThread + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of drive + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: drive - - name: driveItem-id + x-ms-docs-key-type: post + - name: mention-id in: path - description: The unique identifier of driveItem + description: The unique identifier of mention required: true style: simple schema: type: string - x-ms-docs-key-type: driveItem + x-ms-docs-key-type: mention + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.validatePermission': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/mentions/$count': + get: tags: - - groups.Actions - summary: Invoke action validatePermission - operationId: group.drive.item_validatePermission + - groups.conversationThread + summary: Get the number of the resource + operationId: group.thread.post.mention_GetCount parameters: - name: group-id in: path @@ -14971,53 +13440,39 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id + - name: conversationThread-id in: path - description: The unique identifier of drive + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: drive - - name: driveItem-id + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of driveItem + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: driveItem - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - challengeToken: - type: string - nullable: true - password: - type: string - additionalProperties: - type: object - required: true + x-ms-docs-key-type: post + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/permissions/{permission-id}/microsoft.graph.grant': + '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/microsoft.graph.forward': post: tags: - - groups.Actions - summary: Invoke action grant - description: Grant users access to a link represented by a permission. + - groups.conversationThread + summary: Invoke action forward + description: "Forward a post to a recipient. You can specify both the parent conversation and thread in the request, \nor, you can specify just the parent thread without the parent conversation. " externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/permission-grant?view=graph-rest-beta - operationId: group.drive.item.permission_grant + url: https://learn.microsoft.com/graph/api/post-forward?view=graph-rest-beta + operationId: group.thread.post_forward parameters: - name: group-id in: path @@ -15027,30 +13482,22 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - - name: driveItem-id + - name: conversationThread-id in: path - description: The unique identifier of driveItem + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: driveItem - - name: permission-id + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of permission + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: permission + x-ms-docs-key-type: post requestBody: description: Action parameters content: @@ -15058,52 +13505,28 @@ paths: schema: type: object properties: - roles: - type: array - items: - type: string - nullable: true - recipients: + Comment: + type: string + nullable: true + ToRecipients: type: array items: - $ref: '#/components/schemas/microsoft.graph.driveRecipient' + $ref: '#/components/schemas/microsoft.graph.recipient' additionalProperties: type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - title: Collection of permission - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.permission' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/permissions/{permission-id}/microsoft.graph.revokeGrants': + '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/microsoft.graph.reply': post: tags: - - groups.Actions - summary: Invoke action revokeGrants - description: Revoke access to a listItem or driveItem granted via a sharing link by removing the specified recipient from the link. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/permission-revokegrants?view=graph-rest-beta - operationId: group.drive.item.permission_revokeGrant + - groups.conversationThread + summary: Invoke action reply + operationId: group.thread.post_reply parameters: - name: group-id in: path @@ -15113,30 +13536,22 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - - name: driveItem-id + - name: conversationThread-id in: path - description: The unique identifier of driveItem + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: driveItem - - name: permission-id + x-ms-docs-key-type: conversationThread + - name: post-id in: path - description: The unique identifier of permission + description: The unique identifier of post required: true style: simple schema: type: string - x-ms-docs-key-type: permission + x-ms-docs-key-type: post requestBody: description: Action parameters content: @@ -15144,33 +13559,23 @@ paths: schema: type: object properties: - grantees: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveRecipient' + Post: + $ref: '#/components/schemas/microsoft.graph.post' additionalProperties: type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.permission' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/subscriptions/{subscription-id}/microsoft.graph.reauthorize': - post: + '/groups/{group-id}/threads/{conversationThread-id}/posts/$count': + get: tags: - - groups.Actions - summary: Invoke action reauthorize - description: Reauthorize a subscription when you receive a reauthorizationRequired challenge. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/subscription-reauthorize?view=graph-rest-beta - operationId: group.drive.item.subscription_reauthorize + - groups.conversationThread + summary: Get the number of the resource + operationId: group.thread.post_GetCount parameters: - name: group-id in: path @@ -15180,46 +13585,27 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - - name: driveItem-id - in: path - description: The unique identifier of driveItem - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: driveItem - - name: subscription-id + - name: conversationThread-id in: path - description: The unique identifier of subscription + description: The unique identifier of conversationThread required: true style: simple schema: type: string - x-ms-docs-key-type: subscription + x-ms-docs-key-type: conversationThread + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/versions/{driveItemVersion-id}/microsoft.graph.restoreVersion': - post: + '/groups/{group-id}/threads/$count': + get: tags: - - groups.Actions - summary: Invoke action restoreVersion - description: 'Restore a previous version of a DriveItem to be the current version. This will create a new version with the contents of the previous version, but preserves all existing versions of the file.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitemversion-restore?view=graph-rest-beta - operationId: group.drive.item.version_restoreVersion + - groups.conversationThread + summary: Get the number of the resource + operationId: group.thread_GetCount parameters: - name: group-id in: path @@ -15229,45 +13615,23 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - - name: driveItem-id - in: path - description: The unique identifier of driveItem - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: driveItem - - name: driveItemVersion-id - in: path - description: The unique identifier of driveItemVersion - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: driveItemVersion + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/microsoft.graph.associateWithHubSites': - post: + '/groups/{group-id}/transitiveMemberOf': + get: tags: - - groups.Actions - summary: Invoke action associateWithHubSites + - groups.directoryObject + summary: List group transitive memberOf + description: 'Get groups and administrative units that the group is a member of. This operation is transitive and will also include all groups that this group is a nested member of. Unlike getting a user''s Microsoft 365 groups, this returns all types of groups, not just Microsoft 365 groups.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/contenttype-associatewithhubsites?view=graph-rest-beta - operationId: group.drive.list.contentType_associateGraphWPreHubSite + url: https://learn.microsoft.com/graph/api/group-list-transitivememberof?view=graph-rest-beta + operationId: group_ListTransitiveMemberGraphOPre parameters: - name: group-id in: path @@ -15277,55 +13641,67 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: drive - - name: contentType-id - in: path - description: The unique identifier of contentType - required: true - style: simple + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: contentType - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - hubSiteUrls: - type: array - items: - type: string - propagateToExistingLists: - type: boolean - default: false - nullable: true - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/microsoft.graph.copyToDefaultContentLocation': - post: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/groups/{group-id}/transitiveMemberOf/{directoryObject-id}': + get: tags: - - groups.Actions - summary: Invoke action copyToDefaultContentLocation - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/contenttype-copytodefaultcontentlocation?view=graph-rest-beta - operationId: group.drive.list.contentType_copyToDefaultContentLocation + - groups.directoryObject + summary: Get transitiveMemberOf from groups + description: 'The groups a group is a member of, either directly or through nested membership. Nullable.' + operationId: group_GetTransitiveMemberGraphOPre parameters: - name: group-id in: path @@ -15335,52 +13711,60 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id + - name: directoryObject-id in: path - description: The unique identifier of drive + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: drive - - name: contentType-id - in: path - description: The unique identifier of contentType - required: true + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: contentType - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - sourceFile: - $ref: '#/components/schemas/microsoft.graph.itemReference' - destinationFileName: - type: string - nullable: true - additionalProperties: - type: object - required: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/microsoft.graph.isPublished()': + x-ms-docs-operation-type: operation + '/groups/{group-id}/transitiveMemberOf/{directoryObject-id}/microsoft.graph.administrativeUnit': get: tags: - - groups.Functions - summary: Invoke function isPublished - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/contenttype-ispublished?view=graph-rest-beta - operationId: group.drive.list.contentType_isPublished + - groups.directoryObject + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.administrativeUnit + operationId: group_GetTransitiveMemberGraphOPreAsAdministrativeUnit parameters: - name: group-id in: path @@ -15390,47 +13774,59 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id + - name: directoryObject-id in: path - description: The unique identifier of drive + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: drive - - name: contentType-id - in: path - description: The unique identifier of contentType - required: true - style: simple + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple schema: type: string - x-ms-docs-key-type: contentType + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Entity result. content: application/json: schema: - type: object - properties: - value: - type: boolean - default: false - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.administrativeUnit' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/microsoft.graph.publish': - post: + '/groups/{group-id}/transitiveMemberOf/{directoryObject-id}/microsoft.graph.group': + get: tags: - - groups.Actions - summary: Invoke action publish - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/contenttype-publish?view=graph-rest-beta - operationId: group.drive.list.contentType_publish + - groups.directoryObject + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.group + operationId: group_GetTransitiveMemberGraphOPreAsGroup parameters: - name: group-id in: path @@ -15440,37 +13836,59 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id + - name: directoryObject-id in: path - description: The unique identifier of drive + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: drive - - name: contentType-id - in: path - description: The unique identifier of contentType - required: true + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: contentType + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.group' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/list/contentTypes/{contentType-id}/microsoft.graph.unpublish': - post: + '/groups/{group-id}/transitiveMemberOf/$count': + get: tags: - - groups.Actions - summary: Invoke action unpublish - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/contenttype-unpublish?view=graph-rest-beta - operationId: group.drive.list.contentType_unpublish + - groups.directoryObject + summary: Get the number of the resource + operationId: group.transitiveMemberOf_GetCount parameters: - name: group-id in: path @@ -15480,37 +13898,29 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - - name: contentType-id - in: path - description: The unique identifier of contentType - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: contentType + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/list/contentTypes/microsoft.graph.addCopy': - post: + '/groups/{group-id}/transitiveMemberOf/microsoft.graph.administrativeUnit': + get: tags: - - groups.Actions - summary: Invoke action addCopy - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/contenttype-addcopy?view=graph-rest-beta - operationId: group.drive.list.contentType_addCopy + - groups.directoryObject + summary: Get the items of type microsoft.graph.administrativeUnit in the microsoft.graph.directoryObject collection + operationId: group_ListTransitiveMemberGraphOPreAsAdministrativeUnit parameters: - name: group-id in: path @@ -15520,46 +13930,65 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: drive - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - contentType: - type: string - additionalProperties: - type: object - required: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' + $ref: '#/components/responses/microsoft.graph.administrativeUnitCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/list/contentTypes/microsoft.graph.addCopyFromContentTypeHub': - post: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/transitiveMemberOf/microsoft.graph.administrativeUnit/$count': + get: tags: - - groups.Actions - summary: Invoke action addCopyFromContentTypeHub - description: 'Add or sync a copy of a published content type from the content type hub to a target site or a list. This method is part of the content type publishing changes to optimize the syncing of published content types to sites and lists, effectively switching from a ''push everywhere'' to ''pull as needed'' approach. The method allows users to pull content types directly from the content type hub to a site or list. For more information, see getCompatibleHubContentTypes and the blog post Syntex Product Updates – August 2021.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/contenttype-addcopyfromcontenttypehub?view=graph-rest-beta - operationId: group.drive.list.contentType_addCopyFromContentTypeHub + - groups.directoryObject + summary: Get the number of the resource + operationId: group.TransitiveMemberOf_GetCountAsAdministrativeUnit parameters: - name: group-id in: path @@ -15569,46 +13998,29 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: drive - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - contentTypeId: - type: string - additionalProperties: - type: object - required: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/list/contentTypes/microsoft.graph.getCompatibleHubContentTypes()': + '/groups/{group-id}/transitiveMemberOf/microsoft.graph.group': get: tags: - - groups.Functions - summary: Invoke function getCompatibleHubContentTypes - description: 'Get compatible content types in the content type hub that can be added to a target site or a list. This method is part of the content type publishing changes to optimize the syncing of published content types to sites and lists, effectively switching from a ''push everywhere'' to ''pull as needed'' approach. The method allows users to pull content types directly from the content type hub to a site or list. For more information, see addCopyFromContentTypeHub and the blog post Syntex Product Updates – August 2021.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/contenttype-getcompatiblehubcontenttypes?view=graph-rest-beta - operationId: group.drive.list.contentType_getCompatibleHubContentType + - groups.directoryObject + summary: Get the items of type microsoft.graph.group in the microsoft.graph.directoryObject collection + operationId: group_ListTransitiveMemberGraphOPreAsGroup parameters: - name: group-id in: path @@ -15618,22 +14030,24 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: drive + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -15641,9 +14055,9 @@ paths: type: array items: type: string - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -15663,38 +14077,18 @@ paths: type: string responses: 2XX: - description: Success - content: - application/json: - schema: - title: Collection of contentType - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.contentType' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/microsoft.graph.groupCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/microsoft.graph.restore': - post: + '/groups/{group-id}/transitiveMemberOf/microsoft.graph.group/$count': + get: tags: - - groups.Actions - summary: Invoke action restore - description: Restore a document set version. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/documentsetversion-restore?view=graph-rest-beta - operationId: group.drive.list.item.documentSetVersion_restore + - groups.directoryObject + summary: Get the number of the resource + operationId: group.TransitiveMemberOf_GetCountAsGroup parameters: - name: group-id in: path @@ -15704,46 +14098,33 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - - name: listItem-id - in: path - description: The unique identifier of listItem - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: listItem - - name: documentSetVersion-id - in: path - description: The unique identifier of documentSetVersion - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: documentSetVersion + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/microsoft.graph.createLink': - post: + '/groups/{group-id}/transitiveMembers': + get: tags: - - groups.Actions - summary: Invoke action createLink - description: "Create a sharing link for a listItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, this action returns the existing sharing link. listItem resources inherit sharing permissions from the list the item resides in." + - groups.directoryObject + summary: List group transitive members + description: 'Get a list of the group''s members. A group can have different object types as members. For more information about supported member types for different groups, see Group membership. This operation is transitive and returns a flat list of all nested members. An attempt to filter by an OData cast that represents an unsupported member type returns a 400 Bad Request error with the Request_UnsupportedQuery code.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/listitem-createlink?view=graph-rest-beta - operationId: group.drive.list.item_createLink + url: https://learn.microsoft.com/graph/api/group-list-transitivemembers?view=graph-rest-beta + operationId: group_ListTransitiveMember parameters: - name: group-id in: path @@ -15753,77 +14134,67 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: drive - - name: listItem-id - in: path - description: The unique identifier of listItem - required: true - style: simple + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: listItem - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - type: - type: string - nullable: true - scope: - type: string - nullable: true - expirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - password: - type: string - nullable: true - message: - type: string - nullable: true - recipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveRecipient' - retainInheritedPermissions: - type: boolean - default: false - nullable: true - sendNotification: - type: boolean - default: false - nullable: true - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.permission' + $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/microsoft.graph.getActivitiesByInterval(startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'',interval=''{interval}'')': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/groups/{group-id}/transitiveMembers/{directoryObject-id}': get: tags: - - groups.Functions - summary: Invoke function getActivitiesByInterval - operationId: group.drive.list.item_getActivitiesGraphBPreInterval + - groups.directoryObject + summary: Get transitiveMembers from groups + description: The direct and transitive members of a group. Nullable. + operationId: group_GetTransitiveMember parameters: - name: group-id in: path @@ -15833,51 +14204,87 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id + - name: directoryObject-id in: path - description: The unique identifier of drive + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: drive - - name: listItem-id - in: path - description: The unique identifier of listItem - required: true + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: listItem - - name: startDateTime + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/transitiveMembers/{directoryObject-id}/microsoft.graph.application': + get: + tags: + - groups.directoryObject + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.application + operationId: group_GetTransitiveMemberAsApplication + parameters: + - name: group-id in: path - description: 'Usage: startDateTime=''{startDateTime}''' + description: The unique identifier of group required: true style: simple schema: type: string - nullable: true - - name: endDateTime + x-ms-docs-key-type: group + - name: directoryObject-id in: path - description: 'Usage: endDateTime=''{endDateTime}''' + description: The unique identifier of directoryObject required: true style: simple schema: type: string - nullable: true - - name: interval - in: path - description: 'Usage: interval=''{interval}''' - required: true + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - nullable: true - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -15888,16 +14295,6 @@ paths: type: array items: type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $expand in: query description: Expand related entities @@ -15910,38 +14307,19 @@ paths: type: string responses: 2XX: - description: Success + description: Entity result. content: application/json: schema: - title: Collection of itemActivityStat - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.itemActivityStat' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.application' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/permissions/{permission-id}/microsoft.graph.grant': - post: + '/groups/{group-id}/transitiveMembers/{directoryObject-id}/microsoft.graph.device': + get: tags: - - groups.Actions - summary: Invoke action grant - description: Grant users access to a link represented by a permission. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/permission-grant?view=graph-rest-beta - operationId: group.drive.list.item.permission_grant + - groups.directoryObject + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.device + operationId: group_GetTransitiveMemberAsDevice parameters: - name: group-id in: path @@ -15951,83 +14329,63 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id + - name: directoryObject-id in: path - description: The unique identifier of drive + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: drive - - name: listItem-id - in: path - description: The unique identifier of listItem - required: true + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: listItem - - name: permission-id - in: path - description: The unique identifier of permission - required: true - style: simple + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: permission - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - roles: - type: array - items: - type: string - nullable: true - recipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveRecipient' - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Entity result. content: application/json: schema: - title: Collection of permission - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.permission' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.device' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/permissions/{permission-id}/microsoft.graph.revokeGrants': - post: + '/groups/{group-id}/transitiveMembers/{directoryObject-id}/microsoft.graph.group': + get: tags: - - groups.Actions - summary: Invoke action revokeGrants - description: Revoke access to a listItem or driveItem granted via a sharing link by removing the specified recipient from the link. + - groups.directoryObject + summary: List group transitive members + description: 'Get a list of the group''s members. A group can have different object types as members. For more information about supported member types for different groups, see Group membership. This operation is transitive and returns a flat list of all nested members. An attempt to filter by an OData cast that represents an unsupported member type returns a 400 Bad Request error with the Request_UnsupportedQuery code.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/permission-revokegrants?view=graph-rest-beta - operationId: group.drive.list.item.permission_revokeGrant + url: https://learn.microsoft.com/graph/api/group-list-transitivemembers?view=graph-rest-beta + operationId: group_GetTransitiveMemberAsGroup parameters: - name: group-id in: path @@ -16037,60 +14395,59 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id + - name: directoryObject-id in: path - description: The unique identifier of drive + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: drive - - name: listItem-id - in: path - description: The unique identifier of listItem - required: true + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: listItem - - name: permission-id - in: path - description: The unique identifier of permission - required: true - style: simple + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: permission - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - grantees: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveRecipient' - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Entity result. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permission' + $ref: '#/components/schemas/microsoft.graph.group' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/microsoft.graph.restoreVersion': - post: + '/groups/{group-id}/transitiveMembers/{directoryObject-id}/microsoft.graph.orgContact': + get: tags: - - groups.Actions - summary: Invoke action restoreVersion - operationId: group.drive.list.item.version_restoreVersion + - groups.directoryObject + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.orgContact + operationId: group_GetTransitiveMemberAsOrgContact parameters: - name: group-id in: path @@ -16100,68 +14457,24 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - - name: listItem-id - in: path - description: The unique identifier of listItem - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: listItem - - name: listItemVersion-id - in: path - description: The unique identifier of listItemVersion - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: listItemVersion - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/list/items/microsoft.graph.delta()': - get: - tags: - - groups.Functions - summary: Invoke function delta - description: "Get newly created, updated, or deleted list items without having to perform a full read of the entire items collection. Your app begins by calling delta without any parameters.\nThe service starts enumerating the hierarchy of the list, returning pages of items, and either an @odata.nextLink or an @odata.deltaLink.\nYour app should continue calling with the @odata.nextLink until you see an @odata.deltaLink returned. After you received all the changes, you can apply them to your local state.\nTo check for changes in the future, call delta again with the @odata.deltaLink from the previous response. The delta feed shows the latest state for each item, not each change. If an item was renamed twice, it only shows up once, with its latest name.\nThe same item might appear more than once in a delta feed, for various reasons. You should use the last occurrence you see. Deleted items are returned with the deleted facet. Deleted indicates that the item is deleted and can't be restored.\nItems with this property should be removed from your local state." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/listitem-delta?view=graph-rest-beta - operationId: group.drive.list.item_delta - parameters: - - name: group-id + - name: directoryObject-id in: path - description: The unique identifier of group + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: drive - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -16172,16 +14485,6 @@ paths: type: array items: type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $expand in: query description: Expand related entities @@ -16194,37 +14497,19 @@ paths: type: string responses: 2XX: - description: Success + description: Entity result. content: application/json: schema: - title: Collection of listItem - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.listItem' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.orgContact' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/drives/{drive-id}/list/items/microsoft.graph.delta(token=''{token}'')': + '/groups/{group-id}/transitiveMembers/{directoryObject-id}/microsoft.graph.servicePrincipal': get: tags: - - groups.Functions - summary: Invoke function delta - operationId: group.drive.list.item_delta + - groups.directoryObject + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.servicePrincipal + operationId: group_GetTransitiveMemberAsServicePrincipal parameters: - name: group-id in: path @@ -16234,27 +14519,24 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id + - name: directoryObject-id in: path - description: The unique identifier of drive + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: drive - - name: token - in: path - description: 'Usage: token=''{token}''' - required: true + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - nullable: true - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -16265,16 +14547,6 @@ paths: type: array items: type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $expand in: query description: Expand related entities @@ -16287,41 +14559,23 @@ paths: type: string responses: 2XX: - description: Success + description: Entity result. content: application/json: schema: - title: Collection of listItem - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.listItem' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.servicePrincipal' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/drives/{drive-id}/list/permissions/{permission-id}/microsoft.graph.grant': - post: + '/groups/{group-id}/transitiveMembers/{directoryObject-id}/microsoft.graph.user': + get: tags: - - groups.Actions - summary: Invoke action grant - description: Grant users access to a link represented by a permission. + - groups.directoryObject + summary: List group transitive members + description: 'Get a list of the group''s members. A group can have different object types as members. For more information about supported member types for different groups, see Group membership. This operation is transitive and returns a flat list of all nested members. An attempt to filter by an OData cast that represents an unsupported member type returns a 400 Bad Request error with the Request_UnsupportedQuery code.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/permission-grant?view=graph-rest-beta - operationId: group.drive.list.permission_grant + url: https://learn.microsoft.com/graph/api/group-list-transitivemembers?view=graph-rest-beta + operationId: group_GetTransitiveMemberAsUser parameters: - name: group-id in: path @@ -16331,134 +14585,59 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - - name: permission-id + - name: directoryObject-id in: path - description: The unique identifier of permission + description: The unique identifier of directoryObject required: true style: simple schema: type: string - x-ms-docs-key-type: permission - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - roles: - type: array - items: - type: string - nullable: true - recipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveRecipient' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of permission - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.permission' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/drives/{drive-id}/list/permissions/{permission-id}/microsoft.graph.revokeGrants': - post: - tags: - - groups.Actions - summary: Invoke action revokeGrants - description: Revoke access to a listItem or driveItem granted via a sharing link by removing the specified recipient from the link. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/permission-revokegrants?view=graph-rest-beta - operationId: group.drive.list.permission_revokeGrant - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: drive - - name: permission-id - in: path - description: The unique identifier of permission - required: true - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false schema: - type: string - x-ms-docs-key-type: permission - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - grantees: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveRecipient' - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Entity result. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permission' + $ref: '#/components/schemas/microsoft.graph.user' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/list/subscriptions/{subscription-id}/microsoft.graph.reauthorize': - post: + '/groups/{group-id}/transitiveMembers/$count': + get: tags: - - groups.Actions - summary: Invoke action reauthorize - description: Reauthorize a subscription when you receive a reauthorizationRequired challenge. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/subscription-reauthorize?view=graph-rest-beta - operationId: group.drive.list.subscription_reauthorize + - groups.directoryObject + summary: Get the number of the resource + operationId: group.transitiveMember_GetCount parameters: - name: group-id in: path @@ -16468,38 +14647,29 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - - name: subscription-id - in: path - description: The unique identifier of subscription - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: subscription + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/microsoft.graph.recent()': + '/groups/{group-id}/transitiveMembers/microsoft.graph.application': get: tags: - - groups.Functions - summary: Invoke function recent - description: "List a set of items recently used by the signed-in user.\nThis collection includes items that are in the user's drive and items they have access to from other drives." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/drive-recent?view=graph-rest-beta - operationId: group.drive_recent + - groups.directoryObject + summary: Get the items of type microsoft.graph.application in the microsoft.graph.directoryObject collection + operationId: group_ListTransitiveMemberAsApplication parameters: - name: group-id in: path @@ -16509,22 +14679,24 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: drive + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -16532,9 +14704,9 @@ paths: type: array items: type: string - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -16554,23 +14726,18 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/recentResponse' + $ref: '#/components/responses/microsoft.graph.applicationCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/groups/{group-id}/drives/{drive-id}/microsoft.graph.search(q=''{q}'')': + '/groups/{group-id}/transitiveMembers/microsoft.graph.application/$count': get: tags: - - groups.Functions - summary: Invoke function search - description: "Search the hierarchy of items for items matching a query.\nYou can search within a folder hierarchy, a whole drive, or files shared with the current user." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-search?view=graph-rest-beta - operationId: group.drive_search + - groups.directoryObject + summary: Get the number of the resource + operationId: group.TransitiveMember_GetCountAsApplication parameters: - name: group-id in: path @@ -16580,76 +14747,29 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - - name: q - in: path - description: 'Usage: q=''{q}''' - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - nullable: true - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/searchResponse' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/drives/{drive-id}/microsoft.graph.sharedWithMe()': + '/groups/{group-id}/transitiveMembers/microsoft.graph.device': get: tags: - - groups.Functions - summary: Invoke function sharedWithMe - description: Get a list of driveItem objects shared with the owner of a drive. The driveItems returned from the sharedWithMe method always include the remoteItem facet that indicates they're items from a different drive. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/drive-sharedwithme?view=graph-rest-beta - operationId: group.drive_sharedGraphWPreMe + - groups.directoryObject + summary: Get the items of type microsoft.graph.device in the microsoft.graph.directoryObject collection + operationId: group_ListTransitiveMemberAsDevice parameters: - name: group-id in: path @@ -16659,22 +14779,24 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: drive + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -16682,9 +14804,9 @@ paths: type: array items: type: string - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -16704,24 +14826,19 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/sharedWithMeResponse' + $ref: '#/components/responses/microsoft.graph.deviceCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/groups/{group-id}/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}/microsoft.graph.restore': - post: + '/groups/{group-id}/transitiveMembers/microsoft.graph.device/$count': + get: tags: - - groups.Actions - summary: Invoke action restore - description: Restore a document set version. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/documentsetversion-restore?view=graph-rest-beta - operationId: group.drive.root.listItem.documentSetVersion_restore - parameters: + - groups.directoryObject + summary: Get the number of the resource + operationId: group.TransitiveMember_GetCountAsDevice + parameters: - name: group-id in: path description: The unique identifier of group @@ -16730,38 +14847,33 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - - name: documentSetVersion-id - in: path - description: The unique identifier of documentSetVersion - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: documentSetVersion + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/root/listItem/microsoft.graph.createLink': - post: + '/groups/{group-id}/transitiveMembers/microsoft.graph.group': + get: tags: - - groups.Actions - summary: Invoke action createLink - description: "Create a sharing link for a listItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, this action returns the existing sharing link. listItem resources inherit sharing permissions from the list the item resides in." + - groups.directoryObject + summary: List group transitive members + description: 'Get a list of the group''s members. A group can have different object types as members. For more information about supported member types for different groups, see Group membership. This operation is transitive and returns a flat list of all nested members. An attempt to filter by an OData cast that represents an unsupported member type returns a 400 Bad Request error with the Request_UnsupportedQuery code.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/listitem-createlink?view=graph-rest-beta - operationId: group.drive.root.listItem_createLink + url: https://learn.microsoft.com/graph/api/group-list-transitivemembers?view=graph-rest-beta + operationId: group_ListTransitiveMemberAsGroup parameters: - name: group-id in: path @@ -16771,69 +14883,65 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: drive - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - type: - type: string - nullable: true - scope: - type: string - nullable: true - expirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - password: - type: string - nullable: true - message: - type: string - nullable: true - recipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveRecipient' - retainInheritedPermissions: - type: boolean - default: false - nullable: true - sendNotification: - type: boolean - default: false - nullable: true - additionalProperties: - type: object - required: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.permission' + $ref: '#/components/responses/microsoft.graph.groupCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/root/listItem/microsoft.graph.getActivitiesByInterval(startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'',interval=''{interval}'')': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/transitiveMembers/microsoft.graph.group/$count': get: tags: - - groups.Functions - summary: Invoke function getActivitiesByInterval - operationId: group.drive.root.listItem_getActivitiesGraphBPreInterval + - groups.directoryObject + summary: Get the number of the resource + operationId: group.TransitiveMember_GetCountAsGroup parameters: - name: group-id in: path @@ -16843,46 +14951,56 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - - name: startDateTime - in: path - description: 'Usage: startDateTime=''{startDateTime}''' - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - nullable: true - - name: endDateTime + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/transitiveMembers/microsoft.graph.orgContact': + get: + tags: + - groups.directoryObject + summary: Get the items of type microsoft.graph.orgContact in the microsoft.graph.directoryObject collection + operationId: group_ListTransitiveMemberAsOrgContact + parameters: + - name: group-id in: path - description: 'Usage: endDateTime=''{endDateTime}''' + description: The unique identifier of group required: true style: simple schema: type: string - nullable: true - - name: interval - in: path - description: 'Usage: interval=''{interval}''' - required: true + x-ms-docs-key-type: group + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - nullable: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -16890,9 +15008,9 @@ paths: type: array items: type: string - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -16912,38 +15030,18 @@ paths: type: string responses: 2XX: - description: Success - content: - application/json: - schema: - title: Collection of itemActivityStat - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.itemActivityStat' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/microsoft.graph.orgContactCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/groups/{group-id}/drives/{drive-id}/root/listItem/permissions/{permission-id}/microsoft.graph.grant': - post: + '/groups/{group-id}/transitiveMembers/microsoft.graph.orgContact/$count': + get: tags: - - groups.Actions - summary: Invoke action grant - description: Grant users access to a link represented by a permission. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/permission-grant?view=graph-rest-beta - operationId: group.drive.root.listItem.permission_grant + - groups.directoryObject + summary: Get the number of the resource + operationId: group.TransitiveMember_GetCountAsOrgContact parameters: - name: group-id in: path @@ -16953,75 +15051,29 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - - name: permission-id - in: path - description: The unique identifier of permission - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: permission - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - roles: - type: array - items: - type: string - nullable: true - recipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveRecipient' - additionalProperties: - type: object - required: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - title: Collection of permission - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.permission' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/drives/{drive-id}/root/listItem/permissions/{permission-id}/microsoft.graph.revokeGrants': - post: + '/groups/{group-id}/transitiveMembers/microsoft.graph.servicePrincipal': + get: tags: - - groups.Actions - summary: Invoke action revokeGrants - description: Revoke access to a listItem or driveItem granted via a sharing link by removing the specified recipient from the link. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/permission-revokegrants?view=graph-rest-beta - operationId: group.drive.root.listItem.permission_revokeGrant + - groups.directoryObject + summary: Get the items of type microsoft.graph.servicePrincipal in the microsoft.graph.directoryObject collection + operationId: group_ListTransitiveMemberAsServicePrincipal parameters: - name: group-id in: path @@ -17031,52 +15083,65 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: drive - - name: permission-id - in: path - description: The unique identifier of permission - required: true - style: simple + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: permission - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - grantees: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveRecipient' - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.permission' + $ref: '#/components/responses/microsoft.graph.servicePrincipalCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}/microsoft.graph.restoreVersion': - post: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/transitiveMembers/microsoft.graph.servicePrincipal/$count': + get: tags: - - groups.Actions - summary: Invoke action restoreVersion - operationId: group.drive.root.listItem.version_restoreVersion + - groups.directoryObject + summary: Get the number of the resource + operationId: group.TransitiveMember_GetCountAsServicePrincipal parameters: - name: group-id in: path @@ -17086,34 +15151,33 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - - name: listItemVersion-id - in: path - description: The unique identifier of listItemVersion - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: listItemVersion + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.assignSensitivityLabel': - post: + '/groups/{group-id}/transitiveMembers/microsoft.graph.user': + get: tags: - - groups.Actions - summary: Invoke action assignSensitivityLabel - operationId: group.drive.root_assignSensitivityLabel + - groups.directoryObject + summary: List group transitive members + description: 'Get a list of the group''s members. A group can have different object types as members. For more information about supported member types for different groups, see Group membership. This operation is transitive and returns a flat list of all nested members. An attempt to filter by an OData cast that represents an unsupported member type returns a 400 Bad Request error with the Request_UnsupportedQuery code.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-list-transitivemembers?view=graph-rest-beta + operationId: group_ListTransitiveMemberAsUser parameters: - name: group-id in: path @@ -17123,48 +15187,65 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: drive - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - sensitivityLabelId: - type: string - nullable: true - assignmentMethod: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabelAssignmentMethod' - justificationText: - type: string - nullable: true - additionalProperties: - type: object - required: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.userCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.checkin': - post: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/transitiveMembers/microsoft.graph.user/$count': + get: tags: - - groups.Actions - summary: Invoke action checkin - description: 'Check in a checked out driveItem resource, which makes the version of the document available to others.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-checkin?view=graph-rest-beta - operationId: group.drive.root_checkin + - groups.directoryObject + summary: Get the number of the resource + operationId: group.TransitiveMember_GetCountAsUser parameters: - name: group-id in: path @@ -17174,118 +15255,96 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: drive - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - checkInAs: - type: string - nullable: true - comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.checkout': - post: + '/groups(uniqueName=''{uniqueName}'')': + get: tags: - - groups.Actions - summary: Invoke action checkout - description: 'Check out a driveItem resource to prevent others from editing the document, and prevent your changes from being visible until the documented is checked in.' + - groups.group + summary: Get group + description: 'Get the properties and relationships of a group object. This operation returns by default only a subset of all the available properties, as noted in the Properties section. To get properties that aren''t_ returned by default, specify them in a $select OData query option. The hasMembersWithLicenseErrors and isArchived properties are an exception and aren''t returned in the $select query. Because the group resource supports extensions, you can also use the GET operation to get custom properties and extension data in a group instance.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-checkout?view=graph-rest-beta - operationId: group.drive.root_checkout + url: https://learn.microsoft.com/graph/api/group-get?view=graph-rest-beta + operationId: group_GetGroupGraphBPreUniqueName parameters: - - name: group-id + - name: uniqueName in: path - description: The unique identifier of group + description: Alternate key of group required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: drive + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved entity + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.group' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.copy': - post: + x-ms-docs-operation-type: operation + patch: tags: - - groups.Actions - summary: Invoke action copy - description: 'Asynchronously create a copy of a driveItem (including any children) under a new parent item or with a new name. After the request is acknowledged, it enters a queue. The actual copying, including any subitems, occurs at an undetermined time. Progress is reported until the operation is completed by monitoring the progress.' + - groups.group + summary: Upsert group + description: "Create a new group object if it doesn't exist, or update the properties of an existing group object.\nYou can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-copy?view=graph-rest-beta - operationId: group.drive.root_copy + url: https://learn.microsoft.com/graph/api/group-upsert?view=graph-rest-beta + operationId: group_UpdateGroupGraphBPreUniqueName parameters: - - name: group-id + - name: uniqueName in: path - description: The unique identifier of group + description: Alternate key of group required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive + nullable: true requestBody: - description: Action parameters + description: New property values content: application/json: schema: - type: object - properties: - name: - type: string - nullable: true - parentReference: - $ref: '#/components/schemas/microsoft.graph.itemReference' - childrenOnly: - type: boolean - default: false - nullable: true - includeAllVersionHistory: - type: boolean - default: false - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.group' required: true responses: 2XX: @@ -17293,158 +15352,75 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveItem' + $ref: '#/components/schemas/microsoft.graph.group' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.createLink': - post: + x-ms-docs-operation-type: operation + delete: tags: - - groups.Actions - summary: Invoke action createLink - description: "Create a link to share a driveItem driveItem.\nThe createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, the existing sharing link is returned. DriveItem resources inherit sharing permissions from their ancestors." + - groups.group + summary: Delete group + description: 'Deletes a group. When deleted, Microsoft 365 groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This isn''t applicable to Security groups and Distribution groups that are permanently deleted immediately. To learn more, see deletedItems.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-createlink?view=graph-rest-beta - operationId: group.drive.root_createLink + url: https://learn.microsoft.com/graph/api/group-delete?view=graph-rest-beta + operationId: group_DeleteGroupGraphBPreUniqueName parameters: - - name: group-id + - name: uniqueName in: path - description: The unique identifier of group + description: Alternate key of group required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true + nullable: true + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: drive - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - type: - type: string - nullable: true - scope: - type: string - nullable: true - expirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - password: - type: string - nullable: true - message: - type: string - nullable: true - recipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveRecipient' - retainInheritedPermissions: - type: boolean - default: false - nullable: true - sendNotification: - type: boolean - default: false - nullable: true - additionalProperties: - type: object - required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.permission' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.createUploadSession': - post: + x-ms-docs-operation-type: operation + /groups/$count: + get: tags: - - groups.Actions - summary: Invoke action createUploadSession - operationId: group.drive.root_createUploadSession + - groups.group + summary: Get the number of the resource + operationId: group_GetCount parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' style: simple schema: type: string - x-ms-docs-key-type: drive - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - item: - $ref: '#/components/schemas/microsoft.graph.driveItemUploadableProperties' - additionalProperties: - type: object - required: true + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.delta()': + /groups/microsoft.graph.delta(): get: tags: - - groups.Functions + - groups.group summary: Invoke function delta - description: "Track changes in a driveItem and its children over time. Your app begins by calling delta without any parameters.\nThe service starts enumerating the drive's hierarchy, returning pages of items and either an @odata.nextLink or an @odata.deltaLink.\nYour app should continue calling with the @odata.nextLink until you no longer see an @odata.nextLink returned, or you see a response with an empty set of changes. After you finish receiving all the changes, you may apply them to your local state.\nTo check for changes in the future, call delta again with the @odata.deltaLink from the previous response. Deleted items are returned with the deleted facet.\nItems with this property set should be removed from your local state. Note: you should only delete a folder locally if it's empty after syncing all the changes." + description: 'Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-delta?view=graph-rest-beta - operationId: group.drive.root_delta + url: https://learn.microsoft.com/graph/api/group-delta?view=graph-rest-beta + operationId: group_delta parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -17486,13 +15462,13 @@ paths: content: application/json: schema: - title: Collection of driveItem + title: Collection of group type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.driveItem' + $ref: '#/components/schemas/microsoft.graph.group' '@odata.nextLink': type: string nullable: true @@ -17507,253 +15483,248 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.delta(token=''{token}'')': - get: + /groups/microsoft.graph.evaluateDynamicMembership: + post: tags: - - groups.Functions - summary: Invoke function delta - operationId: group.drive.root_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - - name: token - in: path - description: 'Usage: token=''{token}''' - required: true - style: simple - schema: - type: string - nullable: true - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + - groups.group + summary: Invoke action evaluateDynamicMembership + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-evaluatedynamicmembership?view=graph-rest-beta + operationId: group_evaluateDynamicMembership + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + memberId: + type: string + nullable: true + membershipRule: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.evaluateDynamicMembershipResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /groups/microsoft.graph.getByIds: + post: + tags: + - groups.group + summary: Invoke action getByIds + description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/directoryobject-getbyids?view=graph-rest-beta + operationId: group_getGraphBPreId + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ids: + type: array + items: + type: string + types: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success content: application/json: schema: - title: Collection of driveItem + title: Collection of directoryObject type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.driveItem' + $ref: '#/components/schemas/microsoft.graph.directoryObject' '@odata.nextLink': type: string nullable: true - '@odata.deltaLink': - type: string - nullable: true additionalProperties: type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function + x-ms-docs-operation-type: action x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.discardCheckout': + /groups/microsoft.graph.getUserOwnedObjects: post: tags: - - groups.Actions - summary: Invoke action discardCheckout - description: Discard the check out of a driveItem. This action releases a driveItem resource that was previously checked out. Any changes made to the item while it was checked out are discarded. The same user that performed the checkout must discard it. Another alternative is to use application permissions. + - groups.group + summary: Invoke action getUserOwnedObjects + description: 'Retrieve a list of recently deleted application and group objects owned by the specified user. This API returns up to 1,000 deleted objects owned by the user, sorted by ID, and doesn''t support pagination.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-discardcheckout?view=graph-rest-beta - operationId: group.drive.root_discardCheckout - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive + url: https://learn.microsoft.com/graph/api/directory-deleteditems-getuserownedobjects?view=graph-rest-beta + operationId: group_getUserOwnedObject + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userId: + type: string + nullable: true + type: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.extractSensitivityLabels': + /groups/microsoft.graph.validateProperties: post: tags: - - groups.Actions - summary: Invoke action extractSensitivityLabels - operationId: group.drive.root_extractSensitivityLabel - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive + - groups.group + summary: Invoke action validateProperties + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-beta + operationId: group_validateProperty + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + entityType: + type: string + nullable: true + displayName: + type: string + nullable: true + mailNickname: + type: string + nullable: true + onBehalfOfUserId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + format: uuid + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extractSensitivityLabelsResult' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.follow': - post: + '/users/{user-id}/joinedGroups': + get: tags: - - groups.Actions - summary: Invoke action follow - description: Follow a driveItem. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-follow?view=graph-rest-beta - operationId: group.drive.root_follow + - users.group + summary: Get joinedGroups from users + operationId: user_ListJoinedGroup parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: drive + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.driveItem' + $ref: '#/components/responses/microsoft.graph.groupCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.getActivitiesByInterval(startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'',interval=''{interval}'')': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/joinedGroups/microsoft.graph.delta()': get: tags: - - groups.Functions - summary: Invoke function getActivitiesByInterval - description: Get itemActivityStats for the activities that took place under this resource within the specified time interval. Analytics aggregates might not be available for all action types. + - users.group + summary: Invoke function delta + description: 'Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/itemactivity-getbyinterval?view=graph-rest-beta - operationId: group.drive.root_getActivitiesGraphBPreInterval + url: https://learn.microsoft.com/graph/api/group-delta?view=graph-rest-beta + operationId: user.joinedGroup_delta parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - - name: startDateTime - in: path - description: 'Usage: startDateTime=''{startDateTime}''' - required: true - style: simple - schema: - type: string - nullable: true - - name: endDateTime - in: path - description: 'Usage: endDateTime=''{endDateTime}''' - required: true - style: simple - schema: - type: string - nullable: true - - name: interval + - name: user-id in: path - description: 'Usage: interval=''{interval}''' + description: The unique identifier of user required: true style: simple schema: type: string - nullable: true + x-ms-docs-key-type: user - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -17795,16 +15766,19 @@ paths: content: application/json: schema: - title: Collection of itemActivityStat + title: Collection of group type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.itemActivityStat' + $ref: '#/components/schemas/microsoft.graph.group' '@odata.nextLink': type: string nullable: true + '@odata.deltaLink': + type: string + nullable: true additionalProperties: type: object default: @@ -17813,33 +15787,24 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.invite': + '/users/{user-id}/joinedGroups/microsoft.graph.evaluateDynamicMembership': post: tags: - - groups.Actions - summary: Invoke action invite - description: "Sends a sharing invitation for a driveItem.\nA sharing invitation provides permissions to the recipients and optionally sends an email to the recipients to notify them the item was shared." + - users.group + summary: Invoke action evaluateDynamicMembership externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-invite?view=graph-rest-beta - operationId: group.drive.root_invite + url: https://learn.microsoft.com/graph/api/group-evaluatedynamicmembership?view=graph-rest-beta + operationId: user.joinedGroup_evaluateDynamicMembership parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: drive-id + - name: user-id in: path - description: The unique identifier of drive + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: drive + x-ms-docs-key-type: user requestBody: description: Action parameters content: @@ -17847,34 +15812,10 @@ paths: schema: type: object properties: - requireSignIn: - type: boolean - default: false - nullable: true - roles: - type: array - items: - type: string - nullable: true - sendInvitation: - type: boolean - default: false - nullable: true - message: - type: string - nullable: true - recipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveRecipient' - retainInheritedPermissions: - type: boolean - default: false - nullable: true - expirationDateTime: + memberId: type: string nullable: true - password: + membershipRule: type: string nullable: true additionalProperties: @@ -17886,31687 +15827,3255 @@ paths: content: application/json: schema: - title: Collection of permission - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.permission' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.evaluateDynamicMembershipResult' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.permanentDelete': - post: - tags: - - groups.Actions - summary: Invoke action permanentDelete - operationId: group.drive.root_permanentDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.preview': - post: - tags: - - groups.Actions - summary: Invoke action preview - operationId: group.drive.root_preview - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - viewer: - type: string - nullable: true - chromeless: - type: boolean - default: false - nullable: true - allowEdit: - type: boolean - default: false - nullable: true - page: - type: string - nullable: true - zoom: - type: number - format: double - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.itemPreviewInfo' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.restore': - post: - tags: - - groups.Actions - summary: Invoke action restore - description: Restore a driveItem that has been deleted and is currently in the recycle bin. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-restore?view=graph-rest-beta - operationId: group.drive.root_restore - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - parentReference: - $ref: '#/components/schemas/microsoft.graph.itemReference' - name: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.driveItem' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.search(q=''{q}'')': - get: - tags: - - groups.Functions - summary: Invoke function search - description: "Search the hierarchy of items for items matching a query.\nYou can search within a folder hierarchy, a whole drive, or files shared with the current user." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-search?view=graph-rest-beta - operationId: group.drive.root_search - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - - name: q - in: path - description: 'Usage: q=''{q}''' - required: true - style: simple - schema: - type: string - nullable: true - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: +components: + schemas: + microsoft.graph.groupLifecyclePolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupLifecyclePolicy + type: object + properties: + alternateNotificationEmails: type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: + description: List of email address to send notifications for groups without owners. Multiple email address can be defined by separating email address with a semicolon. + nullable: true + groupLifetimeInDays: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'Number of days before a group expires and needs to be renewed. Once renewed, the group expiration is extended by the number of days defined.' + format: int32 + nullable: true + managedGroupTypes: type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: + description: 'The group type for which the expiration policy applies. Possible values are All, Selected or None.' + nullable: true + additionalProperties: + type: object + microsoft.graph.group: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: group + type: object + properties: + accessType: + $ref: '#/components/schemas/microsoft.graph.groupAccessType' + allowExternalSenders: + type: boolean + description: 'Indicates if people external to the organization can send messages to the group. The default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + nullable: true + assignedLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.assignedLabel' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. This property can be updated only in delegated scenarios where the caller requires both the Microsoft Graph permission and a supported administrator role.' + assignedLicenses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.assignedLicense' + description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only. + autoSubscribeNewMembers: + type: boolean + description: 'Indicates if new members added to the group are auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; don''t set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + nullable: true + classification: type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of driveItem - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveItem' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.unfollow': - post: - tags: - - groups.Actions - summary: Invoke action unfollow - description: Unfollow a driveItem. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-unfollow?view=graph-rest-beta - operationId: group.drive.root_unfollow - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.validatePermission': - post: - tags: - - groups.Actions - summary: Invoke action validatePermission - operationId: group.drive.root_validatePermission - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - challengeToken: - type: string - nullable: true - password: - type: string - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/root/permissions/{permission-id}/microsoft.graph.grant': - post: - tags: - - groups.Actions - summary: Invoke action grant - description: Grant users access to a link represented by a permission. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/permission-grant?view=graph-rest-beta - operationId: group.drive.root.permission_grant - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - - name: permission-id - in: path - description: The unique identifier of permission - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: permission - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - roles: - type: array - items: - type: string - nullable: true - recipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveRecipient' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of permission - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.permission' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/drives/{drive-id}/root/permissions/{permission-id}/microsoft.graph.revokeGrants': - post: - tags: - - groups.Actions - summary: Invoke action revokeGrants - description: Revoke access to a listItem or driveItem granted via a sharing link by removing the specified recipient from the link. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/permission-revokegrants?view=graph-rest-beta - operationId: group.drive.root.permission_revokeGrant - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - - name: permission-id - in: path - description: The unique identifier of permission - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: permission - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - grantees: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveRecipient' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.permission' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/root/subscriptions/{subscription-id}/microsoft.graph.reauthorize': - post: - tags: - - groups.Actions - summary: Invoke action reauthorize - description: Reauthorize a subscription when you receive a reauthorizationRequired challenge. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/subscription-reauthorize?view=graph-rest-beta - operationId: group.drive.root.subscription_reauthorize - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - - name: subscription-id - in: path - description: The unique identifier of subscription - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: subscription - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/drives/{drive-id}/root/versions/{driveItemVersion-id}/microsoft.graph.restoreVersion': - post: - tags: - - groups.Actions - summary: Invoke action restoreVersion - description: 'Restore a previous version of a DriveItem to be the current version. This will create a new version with the contents of the previous version, but preserves all existing versions of the file.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitemversion-restore?view=graph-rest-beta - operationId: group.drive.root.version_restoreVersion - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: drive-id - in: path - description: The unique identifier of drive - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - - name: driveItemVersion-id - in: path - description: The unique identifier of driveItemVersion - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: driveItemVersion - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/endpoints': - get: - tags: - - groups.endpoint - summary: List endpoints - description: Retrieve a list of endpoint objects. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-endpoints?view=graph-rest-beta - operationId: group_ListEndpoint - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: + description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).' + nullable: true + createdByAppId: type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: + description: 'App ID of the app used to create the group. Can be null for some groups. Returned by default. Read-only. Supports $filter (eq, ne, not, in, startsWith).' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.endpointCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.endpoint - summary: Create new navigation property to endpoints for groups - operationId: group_CreateEndpoint - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.endpoint' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.endpoint' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/endpoints/{endpoint-id}': - get: - tags: - - groups.endpoint - summary: Get endpoint - description: Retrieve the properties and relationships of a specific endpoint object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/endpoint-get?view=graph-rest-beta - operationId: group_GetEndpoint - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: endpoint-id - in: path - description: The unique identifier of endpoint - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: endpoint - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.endpoint' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.endpoint - summary: Update the navigation property endpoints in groups - operationId: group_UpdateEndpoint - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: endpoint-id - in: path - description: The unique identifier of endpoint - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: endpoint - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.endpoint' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.endpoint' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.endpoint - summary: Delete navigation property endpoints for groups - operationId: group_DeleteEndpoint - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: endpoint-id - in: path - description: The unique identifier of endpoint - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: endpoint - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/endpoints/$count': - get: - tags: - - groups.endpoint - summary: Get the number of the resource - operationId: group.endpoint_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - groups.Actions - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.event.attachment_createUploadSession - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - groups.Actions - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.event.exceptionOccurrence.attachment_createUploadSession - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - groups.Actions - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.event.exceptionOccurrence.instance.attachment_createUploadSession - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept': - post: - tags: - - groups.Actions - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.event.exceptionOccurrence.instance_accept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel': - post: - tags: - - groups.Actions - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.event.exceptionOccurrence.instance_cancel - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline': - post: - tags: - - groups.Actions - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.event.exceptionOccurrence.instance_decline - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder': - post: - tags: - - groups.Actions - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.event.exceptionOccurrence.instance_dismissReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward': - post: - tags: - - groups.Actions - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.event.exceptionOccurrence.instance_forward - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.permanentDelete': - post: - tags: - - groups.Actions - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.event.exceptionOccurrence.instance_permanentDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder': - post: - tags: - - groups.Actions - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.event.exceptionOccurrence.instance_snoozeReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept': - post: - tags: - - groups.Actions - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.event.exceptionOccurrence.instance_tentativelyAccept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()': - get: - tags: - - groups.Functions - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.event.exceptionOccurrence.instance_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': - post: - tags: - - groups.Actions - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.event.exceptionOccurrence_accept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel': - post: - tags: - - groups.Actions - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.event.exceptionOccurrence_cancel - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline': - post: - tags: - - groups.Actions - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.event.exceptionOccurrence_decline - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - groups.Actions - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.event.exceptionOccurrence_dismissReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward': - post: - tags: - - groups.Actions - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.event.exceptionOccurrence_forward - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.permanentDelete': - post: - tags: - - groups.Actions - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.event.exceptionOccurrence_permanentDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder': - post: - tags: - - groups.Actions - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.event.exceptionOccurrence_snoozeReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept': - post: - tags: - - groups.Actions - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.event.exceptionOccurrence_tentativelyAccept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/microsoft.graph.delta()': - get: - tags: - - groups.Functions - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.event.exceptionOccurrence_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - groups.Actions - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.event.instance.attachment_createUploadSession - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - groups.Actions - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.event.instance.exceptionOccurrence.attachment_createUploadSession - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept': - post: - tags: - - groups.Actions - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.event.instance.exceptionOccurrence_accept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel': - post: - tags: - - groups.Actions - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.event.instance.exceptionOccurrence_cancel - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline': - post: - tags: - - groups.Actions - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.event.instance.exceptionOccurrence_decline - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder': - post: - tags: - - groups.Actions - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.event.instance.exceptionOccurrence_dismissReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward': - post: - tags: - - groups.Actions - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.event.instance.exceptionOccurrence_forward - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.permanentDelete': - post: - tags: - - groups.Actions - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.event.instance.exceptionOccurrence_permanentDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder': - post: - tags: - - groups.Actions - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.event.instance.exceptionOccurrence_snoozeReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept': - post: - tags: - - groups.Actions - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.event.instance.exceptionOccurrence_tentativelyAccept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()': - get: - tags: - - groups.Functions - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.event.instance.exceptionOccurrence_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.accept': - post: - tags: - - groups.Actions - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.event.instance_accept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel': - post: - tags: - - groups.Actions - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.event.instance_cancel - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.decline': - post: - tags: - - groups.Actions - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.event.instance_decline - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - groups.Actions - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.event.instance_dismissReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.forward': - post: - tags: - - groups.Actions - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.event.instance_forward - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': - post: - tags: - - groups.Actions - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.event.instance_permanentDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': - post: - tags: - - groups.Actions - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.event.instance_snoozeReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': - post: - tags: - - groups.Actions - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.event.instance_tentativelyAccept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/microsoft.graph.delta()': - get: - tags: - - groups.Functions - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.event.instance_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/events/{event-id}/microsoft.graph.accept': - post: - tags: - - groups.Actions - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.event_accept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/microsoft.graph.cancel': - post: - tags: - - groups.Actions - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.event_cancel - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/microsoft.graph.decline': - post: - tags: - - groups.Actions - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.event_decline - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/microsoft.graph.dismissReminder': - post: - tags: - - groups.Actions - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.event_dismissReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/microsoft.graph.forward': - post: - tags: - - groups.Actions - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.event_forward - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/microsoft.graph.permanentDelete': - post: - tags: - - groups.Actions - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.event_permanentDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/microsoft.graph.snoozeReminder': - post: - tags: - - groups.Actions - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.event_snoozeReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/microsoft.graph.tentativelyAccept': - post: - tags: - - groups.Actions - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.event_tentativelyAccept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/microsoft.graph.delta()': - get: - tags: - - groups.Functions - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.event_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/extensions': - get: - tags: - - groups.extension - summary: Get extensions from groups - description: The collection of open extensions defined for the group. Read-only. Nullable. - operationId: group_ListExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.extension - summary: Create new navigation property to extensions for groups - operationId: group_CreateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/extensions/{extension-id}': - get: - tags: - - groups.extension - summary: Get extensions from groups - description: The collection of open extensions defined for the group. Read-only. Nullable. - operationId: group_GetExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.extension - summary: Update the navigation property extensions in groups - operationId: group_UpdateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.extension - summary: Delete navigation property extensions for groups - operationId: group_DeleteExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/extensions/$count': - get: - tags: - - groups.extension - summary: Get the number of the resource - operationId: group.extension_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/groupLifecyclePolicies': - get: - tags: - - groups.groupLifecyclePolicy - summary: List groupLifecyclePolicies - description: Retrieves a list of groupLifecyclePolicy objects to which a group belongs. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-grouplifecyclepolicies?view=graph-rest-beta - operationId: group_ListGroupLifecyclePolicy - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.groupLifecyclePolicyCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.groupLifecyclePolicy - summary: Create new navigation property to groupLifecyclePolicies for groups - operationId: group_CreateGroupLifecyclePolicy - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.groupLifecyclePolicy' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.groupLifecyclePolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/groupLifecyclePolicies/{groupLifecyclePolicy-id}': - get: - tags: - - groups.groupLifecyclePolicy - summary: Get groupLifecyclePolicies from groups - description: The collection of lifecycle policies for this group. Read-only. Nullable. - operationId: group_GetGroupLifecyclePolicy - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: groupLifecyclePolicy-id - in: path - description: The unique identifier of groupLifecyclePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: groupLifecyclePolicy - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.groupLifecyclePolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.groupLifecyclePolicy - summary: Update the navigation property groupLifecyclePolicies in groups - operationId: group_UpdateGroupLifecyclePolicy - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: groupLifecyclePolicy-id - in: path - description: The unique identifier of groupLifecyclePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: groupLifecyclePolicy - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.groupLifecyclePolicy' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.groupLifecyclePolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.groupLifecyclePolicy - summary: Delete navigation property groupLifecyclePolicies for groups - operationId: group_DeleteGroupLifecyclePolicy - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: groupLifecyclePolicy-id - in: path - description: The unique identifier of groupLifecyclePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: groupLifecyclePolicy - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/groupLifecyclePolicies/{groupLifecyclePolicy-id}/microsoft.graph.addGroup': - post: - tags: - - groups.Actions - summary: Invoke action addGroup - operationId: group.groupLifecyclePolicy_addGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: groupLifecyclePolicy-id - in: path - description: The unique identifier of groupLifecyclePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: groupLifecyclePolicy - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - groupId: - type: string - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: boolean - default: false - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/groupLifecyclePolicies/{groupLifecyclePolicy-id}/microsoft.graph.removeGroup': - post: - tags: - - groups.Actions - summary: Invoke action removeGroup - operationId: group.groupLifecyclePolicy_removeGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: groupLifecyclePolicy-id - in: path - description: The unique identifier of groupLifecyclePolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: groupLifecyclePolicy - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - groupId: - type: string - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: boolean - default: false - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/groupLifecyclePolicies/$count': - get: - tags: - - groups.groupLifecyclePolicy - summary: Get the number of the resource - operationId: group.groupLifecyclePolicy_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/groupLifecyclePolicies/microsoft.graph.renewGroup': - post: - tags: - - groups.Actions - summary: Invoke action renewGroup - description: 'Renew a group''s expiration. When a group is renewed, the group expiration is extended by the number of days defined in the policy.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/grouplifecyclepolicy-renewgroup?view=graph-rest-beta - operationId: group.groupLifecyclePolicy_renewGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - groupId: - type: string - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: boolean - default: false - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/memberOf': - get: - tags: - - groups.directoryObject - summary: List group memberOf - description: 'Get groups and administrative units that the group is a direct member of. This operation is not transitive. Unlike getting a user''s Microsoft 365 groups, this returns all types of groups, not just Microsoft 365 groups.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-memberof?view=graph-rest-beta - operationId: group_ListMemberGraphOPre - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/memberOf/{directoryObject-id}': - get: - tags: - - groups.directoryObject - summary: Get memberOf from groups - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.' - operationId: group_GetMemberGraphOPre - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/memberOf/{directoryObject-id}/microsoft.graph.administrativeUnit': - get: - tags: - - groups.directoryObject - summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.administrativeUnit - operationId: group_GetMemberGraphOPreAsAdministrativeUnit - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.administrativeUnit' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/memberOf/{directoryObject-id}/microsoft.graph.group': - get: - tags: - - groups.directoryObject - summary: List group memberOf - description: 'Get groups and administrative units that the group is a direct member of. This operation is not transitive. Unlike getting a user''s Microsoft 365 groups, this returns all types of groups, not just Microsoft 365 groups.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-memberof?view=graph-rest-beta - operationId: group_GetMemberGraphOPreAsGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.group' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/memberOf/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.memberOf_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/memberOf/microsoft.graph.administrativeUnit': - get: - tags: - - groups.directoryObject - summary: Get the items of type microsoft.graph.administrativeUnit in the microsoft.graph.directoryObject collection - operationId: group_ListMemberGraphOPreAsAdministrativeUnit - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.administrativeUnitCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/memberOf/microsoft.graph.administrativeUnit/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.MemberOf_GetCountAsAdministrativeUnit - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/memberOf/microsoft.graph.group': - get: - tags: - - groups.directoryObject - summary: List group memberOf - description: 'Get groups and administrative units that the group is a direct member of. This operation is not transitive. Unlike getting a user''s Microsoft 365 groups, this returns all types of groups, not just Microsoft 365 groups.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-memberof?view=graph-rest-beta - operationId: group_ListMemberGraphOPreAsGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.groupCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/memberOf/microsoft.graph.group/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.MemberOf_GetCountAsGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/members': - get: - tags: - - groups.directoryObject - summary: List group members - description: 'Get a list of the group''s direct members. A group can have users, contacts, devices, service principals, and other groups as members. This operation isn''t transitive.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-members?view=graph-rest-beta - operationId: group_ListMember - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/members/{directoryObject-id}/$ref': - delete: - tags: - - groups.directoryObject - summary: Remove member - description: Remove a member from a group via the members navigation property. You can't remove a member from groups with dynamic memberships. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-delete-members?view=graph-rest-beta - operationId: group.member_DeleteDirectoryObjectGraphBPreRef - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/members/{directoryObject-id}/microsoft.graph.application': - get: - tags: - - groups.directoryObject - summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.application - operationId: group_GetMemberAsApplication - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.application' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/members/{directoryObject-id}/microsoft.graph.device': - get: - tags: - - groups.directoryObject - summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.device - operationId: group_GetMemberAsDevice - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.device' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/members/{directoryObject-id}/microsoft.graph.group': - get: - tags: - - groups.directoryObject - summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.group - operationId: group_GetMemberAsGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.group' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/members/{directoryObject-id}/microsoft.graph.orgContact': - get: - tags: - - groups.directoryObject - summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.orgContact - operationId: group_GetMemberAsOrgContact - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.orgContact' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/members/{directoryObject-id}/microsoft.graph.servicePrincipal': - get: - tags: - - groups.directoryObject - summary: List group members - description: 'Get a list of the group''s direct members. A group can have users, contacts, devices, service principals, and other groups as members. This operation isn''t transitive.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-members?view=graph-rest-beta - operationId: group_GetMemberAsServicePrincipal - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.servicePrincipal' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/members/{directoryObject-id}/microsoft.graph.user': - get: - tags: - - groups.directoryObject - summary: List group members - description: 'Get a list of the group''s direct members. A group can have users, contacts, devices, service principals, and other groups as members. This operation isn''t transitive.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-members?view=graph-rest-beta - operationId: group_GetMemberAsUser - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.user' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/groups/{group-id}/members/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.member_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/members/$ref': - get: - tags: - - groups.directoryObject - summary: List group members - description: 'Get a list of the group''s direct members. A group can have users, contacts, devices, service principals, and other groups as members. This operation isn''t transitive.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-members?view=graph-rest-beta - operationId: group_ListMemberGraphBPreRef - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/StringCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.directoryObject - summary: Add members - description: 'Add a member to a security or Microsoft 365 group. When using the API to add multiple members in one request, you can add up to only 20 members. The following table shows the types of members that can be added to either security groups or Microsoft 365 groups.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-post-members?view=graph-rest-beta - operationId: group_CreateMemberGraphBPreRef - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - $ref: '#/components/requestBodies/refPostBody' - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.directoryObject - summary: Remove member - description: Remove a member from a group via the members navigation property. You can't remove a member from groups with dynamic memberships. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-delete-members?view=graph-rest-beta - operationId: group_DeleteMemberGraphBPreRef - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - - name: '@id' - in: query - description: The delete Uri - required: true - style: form - explode: false - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/members/microsoft.graph.application': - get: - tags: - - groups.directoryObject - summary: Get the items of type microsoft.graph.application in the microsoft.graph.directoryObject collection - operationId: group_ListMemberAsApplication - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.applicationCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/members/microsoft.graph.application/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.Member_GetCountAsApplication - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/members/microsoft.graph.device': - get: - tags: - - groups.directoryObject - summary: Get the items of type microsoft.graph.device in the microsoft.graph.directoryObject collection - operationId: group_ListMemberAsDevice - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.deviceCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/members/microsoft.graph.device/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.Member_GetCountAsDevice - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/members/microsoft.graph.group': - get: - tags: - - groups.directoryObject - summary: Get the items of type microsoft.graph.group in the microsoft.graph.directoryObject collection - operationId: group_ListMemberAsGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.groupCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/members/microsoft.graph.group/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.Member_GetCountAsGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/members/microsoft.graph.orgContact': - get: - tags: - - groups.directoryObject - summary: Get the items of type microsoft.graph.orgContact in the microsoft.graph.directoryObject collection - operationId: group_ListMemberAsOrgContact - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.orgContactCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/members/microsoft.graph.orgContact/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.Member_GetCountAsOrgContact - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/members/microsoft.graph.servicePrincipal': - get: - tags: - - groups.directoryObject - summary: List group members - description: 'Get a list of the group''s direct members. A group can have users, contacts, devices, service principals, and other groups as members. This operation isn''t transitive.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-members?view=graph-rest-beta - operationId: group_ListMemberAsServicePrincipal - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.servicePrincipalCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/members/microsoft.graph.servicePrincipal/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.Member_GetCountAsServicePrincipal - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/members/microsoft.graph.user': - get: - tags: - - groups.directoryObject - summary: List group members - description: 'Get a list of the group''s direct members. A group can have users, contacts, devices, service principals, and other groups as members. This operation isn''t transitive.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-members?view=graph-rest-beta - operationId: group_ListMemberAsUser - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.userCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/members/microsoft.graph.user/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.Member_GetCountAsUser - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/groups/{group-id}/membersWithLicenseErrors': - get: - tags: - - groups.directoryObject - summary: Get membersWithLicenseErrors from groups - description: A list of group members with license errors from this group-based license assignment. Read-only. - operationId: group_ListMembersGraphWPreLicenseError - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/membersWithLicenseErrors/{directoryObject-id}': - get: - tags: - - groups.directoryObject - summary: Get membersWithLicenseErrors from groups - description: A list of group members with license errors from this group-based license assignment. Read-only. - operationId: group_GetMembersGraphWPreLicenseError - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/membersWithLicenseErrors/{directoryObject-id}/microsoft.graph.application': - get: - tags: - - groups.directoryObject - summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.application - operationId: group_GetMembersGraphWPreLicenseErrorAsApplication - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.application' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/membersWithLicenseErrors/{directoryObject-id}/microsoft.graph.device': - get: - tags: - - groups.directoryObject - summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.device - operationId: group_GetMembersGraphWPreLicenseErrorAsDevice - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.device' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/membersWithLicenseErrors/{directoryObject-id}/microsoft.graph.group': - get: - tags: - - groups.directoryObject - summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.group - operationId: group_GetMembersGraphWPreLicenseErrorAsGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.group' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/membersWithLicenseErrors/{directoryObject-id}/microsoft.graph.orgContact': - get: - tags: - - groups.directoryObject - summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.orgContact - operationId: group_GetMembersGraphWPreLicenseErrorAsOrgContact - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.orgContact' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/membersWithLicenseErrors/{directoryObject-id}/microsoft.graph.servicePrincipal': - get: - tags: - - groups.directoryObject - summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.servicePrincipal - operationId: group_GetMembersGraphWPreLicenseErrorAsServicePrincipal - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.servicePrincipal' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/membersWithLicenseErrors/{directoryObject-id}/microsoft.graph.user': - get: - tags: - - groups.directoryObject - summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.user - operationId: group_GetMembersGraphWPreLicenseErrorAsUser - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.user' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/groups/{group-id}/membersWithLicenseErrors/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.membersGraphWPreLicenseError_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.application': - get: - tags: - - groups.directoryObject - summary: Get the items of type microsoft.graph.application in the microsoft.graph.directoryObject collection - operationId: group_ListMembersGraphWPreLicenseErrorAsApplication - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.applicationCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.application/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.MembersGraphWPreLicenseError_GetCountAsApplication - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.device': - get: - tags: - - groups.directoryObject - summary: Get the items of type microsoft.graph.device in the microsoft.graph.directoryObject collection - operationId: group_ListMembersGraphWPreLicenseErrorAsDevice - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.deviceCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.device/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.MembersGraphWPreLicenseError_GetCountAsDevice - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.group': - get: - tags: - - groups.directoryObject - summary: Get the items of type microsoft.graph.group in the microsoft.graph.directoryObject collection - operationId: group_ListMembersGraphWPreLicenseErrorAsGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.groupCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.group/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.MembersGraphWPreLicenseError_GetCountAsGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.orgContact': - get: - tags: - - groups.directoryObject - summary: Get the items of type microsoft.graph.orgContact in the microsoft.graph.directoryObject collection - operationId: group_ListMembersGraphWPreLicenseErrorAsOrgContact - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.orgContactCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.orgContact/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.MembersGraphWPreLicenseError_GetCountAsOrgContact - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.servicePrincipal': - get: - tags: - - groups.directoryObject - summary: Get the items of type microsoft.graph.servicePrincipal in the microsoft.graph.directoryObject collection - operationId: group_ListMembersGraphWPreLicenseErrorAsServicePrincipal - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.servicePrincipalCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.servicePrincipal/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.MembersGraphWPreLicenseError_GetCountAsServicePrincipal - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.user': - get: - tags: - - groups.directoryObject - summary: Get the items of type microsoft.graph.user in the microsoft.graph.directoryObject collection - operationId: group_ListMembersGraphWPreLicenseErrorAsUser - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.userCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/membersWithLicenseErrors/microsoft.graph.user/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.MembersGraphWPreLicenseError_GetCountAsUser - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/groups/{group-id}/microsoft.graph.addFavorite': - post: - tags: - - groups.Actions - summary: Invoke action addFavorite - description: Add the group to the list of the current user's favorite groups. The group shows up in Outlook and Teams favorites. Supported for Microsoft 365 groups only. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-addfavorite?view=graph-rest-beta - operationId: group_addFavorite - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/microsoft.graph.assignLicense': - post: - tags: - - groups.Actions - summary: Invoke action assignLicense - description: 'Add or remove licenses on the group. Licenses assigned to the group will be assigned to all users in the group. Group-based licensing is an alternative to direct user licensing. To learn more about group-based licensing, see What is group-based licensing in Microsoft Entra ID. To get the subscriptions available in the directory, perform a GET subscribedSkus request.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-assignlicense?view=graph-rest-beta - operationId: group_assignLicense - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - addLicenses: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.assignedLicense' - removeLicenses: - type: array - items: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - format: uuid - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.group' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/microsoft.graph.checkGrantedPermissionsForApp': - post: - tags: - - groups.Actions - summary: Invoke action checkGrantedPermissionsForApp - operationId: group_checkGrantedPermissionsGraphFPreApp - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of resourceSpecificPermissionGrant - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/microsoft.graph.checkMemberGroups': - post: - tags: - - groups.Actions - summary: Invoke action checkMemberGroups - description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-beta - operationId: group_checkMemberGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - groupIds: - type: array - items: - type: string - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - type: string - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/microsoft.graph.checkMemberObjects': - post: - tags: - - groups.Actions - summary: Invoke action checkMemberObjects - operationId: group_checkMemberObject - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ids: - type: array - items: - type: string - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - type: string - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/microsoft.graph.deletePasswordSingleSignOnCredentials': - post: - tags: - - groups.Actions - summary: Invoke action deletePasswordSingleSignOnCredentials - description: Delete the password-based single sign-on credentials for a given group to a given service principal. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-deletepasswordsinglesignoncredentials?view=graph-rest-beta - operationId: group_deletePasswordSingleSignOnCredential - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - id: - type: string - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/microsoft.graph.evaluateDynamicMembership': - post: - tags: - - groups.Actions - summary: Invoke action evaluateDynamicMembership - description: 'Evaluate whether a user or device is or would be a member of a dynamic group. The membership rule is returned along with other details that were used in the evaluation. You can complete this operation in the following ways:' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-evaluatedynamicmembership?view=graph-rest-beta - operationId: group_evaluateDynamicMembership - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - memberId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.evaluateDynamicMembershipResult' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/microsoft.graph.getMemberGroups': - post: - tags: - - groups.Actions - summary: Invoke action getMemberGroups - description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive. This API returns up to 11,000 group IDs. If more than 11,000 results are available, it returns a 400 Bad Request error with the DirectoryResultSizeLimitExceeded error code. If you get the DirectoryResultSizeLimitExceeded error code, use the List group transitive memberOf API instead.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/directoryobject-getmembergroups?view=graph-rest-beta - operationId: group_getMemberGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - securityEnabledOnly: - type: boolean - default: false - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - type: string - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/microsoft.graph.getMemberObjects': - post: - tags: - - groups.Actions - summary: Invoke action getMemberObjects - operationId: group_getMemberObject - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - securityEnabledOnly: - type: boolean - default: false - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - type: string - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/microsoft.graph.getPasswordSingleSignOnCredentials': - post: - tags: - - groups.Actions - summary: Invoke action getPasswordSingleSignOnCredentials - description: Get the list of password-based single sign-on credentials for a group. This API returns the encrypted passwords as null. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-getpasswordsinglesignoncredentials?view=graph-rest-beta - operationId: group_getPasswordSingleSignOnCredential - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.passwordSingleSignOnCredentialSet' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/microsoft.graph.removeFavorite': - post: - tags: - - groups.Actions - summary: Invoke action removeFavorite - description: Remove the group from the list of the current user's favorite groups. Supported for Microsoft 365 groups only. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-removefavorite?view=graph-rest-beta - operationId: group_removeFavorite - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/microsoft.graph.renew': - post: - tags: - - groups.Actions - summary: Invoke action renew - description: 'Renews a group''s expiration. When a group is renewed, the group expiration is extended by the number of days defined in the policy.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-renew?view=graph-rest-beta - operationId: group_renew - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/microsoft.graph.resetUnseenCount': - post: - tags: - - groups.Actions - summary: Invoke action resetUnseenCount - description: Reset the unseenCount of all the posts that the current user hasn't seen since their last visit. Supported for Microsoft 365 groups only. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-resetunseencount?view=graph-rest-beta - operationId: group_resetUnseenCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/microsoft.graph.restore': - post: - tags: - - groups.Actions - summary: Invoke action restore - description: 'Restore a recently deleted application, externalUserProfile, group, pendingExternalUserProfile, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This isn''t applicable to security groups, which are deleted permanently. Also, restoring an application doesn''t restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-beta - operationId: group_restore - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - autoReconcileProxyConflict: - type: boolean - default: false - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/microsoft.graph.retryServiceProvisioning': - post: - tags: - - groups.Actions - summary: Invoke action retryServiceProvisioning - description: Retry the group service provisioning. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-retryserviceprovisioning?view=graph-rest-beta - operationId: group_retryServiceProvisioning - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/microsoft.graph.subscribeByMail': - post: - tags: - - groups.Actions - summary: Invoke action subscribeByMail - description: 'Calling this method will enable the current user to receive email notifications for this group, about new posts, events, and files in that group. Supported for Microsoft 365 groups only.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-subscribebymail?view=graph-rest-beta - operationId: group_subscribeGraphBPreMail - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/microsoft.graph.unsubscribeByMail': - post: - tags: - - groups.Actions - summary: Invoke action unsubscribeByMail - description: 'Calling this method disables the current user to receive email notifications for this group about new posts, events, and files in that group. Supported for Microsoft 365 groups only.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-unsubscribebymail?view=graph-rest-beta - operationId: group_unsubscribeGraphBPreMail - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/microsoft.graph.validateProperties': - post: - tags: - - groups.Actions - summary: Invoke action validateProperties - description: 'Validate if a Microsoft 365 group''s display name or mail nickname complies with naming policies. Clients can use the API to determine if a display name or mail nickname is valid before trying to update a Microsoft 365 group. For validating properties before creating a group, use the validateProperties function for directory objects. The following validations are performed for the display name and mail nickname properties: This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-validateproperties?view=graph-rest-beta - operationId: group_validateProperty - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - displayName: - type: string - nullable: true - mailNickname: - type: string - nullable: true - onBehalfOfUserId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - format: uuid - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/onenote/notebooks/{notebook-id}/microsoft.graph.copyNotebook': - post: - tags: - - groups.Actions - summary: Invoke action copyNotebook - description: 'Copies a notebook to the Notebooks folder in the destination Documents library. The folder is created if it doesn''t exist. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/notebook-copynotebook?view=graph-rest-beta - operationId: group.onenote.notebook_copyNotebook - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: notebook-id - in: path - description: The unique identifier of notebook - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: notebook - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - groupId: - type: string - nullable: true - renameAs: - type: string - nullable: true - notebookFolder: - type: string - nullable: true - siteCollectionId: - type: string - nullable: true - siteId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook': - post: - tags: - - groups.Actions - summary: Invoke action copyToNotebook - description: 'Copies a section to a specific notebook. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/section-copytonotebook?view=graph-rest-beta - operationId: group.onenote.notebook.sectionGroup.section_copyToNotebook - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: notebook-id - in: path - description: The unique identifier of notebook - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: notebook - - name: sectionGroup-id - in: path - description: The unique identifier of sectionGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sectionGroup - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - id: - type: string - nullable: true - groupId: - type: string - nullable: true - renameAs: - type: string - nullable: true - siteCollectionId: - type: string - nullable: true - siteId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup': - post: - tags: - - groups.Actions - summary: Invoke action copyToSectionGroup - description: 'Copies a section to a specific section group. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/section-copytosectiongroup?view=graph-rest-beta - operationId: group.onenote.notebook.sectionGroup.section_copyToSectionGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: notebook-id - in: path - description: The unique identifier of notebook - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: notebook - - name: sectionGroup-id - in: path - description: The unique identifier of sectionGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sectionGroup - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - id: - type: string - nullable: true - groupId: - type: string - nullable: true - renameAs: - type: string - nullable: true - siteCollectionId: - type: string - nullable: true - siteId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection': - post: - tags: - - groups.Actions - summary: Invoke action copyToSection - description: 'Copy a page to a specific section. For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/page-copytosection?view=graph-rest-beta - operationId: group.onenote.notebook.sectionGroup.section.page_copyToSection - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: notebook-id - in: path - description: The unique identifier of notebook - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: notebook - - name: sectionGroup-id - in: path - description: The unique identifier of sectionGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sectionGroup - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - - name: onenotePage-id - in: path - description: The unique identifier of onenotePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenotePage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - id: - type: string - nullable: true - groupId: - type: string - nullable: true - siteCollectionId: - type: string - nullable: true - siteId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent': - post: - tags: - - groups.Actions - summary: Invoke action onenotePatchContent - operationId: group.onenote.notebook.sectionGroup.section.page_onenotePatchContent - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: notebook-id - in: path - description: The unique identifier of notebook - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: notebook - - name: sectionGroup-id - in: path - description: The unique identifier of sectionGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sectionGroup - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - - name: onenotePage-id - in: path - description: The unique identifier of onenotePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenotePage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - commands: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onenotePatchContentCommand' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()': - get: - tags: - - groups.Functions - summary: Invoke function preview - operationId: group.onenote.notebook.sectionGroup.section.page_preview - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: notebook-id - in: path - description: The unique identifier of notebook - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: notebook - - name: sectionGroup-id - in: path - description: The unique identifier of sectionGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sectionGroup - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - - name: onenotePage-id - in: path - description: The unique identifier of onenotePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenotePage - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenotePagePreview' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook': - post: - tags: - - groups.Actions - summary: Invoke action copyToNotebook - description: 'Copies a section to a specific notebook. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/section-copytonotebook?view=graph-rest-beta - operationId: group.onenote.notebook.section_copyToNotebook - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: notebook-id - in: path - description: The unique identifier of notebook - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: notebook - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - id: - type: string - nullable: true - groupId: - type: string - nullable: true - renameAs: - type: string - nullable: true - siteCollectionId: - type: string - nullable: true - siteId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup': - post: - tags: - - groups.Actions - summary: Invoke action copyToSectionGroup - description: 'Copies a section to a specific section group. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/section-copytosectiongroup?view=graph-rest-beta - operationId: group.onenote.notebook.section_copyToSectionGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: notebook-id - in: path - description: The unique identifier of notebook - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: notebook - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - id: - type: string - nullable: true - groupId: - type: string - nullable: true - renameAs: - type: string - nullable: true - siteCollectionId: - type: string - nullable: true - siteId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection': - post: - tags: - - groups.Actions - summary: Invoke action copyToSection - description: 'Copy a page to a specific section. For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/page-copytosection?view=graph-rest-beta - operationId: group.onenote.notebook.section.page_copyToSection - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: notebook-id - in: path - description: The unique identifier of notebook - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: notebook - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - - name: onenotePage-id - in: path - description: The unique identifier of onenotePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenotePage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - id: - type: string - nullable: true - groupId: - type: string - nullable: true - siteCollectionId: - type: string - nullable: true - siteId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent': - post: - tags: - - groups.Actions - summary: Invoke action onenotePatchContent - operationId: group.onenote.notebook.section.page_onenotePatchContent - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: notebook-id - in: path - description: The unique identifier of notebook - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: notebook - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - - name: onenotePage-id - in: path - description: The unique identifier of onenotePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenotePage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - commands: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onenotePatchContentCommand' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()': - get: - tags: - - groups.Functions - summary: Invoke function preview - operationId: group.onenote.notebook.section.page_preview - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: notebook-id - in: path - description: The unique identifier of notebook - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: notebook - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - - name: onenotePage-id - in: path - description: The unique identifier of onenotePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenotePage - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenotePagePreview' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/groups/{group-id}/onenote/notebooks/microsoft.graph.getNotebookFromWebUrl': - post: - tags: - - groups.Actions - summary: Invoke action getNotebookFromWebUrl - description: 'Retrieve the properties and relationships of a notebook object by using its URL path. The location can be user notebooks on Microsoft 365, group notebooks, or SharePoint site-hosted team notebooks on Microsoft 365.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/notebook-getnotebookfromweburl?view=graph-rest-beta - operationId: group.onenote.notebook_getNotebookFromWebUrl - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - webUrl: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.CopyNotebookModel' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/onenote/notebooks/microsoft.graph.getRecentNotebooks(includePersonalNotebooks={includePersonalNotebooks})': - get: - tags: - - groups.Functions - summary: Invoke function getRecentNotebooks - description: Get a list of recentNotebook instances that have been accessed by the signed-in user. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/notebook-getrecentnotebooks?view=graph-rest-beta - operationId: group.onenote.notebook_getRecentNotebook - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: includePersonalNotebooks - in: path - description: 'Usage: includePersonalNotebooks={includePersonalNotebooks}' - required: true - style: simple - schema: - type: boolean - default: false - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recentNotebook' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/onenote/pages/{onenotePage-id}/microsoft.graph.copyToSection': - post: - tags: - - groups.Actions - summary: Invoke action copyToSection - description: 'Copy a page to a specific section. For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/page-copytosection?view=graph-rest-beta - operationId: group.onenote.page_copyToSection - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: onenotePage-id - in: path - description: The unique identifier of onenotePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenotePage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - id: - type: string - nullable: true - groupId: - type: string - nullable: true - siteCollectionId: - type: string - nullable: true - siteId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/onenote/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent': - post: - tags: - - groups.Actions - summary: Invoke action onenotePatchContent - operationId: group.onenote.page_onenotePatchContent - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: onenotePage-id - in: path - description: The unique identifier of onenotePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenotePage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - commands: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onenotePatchContentCommand' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/onenote/pages/{onenotePage-id}/microsoft.graph.preview()': - get: - tags: - - groups.Functions - summary: Invoke function preview - operationId: group.onenote.page_preview - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: onenotePage-id - in: path - description: The unique identifier of onenotePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenotePage - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenotePagePreview' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook': - post: - tags: - - groups.Actions - summary: Invoke action copyToNotebook - description: 'Copies a section to a specific notebook. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/section-copytonotebook?view=graph-rest-beta - operationId: group.onenote.sectionGroup.section_copyToNotebook - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: sectionGroup-id - in: path - description: The unique identifier of sectionGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sectionGroup - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - id: - type: string - nullable: true - groupId: - type: string - nullable: true - renameAs: - type: string - nullable: true - siteCollectionId: - type: string - nullable: true - siteId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup': - post: - tags: - - groups.Actions - summary: Invoke action copyToSectionGroup - description: 'Copies a section to a specific section group. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/section-copytosectiongroup?view=graph-rest-beta - operationId: group.onenote.sectionGroup.section_copyToSectionGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: sectionGroup-id - in: path - description: The unique identifier of sectionGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sectionGroup - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - id: - type: string - nullable: true - groupId: - type: string - nullable: true - renameAs: - type: string - nullable: true - siteCollectionId: - type: string - nullable: true - siteId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection': - post: - tags: - - groups.Actions - summary: Invoke action copyToSection - description: 'Copy a page to a specific section. For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/page-copytosection?view=graph-rest-beta - operationId: group.onenote.sectionGroup.section.page_copyToSection - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: sectionGroup-id - in: path - description: The unique identifier of sectionGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sectionGroup - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - - name: onenotePage-id - in: path - description: The unique identifier of onenotePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenotePage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - id: - type: string - nullable: true - groupId: - type: string - nullable: true - siteCollectionId: - type: string - nullable: true - siteId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent': - post: - tags: - - groups.Actions - summary: Invoke action onenotePatchContent - operationId: group.onenote.sectionGroup.section.page_onenotePatchContent - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: sectionGroup-id - in: path - description: The unique identifier of sectionGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sectionGroup - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - - name: onenotePage-id - in: path - description: The unique identifier of onenotePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenotePage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - commands: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onenotePatchContentCommand' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()': - get: - tags: - - groups.Functions - summary: Invoke function preview - operationId: group.onenote.sectionGroup.section.page_preview - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: sectionGroup-id - in: path - description: The unique identifier of sectionGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sectionGroup - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - - name: onenotePage-id - in: path - description: The unique identifier of onenotePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenotePage - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenotePagePreview' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/groups/{group-id}/onenote/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook': - post: - tags: - - groups.Actions - summary: Invoke action copyToNotebook - description: 'Copies a section to a specific notebook. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/section-copytonotebook?view=graph-rest-beta - operationId: group.onenote.section_copyToNotebook - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - id: - type: string - nullable: true - groupId: - type: string - nullable: true - renameAs: - type: string - nullable: true - siteCollectionId: - type: string - nullable: true - siteId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/onenote/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup': - post: - tags: - - groups.Actions - summary: Invoke action copyToSectionGroup - description: 'Copies a section to a specific section group. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/section-copytosectiongroup?view=graph-rest-beta - operationId: group.onenote.section_copyToSectionGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - id: - type: string - nullable: true - groupId: - type: string - nullable: true - renameAs: - type: string - nullable: true - siteCollectionId: - type: string - nullable: true - siteId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection': - post: - tags: - - groups.Actions - summary: Invoke action copyToSection - description: 'Copy a page to a specific section. For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/page-copytosection?view=graph-rest-beta - operationId: group.onenote.section.page_copyToSection - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - - name: onenotePage-id - in: path - description: The unique identifier of onenotePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenotePage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - id: - type: string - nullable: true - groupId: - type: string - nullable: true - siteCollectionId: - type: string - nullable: true - siteId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent': - post: - tags: - - groups.Actions - summary: Invoke action onenotePatchContent - operationId: group.onenote.section.page_onenotePatchContent - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - - name: onenotePage-id - in: path - description: The unique identifier of onenotePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenotePage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - commands: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onenotePatchContentCommand' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()': - get: - tags: - - groups.Functions - summary: Invoke function preview - operationId: group.onenote.section.page_preview - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - - name: onenotePage-id - in: path - description: The unique identifier of onenotePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenotePage - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenotePagePreview' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/groups/{group-id}/owners': - get: - tags: - - groups.directoryObject - summary: List group owners - description: Retrieve a list of the group's owners. The owners are a set of users who are allowed to modify the group object. Owners are currently not available in Microsoft Graph for groups that were created in Exchange or groups that are synchronized from an on-premises environment. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-owners?view=graph-rest-beta - operationId: group_ListOwner - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/owners/{directoryObject-id}/$ref': - delete: - tags: - - groups.directoryObject - summary: Remove group owner - description: 'Use this API to remove an owner from a Microsoft 365 group or a security group through the owners navigation property. When owners are assigned to a group, the last owner (a user object) of the group cannot be removed.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-delete-owners?view=graph-rest-beta - operationId: group.owner_DeleteDirectoryObjectGraphBPreRef - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/owners/{directoryObject-id}/microsoft.graph.application': - get: - tags: - - groups.directoryObject - summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.application - operationId: group_GetOwnerAsApplication - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.application' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/owners/{directoryObject-id}/microsoft.graph.device': - get: - tags: - - groups.directoryObject - summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.device - operationId: group_GetOwnerAsDevice - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.device' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/owners/{directoryObject-id}/microsoft.graph.group': - get: - tags: - - groups.directoryObject - summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.group - operationId: group_GetOwnerAsGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.group' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/owners/{directoryObject-id}/microsoft.graph.orgContact': - get: - tags: - - groups.directoryObject - summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.orgContact - operationId: group_GetOwnerAsOrgContact - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.orgContact' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/owners/{directoryObject-id}/microsoft.graph.servicePrincipal': - get: - tags: - - groups.directoryObject - summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.servicePrincipal - operationId: group_GetOwnerAsServicePrincipal - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.servicePrincipal' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/owners/{directoryObject-id}/microsoft.graph.user': - get: - tags: - - groups.directoryObject - summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.user - operationId: group_GetOwnerAsUser - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.user' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/groups/{group-id}/owners/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.owner_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/owners/$ref': - get: - tags: - - groups.directoryObject - summary: List group owners - description: Retrieve a list of the group's owners. The owners are a set of users who are allowed to modify the group object. Owners are currently not available in Microsoft Graph for groups that were created in Exchange or groups that are synchronized from an on-premises environment. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-owners?view=graph-rest-beta - operationId: group_ListOwnerGraphBPreRef - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/StringCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.directoryObject - summary: Add owners - description: Add a user or service principal to a Microsoft 365 or security group's owners. The owners are a set of users or service principals who are allowed to modify the group object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-post-owners?view=graph-rest-beta - operationId: group_CreateOwnerGraphBPreRef - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - $ref: '#/components/requestBodies/refPostBody' - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.directoryObject - summary: Remove group owner - description: 'Use this API to remove an owner from a Microsoft 365 group or a security group through the owners navigation property. When owners are assigned to a group, the last owner (a user object) of the group cannot be removed.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-delete-owners?view=graph-rest-beta - operationId: group_DeleteOwnerGraphBPreRef - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - - name: '@id' - in: query - description: The delete Uri - required: true - style: form - explode: false - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/owners/microsoft.graph.application': - get: - tags: - - groups.directoryObject - summary: Get the items of type microsoft.graph.application in the microsoft.graph.directoryObject collection - operationId: group_ListOwnerAsApplication - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.applicationCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/owners/microsoft.graph.application/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.Owner_GetCountAsApplication - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/owners/microsoft.graph.device': - get: - tags: - - groups.directoryObject - summary: Get the items of type microsoft.graph.device in the microsoft.graph.directoryObject collection - operationId: group_ListOwnerAsDevice - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.deviceCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/owners/microsoft.graph.device/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.Owner_GetCountAsDevice - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/owners/microsoft.graph.group': - get: - tags: - - groups.directoryObject - summary: Get the items of type microsoft.graph.group in the microsoft.graph.directoryObject collection - operationId: group_ListOwnerAsGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.groupCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/owners/microsoft.graph.group/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.Owner_GetCountAsGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/owners/microsoft.graph.orgContact': - get: - tags: - - groups.directoryObject - summary: Get the items of type microsoft.graph.orgContact in the microsoft.graph.directoryObject collection - operationId: group_ListOwnerAsOrgContact - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.orgContactCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/owners/microsoft.graph.orgContact/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.Owner_GetCountAsOrgContact - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/owners/microsoft.graph.servicePrincipal': - get: - tags: - - groups.directoryObject - summary: Get the items of type microsoft.graph.servicePrincipal in the microsoft.graph.directoryObject collection - operationId: group_ListOwnerAsServicePrincipal - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.servicePrincipalCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/owners/microsoft.graph.servicePrincipal/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.Owner_GetCountAsServicePrincipal - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/owners/microsoft.graph.user': - get: - tags: - - groups.directoryObject - summary: Get the items of type microsoft.graph.user in the microsoft.graph.directoryObject collection - operationId: group_ListOwnerAsUser - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.userCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/owners/microsoft.graph.user/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.Owner_GetCountAsUser - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/groups/{group-id}/permissionGrants': - get: - tags: - - groups.resourceSpecificPermissionGrant - summary: List permissionGrants of a group - description: 'List all resource-specific permission grants on the group. This list specifies the Microsoft Entra apps that have access to the group, along with the corresponding kind of resource-specific access that each app has.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-permissiongrants?view=graph-rest-beta - operationId: group_ListPermissionGrant - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.resourceSpecificPermissionGrantCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.resourceSpecificPermissionGrant - summary: Create new navigation property to permissionGrants for groups - operationId: group_CreatePermissionGrant - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/permissionGrants/{resourceSpecificPermissionGrant-id}': - get: - tags: - - groups.resourceSpecificPermissionGrant - summary: Get permissionGrants from groups - description: The permissions granted for a group to a specific application. Supports $expand. - operationId: group_GetPermissionGrant - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: resourceSpecificPermissionGrant-id - in: path - description: The unique identifier of resourceSpecificPermissionGrant - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: resourceSpecificPermissionGrant - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.resourceSpecificPermissionGrant - summary: Update the navigation property permissionGrants in groups - operationId: group_UpdatePermissionGrant - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: resourceSpecificPermissionGrant-id - in: path - description: The unique identifier of resourceSpecificPermissionGrant - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: resourceSpecificPermissionGrant - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.resourceSpecificPermissionGrant - summary: Delete navigation property permissionGrants for groups - operationId: group_DeletePermissionGrant - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: resourceSpecificPermissionGrant-id - in: path - description: The unique identifier of resourceSpecificPermissionGrant - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: resourceSpecificPermissionGrant - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/permissionGrants/$count': - get: - tags: - - groups.resourceSpecificPermissionGrant - summary: Get the number of the resource - operationId: group.permissionGrant_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/photo': - get: - tags: - - groups.profilePhoto - summary: Get photo from groups - description: The group's profile photo. - operationId: group_GetPhoto - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.profilePhoto - summary: Update the navigation property photo in groups - operationId: group_UpdatePhoto - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.profilePhoto - summary: Delete navigation property photo for groups - operationId: group_DeletePhoto - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/photo/$value': - get: - tags: - - groups.profilePhoto - summary: Get media content for the navigation property photo from groups - description: The group's profile photo. - operationId: group_GetPhotoContent - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - responses: - 2XX: - description: Retrieved media content - content: - application/octet-stream: - schema: - type: string - format: binary - default: - $ref: '#/components/responses/error' - put: - tags: - - groups.profilePhoto - summary: Update media content for the navigation property photo in groups - description: The group's profile photo. - operationId: group_SetPhotoContent - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: New media content. - content: - application/octet-stream: - schema: - type: string - format: binary - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - delete: - tags: - - groups.profilePhoto - summary: Delete media content for the navigation property photo in groups - description: The group's profile photo. - operationId: group_DeletePhotoContent - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/photos': - get: - tags: - - groups.profilePhoto - summary: List photos - description: Retrieve a list of profilePhoto objects. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-photos?view=graph-rest-beta - operationId: group_ListPhoto - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.profilePhotoCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/photos/{profilePhoto-id}': - get: - tags: - - groups.profilePhoto - summary: Get photos from groups - description: The profile photos owned by the group. Read-only. Nullable. - operationId: group_GetPhoto - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: profilePhoto-id - in: path - description: The unique identifier of profilePhoto - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: profilePhoto - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/photos/{profilePhoto-id}/$value': - get: - tags: - - groups.profilePhoto - summary: List photos - description: Retrieve a list of profilePhoto objects. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-photos?view=graph-rest-beta - operationId: group_GetPhotosContent - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: profilePhoto-id - in: path - description: The unique identifier of profilePhoto - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: profilePhoto - responses: - 2XX: - description: Retrieved media content - content: - application/octet-stream: - schema: - type: string - format: binary - default: - $ref: '#/components/responses/error' - put: - tags: - - groups.profilePhoto - summary: Update media content for the navigation property photos in groups - description: The unique identifier for an entity. Read-only. - operationId: group_SetPhotosContent - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: profilePhoto-id - in: path - description: The unique identifier of profilePhoto - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: profilePhoto - requestBody: - description: New media content. - content: - application/octet-stream: - schema: - type: string - format: binary - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - delete: - tags: - - groups.profilePhoto - summary: Delete media content for the navigation property photos in groups - description: The unique identifier for an entity. Read-only. - operationId: group_DeletePhotosContent - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: profilePhoto-id - in: path - description: The unique identifier of profilePhoto - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: profilePhoto - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/microsoft.graph.delta()': - get: - tags: - - groups.Functions - summary: Invoke function delta - description: 'Get newly created, updated, or deleted tasks in either a Planner plan or assigned to the signed-in user without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/plannertask-delta?view=graph-rest-beta - operationId: group.planner.plan.bucket.task_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: plannerPlan-id - in: path - description: The unique identifier of plannerPlan - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: plannerPlan - - name: plannerBucket-id - in: path - description: The unique identifier of plannerBucket - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: plannerBucket - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of plannerTask - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.plannerTask' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/planner/plans/{plannerPlan-id}/buckets/microsoft.graph.delta()': - get: - tags: - - groups.Functions - summary: Invoke function delta - description: 'Get newly created, updated, or deleted buckets in a Planner plan without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/plannerbucket-delta?view=graph-rest-beta - operationId: group.planner.plan.bucket_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: plannerPlan-id - in: path - description: The unique identifier of plannerPlan - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: plannerPlan - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of plannerBucket - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.plannerBucket' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/planner/plans/{plannerPlan-id}/microsoft.graph.archive': - post: - tags: - - groups.Actions - summary: Invoke action archive - description: 'Archive a plannerPlan object. Archiving a plan, also archives the plannerTasks and plannerBuckets in the plan. An archived entity is read-only. Archived entities cannot be updated. An archived plan can be unarchived. All archived entities can be deleted. Archived tasks are not included in the response for list of tasks assigned to a user. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/plannerplan-archive?view=graph-rest-beta - operationId: group.planner.plan_archive - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: plannerPlan-id - in: path - description: The unique identifier of plannerPlan - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: plannerPlan - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - justification: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/planner/plans/{plannerPlan-id}/microsoft.graph.moveToContainer': - post: - tags: - - groups.Actions - summary: Invoke action moveToContainer - description: Move a planner plan object from one planner plan container to another. Planner plans can only be moved from a user container to a group container. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/plannerplan-movetocontainer?view=graph-rest-beta - operationId: group.planner.plan_moveToContainer - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: plannerPlan-id - in: path - description: The unique identifier of plannerPlan - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: plannerPlan - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - container: - $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.plannerPlan' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/planner/plans/{plannerPlan-id}/microsoft.graph.unarchive': - post: - tags: - - groups.Actions - summary: Invoke action unarchive - description: 'Unarchive a plannerPlan object. Unarchiving a plan, also unarchives the plannerTasks and plannerBuckets in the plan. Only a plan that is archived can be unarchived.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/plannerplan-unarchive?view=graph-rest-beta - operationId: group.planner.plan_unarchive - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: plannerPlan-id - in: path - description: The unique identifier of plannerPlan - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: plannerPlan - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - justification: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/planner/plans/{plannerPlan-id}/tasks/microsoft.graph.delta()': - get: - tags: - - groups.Functions - summary: Invoke function delta - description: 'Get newly created, updated, or deleted tasks in either a Planner plan or assigned to the signed-in user without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/plannertask-delta?view=graph-rest-beta - operationId: group.planner.plan.task_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: plannerPlan-id - in: path - description: The unique identifier of plannerPlan - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: plannerPlan - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of plannerTask - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.plannerTask' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/planner/plans/microsoft.graph.delta()': - get: - tags: - - groups.Functions - summary: Invoke function delta - description: 'Get newly created, updated, or deleted Planner plans in either a group or a Planner roster without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/plannerplan-delta?view=graph-rest-beta - operationId: group.planner.plan_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of plannerPlan - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.plannerPlan' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/rejectedSenders': - get: - tags: - - groups.directoryObject - summary: List rejectedSenders - description: 'Get a list of users or groups that are in the rejected-senders list for this group. Users in the rejected senders list can''t post to conversations of the group (identified in the GET request URL). Make sure you don''t specify the same user or group in the rejected senders and accepted senders lists, otherwise you get an error.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-rejectedsenders?view=graph-rest-beta - operationId: group_ListRejectedSender - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/rejectedSenders/{directoryObject-id}/$ref': - delete: - tags: - - groups.directoryObject - summary: Remove rejectedSender - description: Remove a user or group from the rejected-senders list of the specified group. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-delete-rejectedsenders?view=graph-rest-beta - operationId: group.rejectedSender_DeleteDirectoryObjectGraphBPreRef - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/rejectedSenders/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.rejectedSender_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/rejectedSenders/$ref': - get: - tags: - - groups.directoryObject - summary: List rejectedSenders - description: 'Get a list of users or groups that are in the rejected-senders list for this group. Users in the rejected senders list can''t post to conversations of the group (identified in the GET request URL). Make sure you don''t specify the same user or group in the rejected senders and accepted senders lists, otherwise you get an error.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-rejectedsenders?view=graph-rest-beta - operationId: group_ListRejectedSenderGraphBPreRef - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/StringCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.directoryObject - summary: Create rejectedSender - description: 'Add a new user or group to the rejectedSender list. Specify the user or group in @odata.id in the request body. Users in the rejected senders list can''t post to conversations of the group (identified in the POST request URL). Make sure you don''t specify the same user or group in the rejected senders and accepted senders lists, otherwise you''ll get an error.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-post-rejectedsenders?view=graph-rest-beta - operationId: group_CreateRejectedSenderGraphBPreRef - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - $ref: '#/components/requestBodies/refPostBody' - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.directoryObject - summary: Remove rejectedSender - description: Remove a user or group from the rejected-senders list of the specified group. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-delete-rejectedsenders?view=graph-rest-beta - operationId: group_DeleteRejectedSenderGraphBPreRef - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - - name: '@id' - in: query - description: The delete Uri - required: true - style: form - explode: false - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/settings': - get: - tags: - - groups.directorySetting - summary: Get settings from groups - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' - operationId: group_ListSetting - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.directorySettingCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.directorySetting - summary: Create settings - description: 'Create a new setting based on the templates available in directorySettingTemplates. These settings can be at the tenant-level or at the group level. Group settings apply to only Microsoft 365 groups. The template named Group.Unified can be used to configure tenant-wide Microsoft 365 group settings, while the template named Group.Unified.Guest can be used to configure group-specific settings.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-post-settings?view=graph-rest-beta - operationId: group_CreateSetting - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.directorySetting' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.directorySetting' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/settings/{directorySetting-id}': - get: - tags: - - groups.directorySetting - summary: Get settings from groups - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' - operationId: group_GetSetting - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directorySetting-id - in: path - description: The unique identifier of directorySetting - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directorySetting - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.directorySetting' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.directorySetting - summary: Update the navigation property settings in groups - operationId: group_UpdateSetting - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directorySetting-id - in: path - description: The unique identifier of directorySetting - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directorySetting - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.directorySetting' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.directorySetting' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.directorySetting - summary: Delete navigation property settings for groups - operationId: group_DeleteSetting - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directorySetting-id - in: path - description: The unique identifier of directorySetting - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directorySetting - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/settings/$count': - get: - tags: - - groups.directorySetting - summary: Get the number of the resource - operationId: group.setting_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/sites/{site-id}/contentModels/{contentModel-id}/microsoft.graph.addToDrive': - post: - tags: - - groups.Actions - summary: Invoke action addToDrive - description: 'Apply a contentModel to SharePoint document libraries. For an existing model that''s already trained, this action automatically processes new documents that are added to the SharePoint libraries.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/contentmodel-addtodrive?view=graph-rest-beta - operationId: group.site.contentModel_addToDrive - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: contentModel-id - in: path - description: The unique identifier of contentModel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: contentModel - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - driveId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentModelUsage' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/contentModels/{contentModel-id}/microsoft.graph.getAppliedDrives()': - get: - tags: - - groups.Functions - summary: Invoke function getAppliedDrives - description: List all the contentModelUsage information related to a contentModel applied to a SharePoint document library. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/contentmodel-getapplieddrives?view=graph-rest-beta - operationId: group.site.contentModel_getAppliedDrive - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: contentModel-id - in: path - description: The unique identifier of contentModel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: contentModel - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.contentModelUsage' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/sites/{site-id}/contentModels/{contentModel-id}/microsoft.graph.removeFromDrive': - post: - tags: - - groups.Actions - summary: Invoke action removeFromDrive - description: Remove a contentModel from a SharePoint document library. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/contentmodel-removefromdrive?view=graph-rest-beta - operationId: group.site.contentModel_removeFromDrive - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: contentModel-id - in: path - description: The unique identifier of contentModel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: contentModel - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - driveId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/contentModels/microsoft.graph.getByName(modelName=''{modelName}'')': - get: - tags: - - groups.Functions - summary: Invoke function getByName - description: 'Read the properties and relationships of a contentModel object by its model name. The name should be the full model filename, including the file extension; for example, exampleModel.classifier.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/contentmodel-getbyname?view=graph-rest-beta - operationId: group.site.contentModel_getGraphBPreName - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: modelName - in: path - description: 'Usage: modelName=''{modelName}''' - required: true - style: simple - schema: - type: string - nullable: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentModel' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/groups/{group-id}/sites/{site-id}/contentModels/microsoft.graph.getByName(modelName=''{modelName}'')/microsoft.graph.addToDrive': - post: - tags: - - groups.Actions - summary: Invoke action addToDrive - description: 'Apply a contentModel to SharePoint document libraries. For an existing model that''s already trained, this action automatically processes new documents that are added to the SharePoint libraries.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/contentmodel-addtodrive?view=graph-rest-beta - operationId: group.site.contentModel.getGraphBPreName_addToDrive - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: modelName - in: path - description: 'Usage: modelName=''{modelName}''' - required: true - style: simple - schema: - type: string - nullable: true - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - driveId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentModelUsage' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/contentModels/microsoft.graph.getByName(modelName=''{modelName}'')/microsoft.graph.getAppliedDrives()': - get: - tags: - - groups.Functions - summary: Invoke function getAppliedDrives - description: List all the contentModelUsage information related to a contentModel applied to a SharePoint document library. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/contentmodel-getapplieddrives?view=graph-rest-beta - operationId: group.site.contentModel.getGraphBPreName_getAppliedDrive - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: modelName - in: path - description: 'Usage: modelName=''{modelName}''' - required: true - style: simple - schema: - type: string - nullable: true - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.contentModelUsage' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/sites/{site-id}/contentModels/microsoft.graph.getByName(modelName=''{modelName}'')/microsoft.graph.removeFromDrive': - post: - tags: - - groups.Actions - summary: Invoke action removeFromDrive - description: Remove a contentModel from a SharePoint document library. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/contentmodel-removefromdrive?view=graph-rest-beta - operationId: group.site.contentModel.getGraphBPreName_removeFromDrive - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: modelName - in: path - description: 'Usage: modelName=''{modelName}''' - required: true - style: simple - schema: - type: string - nullable: true - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - driveId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/contentTypes/{contentType-id}/microsoft.graph.associateWithHubSites': - post: - tags: - - groups.Actions - summary: Invoke action associateWithHubSites - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/contenttype-associatewithhubsites?view=graph-rest-beta - operationId: group.site.contentType_associateGraphWPreHubSite - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: contentType-id - in: path - description: The unique identifier of contentType - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: contentType - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - hubSiteUrls: - type: array - items: - type: string - propagateToExistingLists: - type: boolean - default: false - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/contentTypes/{contentType-id}/microsoft.graph.copyToDefaultContentLocation': - post: - tags: - - groups.Actions - summary: Invoke action copyToDefaultContentLocation - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/contenttype-copytodefaultcontentlocation?view=graph-rest-beta - operationId: group.site.contentType_copyToDefaultContentLocation - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: contentType-id - in: path - description: The unique identifier of contentType - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: contentType - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - sourceFile: - $ref: '#/components/schemas/microsoft.graph.itemReference' - destinationFileName: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/contentTypes/{contentType-id}/microsoft.graph.isPublished()': - get: - tags: - - groups.Functions - summary: Invoke function isPublished - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/contenttype-ispublished?view=graph-rest-beta - operationId: group.site.contentType_isPublished - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: contentType-id - in: path - description: The unique identifier of contentType - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: contentType - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: boolean - default: false - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/groups/{group-id}/sites/{site-id}/contentTypes/{contentType-id}/microsoft.graph.publish': - post: - tags: - - groups.Actions - summary: Invoke action publish - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/contenttype-publish?view=graph-rest-beta - operationId: group.site.contentType_publish - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: contentType-id - in: path - description: The unique identifier of contentType - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: contentType - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/contentTypes/{contentType-id}/microsoft.graph.unpublish': - post: - tags: - - groups.Actions - summary: Invoke action unpublish - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/contenttype-unpublish?view=graph-rest-beta - operationId: group.site.contentType_unpublish - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: contentType-id - in: path - description: The unique identifier of contentType - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: contentType - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/contentTypes/microsoft.graph.addCopy': - post: - tags: - - groups.Actions - summary: Invoke action addCopy - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/contenttype-addcopy?view=graph-rest-beta - operationId: group.site.contentType_addCopy - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - contentType: - type: string - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/contentTypes/microsoft.graph.addCopyFromContentTypeHub': - post: - tags: - - groups.Actions - summary: Invoke action addCopyFromContentTypeHub - description: 'Add or sync a copy of a published content type from the content type hub to a target site or a list. This method is part of the content type publishing changes to optimize the syncing of published content types to sites and lists, effectively switching from a ''push everywhere'' to ''pull as needed'' approach. The method allows users to pull content types directly from the content type hub to a site or list. For more information, see getCompatibleHubContentTypes and the blog post Syntex Product Updates – August 2021.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/contenttype-addcopyfromcontenttypehub?view=graph-rest-beta - operationId: group.site.contentType_addCopyFromContentTypeHub - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - contentTypeId: - type: string - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/contentTypes/microsoft.graph.getCompatibleHubContentTypes()': - get: - tags: - - groups.Functions - summary: Invoke function getCompatibleHubContentTypes - description: 'Get compatible content types in the content type hub that can be added to a target site or a list. This method is part of the content type publishing changes to optimize the syncing of published content types to sites and lists, effectively switching from a ''push everywhere'' to ''pull as needed'' approach. The method allows users to pull content types directly from the content type hub to a site or list. For more information, see addCopyFromContentTypeHub and the blog post Syntex Product Updates – August 2021.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/contenttype-getcompatiblehubcontenttypes?view=graph-rest-beta - operationId: group.site.contentType_getCompatibleHubContentType - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of contentType - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.contentType' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/sites/{site-id}/informationProtection/dataLossPreventionPolicies/microsoft.graph.evaluate': - post: - tags: - - groups.Actions - summary: Invoke action evaluate - operationId: group.site.informationProtection.dataLossPreventionPolicy_evaluate - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - target: - type: string - nullable: true - evaluationInput: - $ref: '#/components/schemas/microsoft.graph.dlpEvaluationInput' - notificationInfo: - $ref: '#/components/schemas/microsoft.graph.dlpNotification' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.dlpEvaluatePoliciesJobResponse' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/informationProtection/microsoft.graph.decryptBuffer': - post: - tags: - - groups.Actions - summary: Invoke action decryptBuffer - operationId: group.site.informationProtection_decryptBuffer - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - encryptedBuffer: - type: string - format: base64url - publishingLicense: - type: string - format: base64url - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.bufferDecryptionResult' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/informationProtection/microsoft.graph.encryptBuffer': - post: - tags: - - groups.Actions - summary: Invoke action encryptBuffer - operationId: group.site.informationProtection_encryptBuffer - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - buffer: - type: string - format: base64url - labelId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - format: uuid - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.bufferEncryptionResult' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/informationProtection/microsoft.graph.signDigest': - post: - tags: - - groups.Actions - summary: Invoke action signDigest - operationId: group.site.informationProtection_signDigest - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - digest: - type: string - format: base64url - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.signingResult' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/informationProtection/microsoft.graph.verifySignature': - post: - tags: - - groups.Actions - summary: Invoke action verifySignature - operationId: group.site.informationProtection_verifySignature - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - digest: - type: string - format: base64url - signature: - type: string - format: base64url - signingKeyId: - type: string - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.verificationResult' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/informationProtection/policy/labels/microsoft.graph.evaluateApplication': - post: - tags: - - groups.Actions - summary: Invoke action evaluateApplication - description: 'Compute the information protection label that should be applied and return the set of actions that must be taken to correctly label the information. This API is useful when a label should be set manually or explicitly by a user or service, rather than automatically based on file contents. Given contentInfo, which includes existing content metadata key/value pairs, and labelingOptions as an input, the API returns an informationProtectionAction object that contains one of more of the following: ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/informationprotectionlabel-evaluateapplication?view=graph-rest-beta - operationId: group.site.informationProtection.policy.label_evaluateApplication - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - contentInfo: - $ref: '#/components/schemas/microsoft.graph.contentInfo' - labelingOptions: - $ref: '#/components/schemas/microsoft.graph.labelingOptions' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.informationProtectionAction' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/sites/{site-id}/informationProtection/policy/labels/microsoft.graph.evaluateClassificationResults': - post: - tags: - - groups.Actions - summary: Invoke action evaluateClassificationResults - description: 'Using classification results, compute the information protection label that should be applied and return the set of actions that must be taken to correctly label the information. This API is useful when a label should be set automatically based on classification of the file contents, rather than labeled directly by a user or service. To evaluate based on classification results, provide contentInfo, which includes existing content metadata key/value pairs, and classification results. The API returns an informationProtectionAction that contains one of more of the following:' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/informationprotectionlabel-evaluateclassificationresults?view=graph-rest-beta - operationId: group.site.informationProtection.policy.label_evaluateClassificationResult - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - contentInfo: - $ref: '#/components/schemas/microsoft.graph.contentInfo' - classificationResults: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.classificationResult' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.informationProtectionAction' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/sites/{site-id}/informationProtection/policy/labels/microsoft.graph.evaluateRemoval': - post: - tags: - - groups.Actions - summary: Invoke action evaluateRemoval - description: 'Indicate to the consuming application what actions it should take to remove the label information. Given contentInfo as an input, which includes existing content metadata key/value pairs, the API returns an informationProtectionAction that contains some combination of one of more of the following: ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/informationprotectionlabel-evaluateremoval?view=graph-rest-beta - operationId: group.site.informationProtection.policy.label_evaluateRemoval - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - contentInfo: - $ref: '#/components/schemas/microsoft.graph.contentInfo' - downgradeJustification: - $ref: '#/components/schemas/microsoft.graph.downgradeJustification' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.informationProtectionAction' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/sites/{site-id}/informationProtection/policy/labels/microsoft.graph.extractLabel': - post: - tags: - - groups.Actions - summary: Invoke action extractLabel - description: 'Using the metadata that exists on an already-labeled piece of information, resolve the metadata to a specific sensitivity label. The contentInfo input is resolved to informationProtectionContentLabel.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/informationprotectionlabel-extractlabel?view=graph-rest-beta - operationId: group.site.informationProtection.policy.label_extractLabel - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - contentInfo: - $ref: '#/components/schemas/microsoft.graph.contentInfo' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.informationProtectionContentLabel' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/microsoft.graph.evaluate': - post: - tags: - - groups.Actions - summary: Invoke action evaluate - operationId: group.site.informationProtection.sensitivityLabel.sublabel_evaluate - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: sensitivityLabel-id - in: path - description: The unique identifier of sensitivityLabel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sensitivityLabel - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - discoveredSensitiveTypes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.discoveredSensitiveType' - currentLabel: - $ref: '#/components/schemas/microsoft.graph.currentLabel' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.evaluateLabelJobResponse' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/informationProtection/sensitivityLabels/microsoft.graph.evaluate': - post: - tags: - - groups.Actions - summary: Invoke action evaluate - operationId: group.site.informationProtection.sensitivityLabel_evaluate - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - discoveredSensitiveTypes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.discoveredSensitiveType' - currentLabel: - $ref: '#/components/schemas/microsoft.graph.currentLabel' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.evaluateLabelJobResponse' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/microsoft.graph.associateWithHubSites': - post: - tags: - - groups.Actions - summary: Invoke action associateWithHubSites - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/contenttype-associatewithhubsites?view=graph-rest-beta - operationId: group.site.list.contentType_associateGraphWPreHubSite - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: list-id - in: path - description: The unique identifier of list - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: list - - name: contentType-id - in: path - description: The unique identifier of contentType - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: contentType - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - hubSiteUrls: - type: array - items: - type: string - propagateToExistingLists: - type: boolean - default: false - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/microsoft.graph.copyToDefaultContentLocation': - post: - tags: - - groups.Actions - summary: Invoke action copyToDefaultContentLocation - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/contenttype-copytodefaultcontentlocation?view=graph-rest-beta - operationId: group.site.list.contentType_copyToDefaultContentLocation - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: list-id - in: path - description: The unique identifier of list - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: list - - name: contentType-id - in: path - description: The unique identifier of contentType - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: contentType - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - sourceFile: - $ref: '#/components/schemas/microsoft.graph.itemReference' - destinationFileName: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/microsoft.graph.isPublished()': - get: - tags: - - groups.Functions - summary: Invoke function isPublished - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/contenttype-ispublished?view=graph-rest-beta - operationId: group.site.list.contentType_isPublished - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: list-id - in: path - description: The unique identifier of list - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: list - - name: contentType-id - in: path - description: The unique identifier of contentType - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: contentType - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: boolean - default: false - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/groups/{group-id}/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/microsoft.graph.publish': - post: - tags: - - groups.Actions - summary: Invoke action publish - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/contenttype-publish?view=graph-rest-beta - operationId: group.site.list.contentType_publish - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: list-id - in: path - description: The unique identifier of list - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: list - - name: contentType-id - in: path - description: The unique identifier of contentType - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: contentType - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/microsoft.graph.unpublish': - post: - tags: - - groups.Actions - summary: Invoke action unpublish - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/contenttype-unpublish?view=graph-rest-beta - operationId: group.site.list.contentType_unpublish - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: list-id - in: path - description: The unique identifier of list - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: list - - name: contentType-id - in: path - description: The unique identifier of contentType - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: contentType - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/lists/{list-id}/contentTypes/microsoft.graph.addCopy': - post: - tags: - - groups.Actions - summary: Invoke action addCopy - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/contenttype-addcopy?view=graph-rest-beta - operationId: group.site.list.contentType_addCopy - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: list-id - in: path - description: The unique identifier of list - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: list - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - contentType: - type: string - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/lists/{list-id}/contentTypes/microsoft.graph.addCopyFromContentTypeHub': - post: - tags: - - groups.Actions - summary: Invoke action addCopyFromContentTypeHub - description: 'Add or sync a copy of a published content type from the content type hub to a target site or a list. This method is part of the content type publishing changes to optimize the syncing of published content types to sites and lists, effectively switching from a ''push everywhere'' to ''pull as needed'' approach. The method allows users to pull content types directly from the content type hub to a site or list. For more information, see getCompatibleHubContentTypes and the blog post Syntex Product Updates – August 2021.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/contenttype-addcopyfromcontenttypehub?view=graph-rest-beta - operationId: group.site.list.contentType_addCopyFromContentTypeHub - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: list-id - in: path - description: The unique identifier of list - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: list - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - contentTypeId: - type: string - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/lists/{list-id}/contentTypes/microsoft.graph.getCompatibleHubContentTypes()': - get: - tags: - - groups.Functions - summary: Invoke function getCompatibleHubContentTypes - description: 'Get compatible content types in the content type hub that can be added to a target site or a list. This method is part of the content type publishing changes to optimize the syncing of published content types to sites and lists, effectively switching from a ''push everywhere'' to ''pull as needed'' approach. The method allows users to pull content types directly from the content type hub to a site or list. For more information, see addCopyFromContentTypeHub and the blog post Syntex Product Updates – August 2021.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/contenttype-getcompatiblehubcontenttypes?view=graph-rest-beta - operationId: group.site.list.contentType_getCompatibleHubContentType - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: list-id - in: path - description: The unique identifier of list - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: list - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of contentType - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.contentType' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/sites/{site-id}/lists/{list-id}/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/microsoft.graph.restore': - post: - tags: - - groups.Actions - summary: Invoke action restore - description: Restore a document set version. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/documentsetversion-restore?view=graph-rest-beta - operationId: group.site.list.item.documentSetVersion_restore - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: list-id - in: path - description: The unique identifier of list - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: list - - name: listItem-id - in: path - description: The unique identifier of listItem - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: listItem - - name: documentSetVersion-id - in: path - description: The unique identifier of documentSetVersion - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: documentSetVersion - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/lists/{list-id}/items/{listItem-id}/microsoft.graph.createLink': - post: - tags: - - groups.Actions - summary: Invoke action createLink - description: "Create a sharing link for a listItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, this action returns the existing sharing link. listItem resources inherit sharing permissions from the list the item resides in." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/listitem-createlink?view=graph-rest-beta - operationId: group.site.list.item_createLink - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: list-id - in: path - description: The unique identifier of list - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: list - - name: listItem-id - in: path - description: The unique identifier of listItem - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: listItem - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - type: - type: string - nullable: true - scope: - type: string - nullable: true - expirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - password: - type: string - nullable: true - message: - type: string - nullable: true - recipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveRecipient' - retainInheritedPermissions: - type: boolean - default: false - nullable: true - sendNotification: - type: boolean - default: false - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.permission' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/lists/{list-id}/items/{listItem-id}/microsoft.graph.getActivitiesByInterval(startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'',interval=''{interval}'')': - get: - tags: - - groups.Functions - summary: Invoke function getActivitiesByInterval - operationId: group.site.list.item_getActivitiesGraphBPreInterval - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: list-id - in: path - description: The unique identifier of list - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: list - - name: listItem-id - in: path - description: The unique identifier of listItem - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: listItem - - name: startDateTime - in: path - description: 'Usage: startDateTime=''{startDateTime}''' - required: true - style: simple - schema: - type: string - nullable: true - - name: endDateTime - in: path - description: 'Usage: endDateTime=''{endDateTime}''' - required: true - style: simple - schema: - type: string - nullable: true - - name: interval - in: path - description: 'Usage: interval=''{interval}''' - required: true - style: simple - schema: - type: string - nullable: true - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of itemActivityStat - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.itemActivityStat' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/sites/{site-id}/lists/{list-id}/items/{listItem-id}/permissions/{permission-id}/microsoft.graph.grant': - post: - tags: - - groups.Actions - summary: Invoke action grant - description: Grant users access to a link represented by a permission. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/permission-grant?view=graph-rest-beta - operationId: group.site.list.item.permission_grant - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: list-id - in: path - description: The unique identifier of list - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: list - - name: listItem-id - in: path - description: The unique identifier of listItem - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: listItem - - name: permission-id - in: path - description: The unique identifier of permission - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: permission - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - roles: - type: array - items: - type: string - nullable: true - recipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveRecipient' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of permission - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.permission' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/sites/{site-id}/lists/{list-id}/items/{listItem-id}/permissions/{permission-id}/microsoft.graph.revokeGrants': - post: - tags: - - groups.Actions - summary: Invoke action revokeGrants - description: Revoke access to a listItem or driveItem granted via a sharing link by removing the specified recipient from the link. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/permission-revokegrants?view=graph-rest-beta - operationId: group.site.list.item.permission_revokeGrant - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: list-id - in: path - description: The unique identifier of list - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: list - - name: listItem-id - in: path - description: The unique identifier of listItem - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: listItem - - name: permission-id - in: path - description: The unique identifier of permission - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: permission - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - grantees: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveRecipient' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.permission' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/lists/{list-id}/items/{listItem-id}/versions/{listItemVersion-id}/microsoft.graph.restoreVersion': - post: - tags: - - groups.Actions - summary: Invoke action restoreVersion - operationId: group.site.list.item.version_restoreVersion - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: list-id - in: path - description: The unique identifier of list - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: list - - name: listItem-id - in: path - description: The unique identifier of listItem - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: listItem - - name: listItemVersion-id - in: path - description: The unique identifier of listItemVersion - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: listItemVersion - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/lists/{list-id}/items/microsoft.graph.delta()': - get: - tags: - - groups.Functions - summary: Invoke function delta - description: "Get newly created, updated, or deleted list items without having to perform a full read of the entire items collection. Your app begins by calling delta without any parameters.\nThe service starts enumerating the hierarchy of the list, returning pages of items, and either an @odata.nextLink or an @odata.deltaLink.\nYour app should continue calling with the @odata.nextLink until you see an @odata.deltaLink returned. After you received all the changes, you can apply them to your local state.\nTo check for changes in the future, call delta again with the @odata.deltaLink from the previous response. The delta feed shows the latest state for each item, not each change. If an item was renamed twice, it only shows up once, with its latest name.\nThe same item might appear more than once in a delta feed, for various reasons. You should use the last occurrence you see. Deleted items are returned with the deleted facet. Deleted indicates that the item is deleted and can't be restored.\nItems with this property should be removed from your local state." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/listitem-delta?view=graph-rest-beta - operationId: group.site.list.item_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: list-id - in: path - description: The unique identifier of list - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: list - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of listItem - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.listItem' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/sites/{site-id}/lists/{list-id}/items/microsoft.graph.delta(token=''{token}'')': - get: - tags: - - groups.Functions - summary: Invoke function delta - operationId: group.site.list.item_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: list-id - in: path - description: The unique identifier of list - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: list - - name: token - in: path - description: 'Usage: token=''{token}''' - required: true - style: simple - schema: - type: string - nullable: true - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of listItem - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.listItem' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/sites/{site-id}/lists/{list-id}/permissions/{permission-id}/microsoft.graph.grant': - post: - tags: - - groups.Actions - summary: Invoke action grant - description: Grant users access to a link represented by a permission. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/permission-grant?view=graph-rest-beta - operationId: group.site.list.permission_grant - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: list-id - in: path - description: The unique identifier of list - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: list - - name: permission-id - in: path - description: The unique identifier of permission - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: permission - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - roles: - type: array - items: - type: string - nullable: true - recipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveRecipient' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of permission - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.permission' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/sites/{site-id}/lists/{list-id}/permissions/{permission-id}/microsoft.graph.revokeGrants': - post: - tags: - - groups.Actions - summary: Invoke action revokeGrants - description: Revoke access to a listItem or driveItem granted via a sharing link by removing the specified recipient from the link. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/permission-revokegrants?view=graph-rest-beta - operationId: group.site.list.permission_revokeGrant - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: list-id - in: path - description: The unique identifier of list - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: list - - name: permission-id - in: path - description: The unique identifier of permission - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: permission - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - grantees: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveRecipient' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.permission' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/lists/{list-id}/subscriptions/{subscription-id}/microsoft.graph.reauthorize': - post: - tags: - - groups.Actions - summary: Invoke action reauthorize - description: Reauthorize a subscription when you receive a reauthorizationRequired challenge. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/subscription-reauthorize?view=graph-rest-beta - operationId: group.site.list.subscription_reauthorize - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: list-id - in: path - description: The unique identifier of list - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: list - - name: subscription-id - in: path - description: The unique identifier of subscription - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: subscription - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/microsoft.graph.getActivitiesByInterval(startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'',interval=''{interval}'')': - get: - tags: - - groups.Functions - summary: Invoke function getActivitiesByInterval - operationId: group.site_getActivitiesGraphBPreInterval - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: startDateTime - in: path - description: 'Usage: startDateTime=''{startDateTime}''' - required: true - style: simple - schema: - type: string - nullable: true - - name: endDateTime - in: path - description: 'Usage: endDateTime=''{endDateTime}''' - required: true - style: simple - schema: - type: string - nullable: true - - name: interval - in: path - description: 'Usage: interval=''{interval}''' - required: true - style: simple - schema: - type: string - nullable: true - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of itemActivityStat - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.itemActivityStat' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/sites/{site-id}/microsoft.graph.getApplicableContentTypesForList(listId=''{listId}'')': - get: - tags: - - groups.Functions - summary: Invoke function getApplicableContentTypesForList - description: Get site contentTypes that can be added to a list. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/site-getapplicablecontenttypesforlist?view=graph-rest-beta - operationId: group.site_getApplicableContentTypesGraphFPreList - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: listId - in: path - description: 'Usage: listId=''{listId}''' - required: true - style: simple - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of contentType - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.contentType' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/sites/{site-id}/microsoft.graph.getByPath(path=''{path}'')': - get: - tags: - - groups.Functions - summary: Invoke function getByPath - operationId: group.site_getGraphBPrePath - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: path - in: path - description: 'Usage: path=''{path}''' - required: true - style: simple - schema: - type: string - nullable: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.site' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/groups/{group-id}/sites/{site-id}/microsoft.graph.getByPath(path=''{path}'')/microsoft.graph.getActivitiesByInterval(startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'',interval=''{interval}'')': - get: - tags: - - groups.Functions - summary: Invoke function getActivitiesByInterval - operationId: group.site.getGraphBPrePath_getActivitiesGraphBPreInterval - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: path - in: path - description: 'Usage: path=''{path}''' - required: true - style: simple - schema: - type: string - nullable: true - - name: startDateTime - in: path - description: 'Usage: startDateTime=''{startDateTime}''' - required: true - style: simple - schema: - type: string - nullable: true - - name: endDateTime - in: path - description: 'Usage: endDateTime=''{endDateTime}''' - required: true - style: simple - schema: - type: string - nullable: true - - name: interval - in: path - description: 'Usage: interval=''{interval}''' - required: true - style: simple - schema: - type: string - nullable: true - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of itemActivityStat - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.itemActivityStat' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/sites/{site-id}/microsoft.graph.getByPath(path=''{path}'')/microsoft.graph.getApplicableContentTypesForList(listId=''{listId}'')': - get: - tags: - - groups.Functions - summary: Invoke function getApplicableContentTypesForList - description: Get site contentTypes that can be added to a list. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/site-getapplicablecontenttypesforlist?view=graph-rest-beta - operationId: group.site.getGraphBPrePath_getApplicableContentTypesGraphFPreList - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: path - in: path - description: 'Usage: path=''{path}''' - required: true - style: simple - schema: - type: string - nullable: true - - name: listId - in: path - description: 'Usage: listId=''{listId}''' - required: true - style: simple - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of contentType - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.contentType' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/sites/{site-id}/onenote/notebooks/{notebook-id}/microsoft.graph.copyNotebook': - post: - tags: - - groups.Actions - summary: Invoke action copyNotebook - description: 'Copies a notebook to the Notebooks folder in the destination Documents library. The folder is created if it doesn''t exist. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/notebook-copynotebook?view=graph-rest-beta - operationId: group.site.onenote.notebook_copyNotebook - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: notebook-id - in: path - description: The unique identifier of notebook - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: notebook - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - groupId: - type: string - nullable: true - renameAs: - type: string - nullable: true - notebookFolder: - type: string - nullable: true - siteCollectionId: - type: string - nullable: true - siteId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook': - post: - tags: - - groups.Actions - summary: Invoke action copyToNotebook - description: 'Copies a section to a specific notebook. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/section-copytonotebook?view=graph-rest-beta - operationId: group.site.onenote.notebook.sectionGroup.section_copyToNotebook - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: notebook-id - in: path - description: The unique identifier of notebook - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: notebook - - name: sectionGroup-id - in: path - description: The unique identifier of sectionGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sectionGroup - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - id: - type: string - nullable: true - groupId: - type: string - nullable: true - renameAs: - type: string - nullable: true - siteCollectionId: - type: string - nullable: true - siteId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup': - post: - tags: - - groups.Actions - summary: Invoke action copyToSectionGroup - description: 'Copies a section to a specific section group. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/section-copytosectiongroup?view=graph-rest-beta - operationId: group.site.onenote.notebook.sectionGroup.section_copyToSectionGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: notebook-id - in: path - description: The unique identifier of notebook - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: notebook - - name: sectionGroup-id - in: path - description: The unique identifier of sectionGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sectionGroup - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - id: - type: string - nullable: true - groupId: - type: string - nullable: true - renameAs: - type: string - nullable: true - siteCollectionId: - type: string - nullable: true - siteId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection': - post: - tags: - - groups.Actions - summary: Invoke action copyToSection - description: 'Copy a page to a specific section. For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/page-copytosection?view=graph-rest-beta - operationId: group.site.onenote.notebook.sectionGroup.section.page_copyToSection - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: notebook-id - in: path - description: The unique identifier of notebook - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: notebook - - name: sectionGroup-id - in: path - description: The unique identifier of sectionGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sectionGroup - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - - name: onenotePage-id - in: path - description: The unique identifier of onenotePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenotePage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - id: - type: string - nullable: true - groupId: - type: string - nullable: true - siteCollectionId: - type: string - nullable: true - siteId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent': - post: - tags: - - groups.Actions - summary: Invoke action onenotePatchContent - operationId: group.site.onenote.notebook.sectionGroup.section.page_onenotePatchContent - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: notebook-id - in: path - description: The unique identifier of notebook - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: notebook - - name: sectionGroup-id - in: path - description: The unique identifier of sectionGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sectionGroup - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - - name: onenotePage-id - in: path - description: The unique identifier of onenotePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenotePage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - commands: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onenotePatchContentCommand' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()': - get: - tags: - - groups.Functions - summary: Invoke function preview - operationId: group.site.onenote.notebook.sectionGroup.section.page_preview - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: notebook-id - in: path - description: The unique identifier of notebook - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: notebook - - name: sectionGroup-id - in: path - description: The unique identifier of sectionGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sectionGroup - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - - name: onenotePage-id - in: path - description: The unique identifier of onenotePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenotePage - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenotePagePreview' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/groups/{group-id}/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook': - post: - tags: - - groups.Actions - summary: Invoke action copyToNotebook - description: 'Copies a section to a specific notebook. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/section-copytonotebook?view=graph-rest-beta - operationId: group.site.onenote.notebook.section_copyToNotebook - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: notebook-id - in: path - description: The unique identifier of notebook - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: notebook - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - id: - type: string - nullable: true - groupId: - type: string - nullable: true - renameAs: - type: string - nullable: true - siteCollectionId: - type: string - nullable: true - siteId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup': - post: - tags: - - groups.Actions - summary: Invoke action copyToSectionGroup - description: 'Copies a section to a specific section group. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/section-copytosectiongroup?view=graph-rest-beta - operationId: group.site.onenote.notebook.section_copyToSectionGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: notebook-id - in: path - description: The unique identifier of notebook - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: notebook - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - id: - type: string - nullable: true - groupId: - type: string - nullable: true - renameAs: - type: string - nullable: true - siteCollectionId: - type: string - nullable: true - siteId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection': - post: - tags: - - groups.Actions - summary: Invoke action copyToSection - description: 'Copy a page to a specific section. For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/page-copytosection?view=graph-rest-beta - operationId: group.site.onenote.notebook.section.page_copyToSection - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: notebook-id - in: path - description: The unique identifier of notebook - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: notebook - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - - name: onenotePage-id - in: path - description: The unique identifier of onenotePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenotePage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - id: - type: string - nullable: true - groupId: - type: string - nullable: true - siteCollectionId: - type: string - nullable: true - siteId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent': - post: - tags: - - groups.Actions - summary: Invoke action onenotePatchContent - operationId: group.site.onenote.notebook.section.page_onenotePatchContent - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: notebook-id - in: path - description: The unique identifier of notebook - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: notebook - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - - name: onenotePage-id - in: path - description: The unique identifier of onenotePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenotePage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - commands: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onenotePatchContentCommand' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()': - get: - tags: - - groups.Functions - summary: Invoke function preview - operationId: group.site.onenote.notebook.section.page_preview - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: notebook-id - in: path - description: The unique identifier of notebook - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: notebook - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - - name: onenotePage-id - in: path - description: The unique identifier of onenotePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenotePage - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenotePagePreview' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/groups/{group-id}/sites/{site-id}/onenote/notebooks/microsoft.graph.getNotebookFromWebUrl': - post: - tags: - - groups.Actions - summary: Invoke action getNotebookFromWebUrl - description: 'Retrieve the properties and relationships of a notebook object by using its URL path. The location can be user notebooks on Microsoft 365, group notebooks, or SharePoint site-hosted team notebooks on Microsoft 365.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/notebook-getnotebookfromweburl?view=graph-rest-beta - operationId: group.site.onenote.notebook_getNotebookFromWebUrl - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - webUrl: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.CopyNotebookModel' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/onenote/notebooks/microsoft.graph.getRecentNotebooks(includePersonalNotebooks={includePersonalNotebooks})': - get: - tags: - - groups.Functions - summary: Invoke function getRecentNotebooks - description: Get a list of recentNotebook instances that have been accessed by the signed-in user. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/notebook-getrecentnotebooks?view=graph-rest-beta - operationId: group.site.onenote.notebook_getRecentNotebook - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: includePersonalNotebooks - in: path - description: 'Usage: includePersonalNotebooks={includePersonalNotebooks}' - required: true - style: simple - schema: - type: boolean - default: false - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recentNotebook' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/sites/{site-id}/onenote/pages/{onenotePage-id}/microsoft.graph.copyToSection': - post: - tags: - - groups.Actions - summary: Invoke action copyToSection - description: 'Copy a page to a specific section. For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/page-copytosection?view=graph-rest-beta - operationId: group.site.onenote.page_copyToSection - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: onenotePage-id - in: path - description: The unique identifier of onenotePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenotePage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - id: - type: string - nullable: true - groupId: - type: string - nullable: true - siteCollectionId: - type: string - nullable: true - siteId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/onenote/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent': - post: - tags: - - groups.Actions - summary: Invoke action onenotePatchContent - operationId: group.site.onenote.page_onenotePatchContent - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: onenotePage-id - in: path - description: The unique identifier of onenotePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenotePage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - commands: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onenotePatchContentCommand' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/onenote/pages/{onenotePage-id}/microsoft.graph.preview()': - get: - tags: - - groups.Functions - summary: Invoke function preview - operationId: group.site.onenote.page_preview - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: onenotePage-id - in: path - description: The unique identifier of onenotePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenotePage - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenotePagePreview' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/groups/{group-id}/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook': - post: - tags: - - groups.Actions - summary: Invoke action copyToNotebook - description: 'Copies a section to a specific notebook. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/section-copytonotebook?view=graph-rest-beta - operationId: group.site.onenote.sectionGroup.section_copyToNotebook - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: sectionGroup-id - in: path - description: The unique identifier of sectionGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sectionGroup - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - id: - type: string - nullable: true - groupId: - type: string - nullable: true - renameAs: - type: string - nullable: true - siteCollectionId: - type: string - nullable: true - siteId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup': - post: - tags: - - groups.Actions - summary: Invoke action copyToSectionGroup - description: 'Copies a section to a specific section group. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/section-copytosectiongroup?view=graph-rest-beta - operationId: group.site.onenote.sectionGroup.section_copyToSectionGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: sectionGroup-id - in: path - description: The unique identifier of sectionGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sectionGroup - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - id: - type: string - nullable: true - groupId: - type: string - nullable: true - renameAs: - type: string - nullable: true - siteCollectionId: - type: string - nullable: true - siteId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection': - post: - tags: - - groups.Actions - summary: Invoke action copyToSection - description: 'Copy a page to a specific section. For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/page-copytosection?view=graph-rest-beta - operationId: group.site.onenote.sectionGroup.section.page_copyToSection - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: sectionGroup-id - in: path - description: The unique identifier of sectionGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sectionGroup - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - - name: onenotePage-id - in: path - description: The unique identifier of onenotePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenotePage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - id: - type: string - nullable: true - groupId: - type: string - nullable: true - siteCollectionId: - type: string - nullable: true - siteId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent': - post: - tags: - - groups.Actions - summary: Invoke action onenotePatchContent - operationId: group.site.onenote.sectionGroup.section.page_onenotePatchContent - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: sectionGroup-id - in: path - description: The unique identifier of sectionGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sectionGroup - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - - name: onenotePage-id - in: path - description: The unique identifier of onenotePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenotePage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - commands: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onenotePatchContentCommand' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()': - get: - tags: - - groups.Functions - summary: Invoke function preview - operationId: group.site.onenote.sectionGroup.section.page_preview - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: sectionGroup-id - in: path - description: The unique identifier of sectionGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sectionGroup - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - - name: onenotePage-id - in: path - description: The unique identifier of onenotePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenotePage - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenotePagePreview' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/groups/{group-id}/sites/{site-id}/onenote/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook': - post: - tags: - - groups.Actions - summary: Invoke action copyToNotebook - description: 'Copies a section to a specific notebook. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/section-copytonotebook?view=graph-rest-beta - operationId: group.site.onenote.section_copyToNotebook - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - id: - type: string - nullable: true - groupId: - type: string - nullable: true - renameAs: - type: string - nullable: true - siteCollectionId: - type: string - nullable: true - siteId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/onenote/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup': - post: - tags: - - groups.Actions - summary: Invoke action copyToSectionGroup - description: 'Copies a section to a specific section group. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/section-copytosectiongroup?view=graph-rest-beta - operationId: group.site.onenote.section_copyToSectionGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - id: - type: string - nullable: true - groupId: - type: string - nullable: true - renameAs: - type: string - nullable: true - siteCollectionId: - type: string - nullable: true - siteId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection': - post: - tags: - - groups.Actions - summary: Invoke action copyToSection - description: 'Copy a page to a specific section. For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/page-copytosection?view=graph-rest-beta - operationId: group.site.onenote.section.page_copyToSection - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - - name: onenotePage-id - in: path - description: The unique identifier of onenotePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenotePage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - id: - type: string - nullable: true - groupId: - type: string - nullable: true - siteCollectionId: - type: string - nullable: true - siteId: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent': - post: - tags: - - groups.Actions - summary: Invoke action onenotePatchContent - operationId: group.site.onenote.section.page_onenotePatchContent - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - - name: onenotePage-id - in: path - description: The unique identifier of onenotePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenotePage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - commands: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onenotePatchContentCommand' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()': - get: - tags: - - groups.Functions - summary: Invoke function preview - operationId: group.site.onenote.section.page_preview - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: onenoteSection-id - in: path - description: The unique identifier of onenoteSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenoteSection - - name: onenotePage-id - in: path - description: The unique identifier of onenotePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: onenotePage - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.onenotePagePreview' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/groups/{group-id}/sites/{site-id}/pages/{baseSitePage-id}/microsoft.graph.sitePage/canvasLayout/horizontalSections/{horizontalSection-id}/columns/{horizontalSectionColumn-id}/webparts/{webPart-id}/microsoft.graph.getPositionOfWebPart': - post: - tags: - - groups.Actions - summary: Invoke action getPositionOfWebPart - operationId: group.site.page.microsoft.graph.sitePage.canvasLayout.horizontalSection.column.webpart_getPositionGraphOPreWebPart - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: baseSitePage-id - in: path - description: The unique identifier of baseSitePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: baseSitePage - - name: horizontalSection-id - in: path - description: The unique identifier of horizontalSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: horizontalSection - - name: horizontalSectionColumn-id - in: path - description: The unique identifier of horizontalSectionColumn - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: horizontalSectionColumn - - name: webPart-id - in: path - description: The unique identifier of webPart - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: webPart - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.webPartPosition' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/pages/{baseSitePage-id}/microsoft.graph.sitePage/canvasLayout/verticalSection/webparts/{webPart-id}/microsoft.graph.getPositionOfWebPart': - post: - tags: - - groups.Actions - summary: Invoke action getPositionOfWebPart - operationId: group.site.page.microsoft.graph.sitePage.canvasLayout.verticalSection.webpart_getPositionGraphOPreWebPart - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: baseSitePage-id - in: path - description: The unique identifier of baseSitePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: baseSitePage - - name: webPart-id - in: path - description: The unique identifier of webPart - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: webPart - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.webPartPosition' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/pages/{baseSitePage-id}/microsoft.graph.sitePage/webParts/{webPart-id}/microsoft.graph.getPositionOfWebPart': - post: - tags: - - groups.Actions - summary: Invoke action getPositionOfWebPart - operationId: group.site.page.microsoft.graph.sitePage.webPart_getPositionGraphOPreWebPart - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: baseSitePage-id - in: path - description: The unique identifier of baseSitePage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: baseSitePage - - name: webPart-id - in: path - description: The unique identifier of webPart - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: webPart - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.webPartPosition' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/pageTemplates/{pageTemplate-id}/canvasLayout/horizontalSections/{horizontalSection-id}/columns/{horizontalSectionColumn-id}/webparts/{webPart-id}/microsoft.graph.getPositionOfWebPart': - post: - tags: - - groups.Actions - summary: Invoke action getPositionOfWebPart - operationId: group.site.pageTemplate.canvasLayout.horizontalSection.column.webpart_getPositionGraphOPreWebPart - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: pageTemplate-id - in: path - description: The unique identifier of pageTemplate - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: pageTemplate - - name: horizontalSection-id - in: path - description: The unique identifier of horizontalSection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: horizontalSection - - name: horizontalSectionColumn-id - in: path - description: The unique identifier of horizontalSectionColumn - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: horizontalSectionColumn - - name: webPart-id - in: path - description: The unique identifier of webPart - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: webPart - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.webPartPosition' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/pageTemplates/{pageTemplate-id}/canvasLayout/verticalSection/webparts/{webPart-id}/microsoft.graph.getPositionOfWebPart': - post: - tags: - - groups.Actions - summary: Invoke action getPositionOfWebPart - operationId: group.site.pageTemplate.canvasLayout.verticalSection.webpart_getPositionGraphOPreWebPart - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: pageTemplate-id - in: path - description: The unique identifier of pageTemplate - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: pageTemplate - - name: webPart-id - in: path - description: The unique identifier of webPart - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: webPart - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.webPartPosition' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/pageTemplates/{pageTemplate-id}/webParts/{webPart-id}/microsoft.graph.getPositionOfWebPart': - post: - tags: - - groups.Actions - summary: Invoke action getPositionOfWebPart - operationId: group.site.pageTemplate.webPart_getPositionGraphOPreWebPart - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: pageTemplate-id - in: path - description: The unique identifier of pageTemplate - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: pageTemplate - - name: webPart-id - in: path - description: The unique identifier of webPart - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: webPart - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.webPartPosition' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/{site-id}/permissions/{permission-id}/microsoft.graph.grant': - post: - tags: - - groups.Actions - summary: Invoke action grant - description: Grant users access to a link represented by a permission. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/permission-grant?view=graph-rest-beta - operationId: group.site.permission_grant - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: permission-id - in: path - description: The unique identifier of permission - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: permission - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - roles: - type: array - items: - type: string - nullable: true - recipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveRecipient' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of permission - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.permission' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/sites/{site-id}/permissions/{permission-id}/microsoft.graph.revokeGrants': - post: - tags: - - groups.Actions - summary: Invoke action revokeGrants - description: Revoke access to a listItem or driveItem granted via a sharing link by removing the specified recipient from the link. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/permission-revokegrants?view=graph-rest-beta - operationId: group.site.permission_revokeGrant - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: The unique identifier of site - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: permission-id - in: path - description: The unique identifier of permission - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: permission - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - grantees: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveRecipient' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.permission' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/sites/microsoft.graph.add': - post: - tags: - - groups.Actions - summary: Invoke action add - description: Follow a user's site or multiple sites. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/site-follow?view=graph-rest-beta - operationId: group.site_add - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.site' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of site - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.site' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/sites/microsoft.graph.delta()': - get: - tags: - - groups.Functions - summary: Invoke function delta - description: "Get a set of newly created, updated, or deleted sites without having to perform a full read of the entire sites collection. A delta function call for sites is similar to a GET request, except that by appropriately applying state tokens in one or more of these calls, \nyou can query for incremental changes in the sites. It allows you to maintain and synchronize a local store of a user's sites without having to fetch all the sites from the server every time.\nThe application calls the API without specifying any parameters.\nThe service begins enumerating sites and returns pages of changes to these sites, accompanied by either an @odata.nextLink or an @odata.deltaLink.\nYour application should continue making calls using the @odata.nextLink until there's an @odata.deltaLink in the response. After you receive all the changes, you can apply them to your local state.\nTo monitor future changes, call the delta API by using the @odata.deltaLink in the previous response. Any resources marked as deleted should be removed from your local state." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/site-delta?view=graph-rest-beta - operationId: group.site_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of site - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.site' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/sites/microsoft.graph.getAllSites()': - get: - tags: - - groups.Functions - summary: Invoke function getAllSites - description: 'List sites across geographies in an organization. For more details, see Best practices for discovering files and detecting changes at scale.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/site-getallsites?view=graph-rest-beta - operationId: group.site_getAllSite - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of site - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.site' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/sites/microsoft.graph.remove': - post: - tags: - - groups.Actions - summary: Invoke action remove - description: Unfollow a user's site or multiple sites. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/site-unfollow?view=graph-rest-beta - operationId: group.site_remove - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.site' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of site - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.site' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/team/channels/{channel-id}/members/microsoft.graph.add': - post: - tags: - - groups.Actions - summary: Invoke action add - description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta - operationId: group.team.channel.member_add - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/team/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.setReaction': - post: - tags: - - groups.Actions - summary: Invoke action setReaction - operationId: group.team.channel.message_setReaction - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - reactionType: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.softDelete': - post: - tags: - - groups.Actions - summary: Invoke action softDelete - description: Delete a single chatMessage or a chat message reply in a channel or a chat. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-beta - operationId: group.team.channel.message_softDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.undoSoftDelete': - post: - tags: - - groups.Actions - summary: Invoke action undoSoftDelete - description: Undo soft deletion of a single chatMessage or a chat message reply in a channel or a chat. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-beta - operationId: group.team.channel.message_undoSoftDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.unsetReaction': - post: - tags: - - groups.Actions - summary: Invoke action unsetReaction - operationId: group.team.channel.message_unsetReaction - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - reactionType: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.setReaction': - post: - tags: - - groups.Actions - summary: Invoke action setReaction - operationId: group.team.channel.message.reply_setReaction - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - reactionType: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.softDelete': - post: - tags: - - groups.Actions - summary: Invoke action softDelete - description: Delete a single chatMessage or a chat message reply in a channel or a chat. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-beta - operationId: group.team.channel.message.reply_softDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.undoSoftDelete': - post: - tags: - - groups.Actions - summary: Invoke action undoSoftDelete - description: Undo soft deletion of a single chatMessage or a chat message reply in a channel or a chat. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-beta - operationId: group.team.channel.message.reply_undoSoftDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.unsetReaction': - post: - tags: - - groups.Actions - summary: Invoke action unsetReaction - operationId: group.team.channel.message.reply_unsetReaction - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - reactionType: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/channels/{channel-id}/messages/{chatMessage-id}/replies/microsoft.graph.delta()': - get: - tags: - - groups.Functions - summary: Invoke function delta - description: 'Retrieve the list of messages (without the replies) in a channel of a team. By using delta query, you can get new or updated messages in a channel. Delta query supports both full synchronization that retrieves all the messages in the specified channel, and incremental synchronization that retrieves those messages that have been added or changed in the channel since the last synchronization. Typically, you would do an initial full synchronization, and then get incremental changes to that messages view periodically. To get the replies for a message, use the list message replies or the get message reply operation. A GET request with the delta function returns either: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call for that same calendar view. A @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin the to retrieve additional changes (messages changed or posted after acquiring @odata.deltaLink). For more information, see the delta query documentation.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-beta - operationId: group.team.channel.message.reply_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/team/channels/{channel-id}/messages/microsoft.graph.delta()': - get: - tags: - - groups.Functions - summary: Invoke function delta - description: 'Retrieve the list of messages (without the replies) in a channel of a team. By using delta query, you can get new or updated messages in a channel. Delta query supports both full synchronization that retrieves all the messages in the specified channel, and incremental synchronization that retrieves those messages that have been added or changed in the channel since the last synchronization. Typically, you would do an initial full synchronization, and then get incremental changes to that messages view periodically. To get the replies for a message, use the list message replies or the get message reply operation. A GET request with the delta function returns either: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call for that same calendar view. A @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin the to retrieve additional changes (messages changed or posted after acquiring @odata.deltaLink). For more information, see the delta query documentation.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-beta - operationId: group.team.channel.message_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/team/channels/{channel-id}/microsoft.graph.archive': - post: - tags: - - groups.Actions - summary: Invoke action archive - description: 'Archive a channel in a team. When a channel is archived, users can''t send new messages or react to existing messages in the channel, edit the channel settings, or make other changes to the channel. You can delete an archived channel or add and remove members from it. If you archive a team, its channels are also archived. Archiving is an asynchronous operation; a channel is archived after the asynchronous archiving operation completes successfully, which might occur after the response returns. A channel without an owner or that belongs to a group that has no owner, can''t be archived. To restore a channel from its archived state, use the channel: unarchive method. A channel can’t be archived or unarchived if its team is archived.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-archive?view=graph-rest-beta - operationId: group.team.channel_archive - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - shouldSetSpoSiteReadOnlyForMembers: - type: boolean - default: false - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/channels/{channel-id}/microsoft.graph.completeMigration': - post: - tags: - - groups.Actions - summary: Invoke action completeMigration - description: 'Complete the message migration process by removing migration mode from a channel in a team. Migration mode is a special state that prevents certain operations, like sending messages and adding members, during the data migration process. After a completeMigration request is made, you can''t import more messages into the team. You can add members to the team after the request returns a successful response.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-completemigration?view=graph-rest-beta - operationId: group.team.channel_completeMigration - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/channels/{channel-id}/microsoft.graph.doesUserHaveAccess(userId=''@userId'',tenantId=''@tenantId'',userPrincipalName=''@userPrincipalName'')': - get: - tags: - - groups.Functions - summary: Invoke function doesUserHaveAccess - description: Determine whether a user has access to a shared channel. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-doesuserhaveaccess?view=graph-rest-beta - operationId: group.team.channel_doesUserHaveAccess - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: userId - in: query - description: 'Usage: userId=''@userId''' - style: form - explode: false - schema: - type: string - nullable: true - - name: tenantId - in: query - description: 'Usage: tenantId=''@tenantId''' - style: form - explode: false - schema: - type: string - nullable: true - - name: userPrincipalName - in: query - description: 'Usage: userPrincipalName=''@userPrincipalName''' - style: form - explode: false - schema: - type: string - nullable: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: boolean - default: false - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/groups/{group-id}/team/channels/{channel-id}/microsoft.graph.provisionEmail': - post: - tags: - - groups.Actions - summary: Invoke action provisionEmail - description: 'Provision an email address for a channel. Microsoft Teams doesn''t automatically provision an email address for a channel by default. To have Teams provision an email address, you can call provisionEmail, or through the Teams user interface, select Get email address, which triggers Teams to generate an email address if it didn''t provisioned one. To remove the email address of a channel, use the removeEmail method.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-provisionemail?view=graph-rest-beta - operationId: group.team.channel_provisionEmail - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.provisionChannelEmailResult' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/channels/{channel-id}/microsoft.graph.removeEmail': - post: - tags: - - groups.Actions - summary: Invoke action removeEmail - description: Remove the email address of a channel. You can remove an email address only if it was provisioned using the provisionEmail method or through the Microsoft Teams client. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-removeemail?view=graph-rest-beta - operationId: group.team.channel_removeEmail - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/channels/{channel-id}/microsoft.graph.unarchive': - post: - tags: - - groups.Actions - summary: Invoke action unarchive - description: 'Restore an archived channel. Unarchiving restores the ability for users to send messages and edit the channel. Channels are archived via the channel: archive method. Unarchiving is an asynchronous operation; a channel is unarchived when the asynchronous unarchiving operation completes successfully, which might occur after this method responds.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-unarchive?view=graph-rest-beta - operationId: group.team.channel_unarchive - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/channels/microsoft.graph.allMessages()': - get: - tags: - - groups.Functions - summary: Invoke function allMessages - operationId: group.team.channel_allMessage - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/team/channels/microsoft.graph.getAllMessages()': - get: - tags: - - groups.Functions - summary: Invoke function getAllMessages - description: 'Retrieve messages across all channels in a team, including text, audio, and video conversations. To learn more about using the Microsoft Teams export APIs to export content, see Export content with the Microsoft Teams export APIs.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-getallmessages?view=graph-rest-beta - operationId: group.team.channel_getAllMessage - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: model - in: query - description: The payment model for the API - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/team/channels/microsoft.graph.getAllRetainedMessages()': - get: - tags: - - groups.Functions - summary: Invoke function getAllRetainedMessages - description: 'Get retained messages across all channels in a team. To learn more about how to use the Microsoft Teams export APIs to export content, see Export content with the Microsoft Teams export APIs.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-getallretainedmessages?view=graph-rest-beta - operationId: group.team.channel_getAllRetainedMessage - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/team/installedApps/{teamsAppInstallation-id}/microsoft.graph.upgrade': - post: - tags: - - groups.Actions - summary: Invoke action upgrade - description: Upgrade an app installation within a chat. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chat-teamsappinstallation-upgrade?view=graph-rest-beta - operationId: group.team.installedApp_upgrade - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: teamsAppInstallation-id - in: path - description: The unique identifier of teamsAppInstallation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamsAppInstallation - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - consentedPermissionSet: - $ref: '#/components/schemas/microsoft.graph.teamsAppPermissionSet' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/members/microsoft.graph.add': - post: - tags: - - groups.Actions - summary: Invoke action add - description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta - operationId: group.team.member_add - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/team/microsoft.graph.archive': - post: - tags: - - groups.Actions - summary: Invoke action archive - description: "Archive the specified team. \nWhen a team is archived, users can no longer make most changes to the team. For example, users can no longer: send or like messages on any channel in the team; edit the team's name or description; nor edit other settings. However, membership changes to the team continue to be allowed. Archiving is an async operation. A team is archived once the async operation completes successfully, which can occur subsequent to a response from this API. To archive a team, the team and group must have an owner. To restore a team from its archived state, use the API to unarchive." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-archive?view=graph-rest-beta - operationId: group.team_archive - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - shouldSetSpoSiteReadOnlyForMembers: - type: boolean - default: false - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/microsoft.graph.clone': - post: - tags: - - groups.Actions - summary: Invoke action clone - description: "Create a copy of a team. This operation also creates a copy of the corresponding group.\nYou can specify which parts of the team to clone: When tabs are cloned, they aren't configured. The tabs are displayed on the tab bar in Microsoft Teams, and the first time a user opens them, they must go through the configuration screen. \nIf the user who opens the tab doesn't have permission to configure apps, they see a message that says that the tab isn't configured. Cloning is a long-running operation. After the POST clone returns, you need to GET the operation returned by the Location: header to see if it's running, succeeded, or failed. You should continue to GET until the status isn't running. The recommended delay between GETs is 5 seconds." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-clone?view=graph-rest-beta - operationId: group.team_clone - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - displayName: - type: string - nullable: true - description: - type: string - nullable: true - mailNickname: - type: string - nullable: true - classification: - type: string - nullable: true - visibility: - $ref: '#/components/schemas/microsoft.graph.teamVisibilityType' - partsToClone: - $ref: '#/components/schemas/microsoft.graph.clonableTeamParts' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/microsoft.graph.completeMigration': - post: - tags: - - groups.Actions - summary: Invoke action completeMigration - description: 'Complete the message migration process by removing migration mode from a team. Migration mode is a special state where certain operations are barred, like message POST and membership operations during the data migration process. After a completeMigration request is made, you can''t import additional messages into the team. You can add members to the team after the request returns a successful response.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-completemigration?view=graph-rest-beta - operationId: group.team_completeMigration - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/microsoft.graph.sendActivityNotification': - post: - tags: - - groups.Actions - summary: Invoke action sendActivityNotification - description: 'Send an activity feed notification in the scope of a team. For more information, see sending Teams activity notifications.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-sendactivitynotification?view=graph-rest-beta - operationId: group.team_sendActivityNotification - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - topic: - $ref: '#/components/schemas/microsoft.graph.teamworkActivityTopic' - activityType: - type: string - nullable: true - chainId: - type: integer - format: int64 - nullable: true - previewText: - $ref: '#/components/schemas/microsoft.graph.itemBody' - teamsAppId: - type: string - nullable: true - templateParameters: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyValuePair' - recipient: - $ref: '#/components/schemas/microsoft.graph.teamworkNotificationRecipient' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/microsoft.graph.unarchive': - post: - tags: - - groups.Actions - summary: Invoke action unarchive - description: 'Restore an archived team and restores users'' ability to send messages and edit the team, abiding by tenant and team settings. Teams are archived using the archive API. Unarchiving is an async operation. A team is unarchived once the async operation completes successfully, which might occur subsequent to a response from this API.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/team-unarchive?view=graph-rest-beta - operationId: group.team_unarchive - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/primaryChannel/members/microsoft.graph.add': - post: - tags: - - groups.Actions - summary: Invoke action add - description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta - operationId: group.team.primaryChannel.member_add - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/microsoft.graph.setReaction': - post: - tags: - - groups.Actions - summary: Invoke action setReaction - operationId: group.team.primaryChannel.message_setReaction - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - reactionType: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/microsoft.graph.softDelete': - post: - tags: - - groups.Actions - summary: Invoke action softDelete - description: Delete a single chatMessage or a chat message reply in a channel or a chat. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-beta - operationId: group.team.primaryChannel.message_softDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/microsoft.graph.undoSoftDelete': - post: - tags: - - groups.Actions - summary: Invoke action undoSoftDelete - description: Undo soft deletion of a single chatMessage or a chat message reply in a channel or a chat. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-beta - operationId: group.team.primaryChannel.message_undoSoftDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/microsoft.graph.unsetReaction': - post: - tags: - - groups.Actions - summary: Invoke action unsetReaction - operationId: group.team.primaryChannel.message_unsetReaction - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - reactionType: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.setReaction': - post: - tags: - - groups.Actions - summary: Invoke action setReaction - operationId: group.team.primaryChannel.message.reply_setReaction - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - reactionType: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.softDelete': - post: - tags: - - groups.Actions - summary: Invoke action softDelete - description: Delete a single chatMessage or a chat message reply in a channel or a chat. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-beta - operationId: group.team.primaryChannel.message.reply_softDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.undoSoftDelete': - post: - tags: - - groups.Actions - summary: Invoke action undoSoftDelete - description: Undo soft deletion of a single chatMessage or a chat message reply in a channel or a chat. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-beta - operationId: group.team.primaryChannel.message.reply_undoSoftDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}/microsoft.graph.unsetReaction': - post: - tags: - - groups.Actions - summary: Invoke action unsetReaction - operationId: group.team.primaryChannel.message.reply_unsetReaction - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - reactionType: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/replies/microsoft.graph.delta()': - get: - tags: - - groups.Functions - summary: Invoke function delta - description: 'Retrieve the list of messages (without the replies) in a channel of a team. By using delta query, you can get new or updated messages in a channel. Delta query supports both full synchronization that retrieves all the messages in the specified channel, and incremental synchronization that retrieves those messages that have been added or changed in the channel since the last synchronization. Typically, you would do an initial full synchronization, and then get incremental changes to that messages view periodically. To get the replies for a message, use the list message replies or the get message reply operation. A GET request with the delta function returns either: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call for that same calendar view. A @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin the to retrieve additional changes (messages changed or posted after acquiring @odata.deltaLink). For more information, see the delta query documentation.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-beta - operationId: group.team.primaryChannel.message.reply_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: chatMessage-id - in: path - description: The unique identifier of chatMessage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: chatMessage - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/team/primaryChannel/messages/microsoft.graph.delta()': - get: - tags: - - groups.Functions - summary: Invoke function delta - description: 'Retrieve the list of messages (without the replies) in a channel of a team. By using delta query, you can get new or updated messages in a channel. Delta query supports both full synchronization that retrieves all the messages in the specified channel, and incremental synchronization that retrieves those messages that have been added or changed in the channel since the last synchronization. Typically, you would do an initial full synchronization, and then get incremental changes to that messages view periodically. To get the replies for a message, use the list message replies or the get message reply operation. A GET request with the delta function returns either: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call for that same calendar view. A @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin the to retrieve additional changes (messages changed or posted after acquiring @odata.deltaLink). For more information, see the delta query documentation.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-beta - operationId: group.team.primaryChannel.message_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/team/primaryChannel/microsoft.graph.archive': - post: - tags: - - groups.Actions - summary: Invoke action archive - description: 'Archive a channel in a team. When a channel is archived, users can''t send new messages or react to existing messages in the channel, edit the channel settings, or make other changes to the channel. You can delete an archived channel or add and remove members from it. If you archive a team, its channels are also archived. Archiving is an asynchronous operation; a channel is archived after the asynchronous archiving operation completes successfully, which might occur after the response returns. A channel without an owner or that belongs to a group that has no owner, can''t be archived. To restore a channel from its archived state, use the channel: unarchive method. A channel can’t be archived or unarchived if its team is archived.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-archive?view=graph-rest-beta - operationId: group.team.primaryChannel_archive - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - shouldSetSpoSiteReadOnlyForMembers: - type: boolean - default: false - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/primaryChannel/microsoft.graph.completeMigration': - post: - tags: - - groups.Actions - summary: Invoke action completeMigration - description: 'Complete the message migration process by removing migration mode from a channel in a team. Migration mode is a special state that prevents certain operations, like sending messages and adding members, during the data migration process. After a completeMigration request is made, you can''t import more messages into the team. You can add members to the team after the request returns a successful response.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-completemigration?view=graph-rest-beta - operationId: group.team.primaryChannel_completeMigration - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/primaryChannel/microsoft.graph.doesUserHaveAccess(userId=''@userId'',tenantId=''@tenantId'',userPrincipalName=''@userPrincipalName'')': - get: - tags: - - groups.Functions - summary: Invoke function doesUserHaveAccess - description: Determine whether a user has access to a shared channel. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-doesuserhaveaccess?view=graph-rest-beta - operationId: group.team.primaryChannel_doesUserHaveAccess - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: userId - in: query - description: 'Usage: userId=''@userId''' - style: form - explode: false - schema: - type: string - nullable: true - - name: tenantId - in: query - description: 'Usage: tenantId=''@tenantId''' - style: form - explode: false - schema: - type: string - nullable: true - - name: userPrincipalName - in: query - description: 'Usage: userPrincipalName=''@userPrincipalName''' - style: form - explode: false - schema: - type: string - nullable: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: boolean - default: false - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/groups/{group-id}/team/primaryChannel/microsoft.graph.provisionEmail': - post: - tags: - - groups.Actions - summary: Invoke action provisionEmail - description: 'Provision an email address for a channel. Microsoft Teams doesn''t automatically provision an email address for a channel by default. To have Teams provision an email address, you can call provisionEmail, or through the Teams user interface, select Get email address, which triggers Teams to generate an email address if it didn''t provisioned one. To remove the email address of a channel, use the removeEmail method.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-provisionemail?view=graph-rest-beta - operationId: group.team.primaryChannel_provisionEmail - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.provisionChannelEmailResult' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/primaryChannel/microsoft.graph.removeEmail': - post: - tags: - - groups.Actions - summary: Invoke action removeEmail - description: Remove the email address of a channel. You can remove an email address only if it was provisioned using the provisionEmail method or through the Microsoft Teams client. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-removeemail?view=graph-rest-beta - operationId: group.team.primaryChannel_removeEmail - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/primaryChannel/microsoft.graph.unarchive': - post: - tags: - - groups.Actions - summary: Invoke action unarchive - description: 'Restore an archived channel. Unarchiving restores the ability for users to send messages and edit the channel. Channels are archived via the channel: archive method. Unarchiving is an asynchronous operation; a channel is unarchived when the asynchronous unarchiving operation completes successfully, which might occur after this method responds.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-unarchive?view=graph-rest-beta - operationId: group.team.primaryChannel_unarchive - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/schedule/microsoft.graph.share': - post: - tags: - - groups.Actions - summary: Invoke action share - description: 'Share a schedule time range with schedule members. This action makes the collections of shift, openshift and timeOff items in the specified time range of the schedule viewable by the specified team members, including employees and managers. Each shift, openshift and timeOff instance in a schedule supports a draft version and a shared version of the item. The draft version is viewable only by managers, and the shared version is viewable by employees and managers. For each shift, openshift and timeOff instance in the specified time range, the share action updates the shared version from the draft version, so that in addition to managers, employees can also view the most current information about the item. The notifyTeam parameter further specifies which employees can view the item.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/schedule-share?view=graph-rest-beta - operationId: group.team.schedule_share - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - notifyTeam: - type: boolean - default: false - nullable: true - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/schedule/timeCards/{timeCard-id}/microsoft.graph.clockOut': - post: - tags: - - groups.Actions - summary: Invoke action clockOut - description: Clock out to end an open timeCard. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/timecard-clockout?view=graph-rest-beta - operationId: group.team.schedule.timeCard_clockOut - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: timeCard-id - in: path - description: The unique identifier of timeCard - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: timeCard - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - atApprovedLocation: - type: boolean - default: false - nullable: true - notes: - $ref: '#/components/schemas/microsoft.graph.itemBody' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeCard' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/schedule/timeCards/{timeCard-id}/microsoft.graph.confirm': - post: - tags: - - groups.Actions - summary: Invoke action confirm - description: Confirm a specific timeCard. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/timecard-confirm?view=graph-rest-beta - operationId: group.team.schedule.timeCard_confirm - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: timeCard-id - in: path - description: The unique identifier of timeCard - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: timeCard - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeCard' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/schedule/timeCards/{timeCard-id}/microsoft.graph.endBreak': - post: - tags: - - groups.Actions - summary: Invoke action endBreak - description: End the open break in a specific timeCard. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/timecard-endbreak?view=graph-rest-beta - operationId: group.team.schedule.timeCard_endBreak - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: timeCard-id - in: path - description: The unique identifier of timeCard - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: timeCard - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - atApprovedLocation: - type: boolean - default: false - nullable: true - notes: - $ref: '#/components/schemas/microsoft.graph.itemBody' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeCard' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/schedule/timeCards/{timeCard-id}/microsoft.graph.startBreak': - post: - tags: - - groups.Actions - summary: Invoke action startBreak - description: Start a break in a specific timeCard. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/timecard-startbreak?view=graph-rest-beta - operationId: group.team.schedule.timeCard_startBreak - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: timeCard-id - in: path - description: The unique identifier of timeCard - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: timeCard - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - atApprovedLocation: - type: boolean - default: false - nullable: true - notes: - $ref: '#/components/schemas/microsoft.graph.itemBody' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeCard' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/schedule/timeCards/microsoft.graph.clockIn': - post: - tags: - - groups.Actions - summary: Invoke action clockIn - description: Clock in to start a timeCard. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/timecard-clockin?view=graph-rest-beta - operationId: group.team.schedule.timeCard_clockIn - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - atApprovedLocation: - type: boolean - default: false - nullable: true - onBehalfOfUserId: - type: string - nullable: true - notes: - $ref: '#/components/schemas/microsoft.graph.itemBody' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.timeCard' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/threads': - get: - tags: - - groups.conversationThread - summary: List threads - description: 'Get all the threads of a group. Note: You can also get all the threads of a conversation.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-threads?view=graph-rest-beta - operationId: group_ListThread - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.conversationThreadCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.conversationThread - summary: Create conversation thread - description: 'Start a new group conversation by first creating a thread. A new conversation, conversation thread, and post are created in the group. Use reply thread or reply post to further post to that thread. Note: You can also start a new thread in an existing conversation.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-post-threads?view=graph-rest-beta - operationId: group_CreateThread - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conversationThread' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conversationThread' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/threads/{conversationThread-id}': - get: - tags: - - groups.conversationThread - summary: Get conversation thread - description: Get a thread object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-get-thread?view=graph-rest-beta - operationId: group_GetThread - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conversationThread' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.conversationThread - summary: Update conversation thread - description: Update a thread object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-update-thread?view=graph-rest-beta - operationId: group_UpdateThread - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conversationThread' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conversationThread' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.conversationThread - summary: Delete conversationThread - description: Delete conversationThread. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationthread-delete?view=graph-rest-beta - operationId: group_DeleteThread - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/threads/{conversationThread-id}/microsoft.graph.reply': - post: - tags: - - groups.Actions - summary: Invoke action reply - description: 'Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/post-reply?view=graph-rest-beta - operationId: group.thread_reply - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Post: - $ref: '#/components/schemas/microsoft.graph.post' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/threads/{conversationThread-id}/posts': - get: - tags: - - groups.conversationThread - summary: List posts - description: "Get the posts of the specified thread. You can specify both the parent conversation and the thread, or,\nyou can specify the thread without referencing the parent conversation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationthread-list-posts?view=graph-rest-beta - operationId: group.thread_ListPost - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.postCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}': - get: - tags: - - groups.conversationThread - summary: Get post - description: "Get the properties and relationships of a post in a specified thread. You can specify both the parent\nconversation and the thread, or, you can specify the thread without referencing the parent conversation. Since the post resource supports extensions, you can also use the GET operation to get custom properties and extension data in a post instance." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/post-get?view=graph-rest-beta - operationId: group.thread_GetPost - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.post' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.conversationThread - summary: Update the navigation property posts in groups - operationId: group.thread_UpdatePost - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.post' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.post' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/attachments': - get: - tags: - - groups.conversationThread - summary: List attachments - description: Retrieve a list of attachment objects attached to a post. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/post-list-attachments?view=graph-rest-beta - operationId: group.thread.post_ListAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.conversationThread - summary: Create new navigation property to attachments for groups - operationId: group.thread.post_CreateAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/attachments/{attachment-id}': - get: - tags: - - groups.conversationThread - summary: Get attachments from groups - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' - operationId: group.thread.post_GetAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.conversationThread - summary: Delete navigation property attachments for groups - operationId: group.thread.post_DeleteAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/attachments/$count': - get: - tags: - - groups.conversationThread - summary: Get the number of the resource - operationId: group.thread.post.attachment_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - groups.Actions - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.thread.post.attachment_createUploadSession - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/extensions': - get: - tags: - - groups.conversationThread - summary: Get openTypeExtension - description: Get an open extension (openTypeExtension object) identified by name or fully qualified name. The table in the Permissions section lists the resources that support open extensions. The following table lists the three scenarios where you can get an open extension from a supported resource instance. - operationId: group.thread.post_ListExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.conversationThread - summary: Create new navigation property to extensions for groups - operationId: group.thread.post_CreateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/extensions/{extension-id}': - get: - tags: - - groups.conversationThread - summary: Get openTypeExtension - description: Get an open extension (openTypeExtension object) identified by name or fully qualified name. The table in the Permissions section lists the resources that support open extensions. The following table lists the three scenarios where you can get an open extension from a supported resource instance. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/opentypeextension-get?view=graph-rest-beta - operationId: group.thread.post_GetExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.conversationThread - summary: Update openTypeExtension - description: "Update an open extension (openTypeExtension object) on a supported resource type.\n- If a property in the request body matches the name of an existing property in the extension, the data in the extension is updated.\n- Otherwise, that property and its data are added to the extension. The data in an extension can be primitive types or arrays of primitive types. The operation behaves differently for resources that are directory objects vs other resources. See the table in the Permissions section for the list of resources that support open extensions." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/opentypeextension-update?view=graph-rest-beta - operationId: group.thread.post_UpdateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.conversationThread - summary: Delete navigation property extensions for groups - operationId: group.thread.post_DeleteExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/extensions/$count': - get: - tags: - - groups.conversationThread - summary: Get the number of the resource - operationId: group.thread.post.extension_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo': - get: - tags: - - groups.conversationThread - summary: Get inReplyTo from groups - description: The earlier post that this post is replying to in the conversationThread. Read-only. Supports $expand. - operationId: group.thread.post_GetInReplyTo - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.post' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments': - get: - tags: - - groups.conversationThread - summary: Get attachments from groups - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' - operationId: group.thread.post.inReplyTo_ListAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.conversationThread - summary: Create new navigation property to attachments for groups - operationId: group.thread.post.inReplyTo_CreateAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments/{attachment-id}': - get: - tags: - - groups.conversationThread - summary: Get attachments from groups - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' - operationId: group.thread.post.inReplyTo_GetAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.conversationThread - summary: Delete navigation property attachments for groups - operationId: group.thread.post.inReplyTo_DeleteAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments/$count': - get: - tags: - - groups.conversationThread - summary: Get the number of the resource - operationId: group.thread.post.inReplyTo.attachment_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments/microsoft.graph.createUploadSession': - post: - tags: - - groups.Actions - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.thread.post.inReplyTo.attachment_createUploadSession - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/extensions': - get: - tags: - - groups.conversationThread - summary: Get extensions from groups - description: The collection of open extensions defined for the post. Read-only. Nullable. Supports $expand. - operationId: group.thread.post.inReplyTo_ListExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.conversationThread - summary: Create new navigation property to extensions for groups - operationId: group.thread.post.inReplyTo_CreateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/extensions/{extension-id}': - get: - tags: - - groups.conversationThread - summary: Get extensions from groups - description: The collection of open extensions defined for the post. Read-only. Nullable. Supports $expand. - operationId: group.thread.post.inReplyTo_GetExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.conversationThread - summary: Update the navigation property extensions in groups - operationId: group.thread.post.inReplyTo_UpdateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.conversationThread - summary: Delete navigation property extensions for groups - operationId: group.thread.post.inReplyTo_DeleteExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/extensions/$count': - get: - tags: - - groups.conversationThread - summary: Get the number of the resource - operationId: group.thread.post.inReplyTo.extension_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/mentions': - get: - tags: - - groups.conversationThread - summary: Get mentions from groups - operationId: group.thread.post.inReplyTo_ListMention - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.mentionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.conversationThread - summary: Create new navigation property to mentions for groups - operationId: group.thread.post.inReplyTo_CreateMention - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mention' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mention' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/mentions/{mention-id}': - get: - tags: - - groups.conversationThread - summary: Get mentions from groups - operationId: group.thread.post.inReplyTo_GetMention - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: mention-id - in: path - description: The unique identifier of mention - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mention - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mention' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.conversationThread - summary: Delete navigation property mentions for groups - operationId: group.thread.post.inReplyTo_DeleteMention - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: mention-id - in: path - description: The unique identifier of mention - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mention - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/mentions/$count': - get: - tags: - - groups.conversationThread - summary: Get the number of the resource - operationId: group.thread.post.inReplyTo.mention_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/microsoft.graph.forward': - post: - tags: - - groups.Actions - summary: Invoke action forward - description: "Forward a post to a recipient. You can specify both the parent conversation and thread in the request, \nor, you can specify just the parent thread without the parent conversation. " - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/post-forward?view=graph-rest-beta - operationId: group.thread.post.inReplyTo_forward - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/microsoft.graph.reply': - post: - tags: - - groups.Actions - summary: Invoke action reply - operationId: group.thread.post.inReplyTo_reply - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Post: - $ref: '#/components/schemas/microsoft.graph.post' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/mentions': - get: - tags: - - groups.conversationThread - summary: Get mentions from groups - operationId: group.thread.post_ListMention - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.mentionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.conversationThread - summary: Create new navigation property to mentions for groups - operationId: group.thread.post_CreateMention - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mention' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mention' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/mentions/{mention-id}': - get: - tags: - - groups.conversationThread - summary: Get mentions from groups - operationId: group.thread.post_GetMention - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: mention-id - in: path - description: The unique identifier of mention - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mention - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mention' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.conversationThread - summary: Delete navigation property mentions for groups - operationId: group.thread.post_DeleteMention - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: mention-id - in: path - description: The unique identifier of mention - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mention - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/mentions/$count': - get: - tags: - - groups.conversationThread - summary: Get the number of the resource - operationId: group.thread.post.mention_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/microsoft.graph.forward': - post: - tags: - - groups.Actions - summary: Invoke action forward - description: "Forward a post to a recipient. You can specify both the parent conversation and thread in the request, \nor, you can specify just the parent thread without the parent conversation. " - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/post-forward?view=graph-rest-beta - operationId: group.thread.post_forward - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/microsoft.graph.reply': - post: - tags: - - groups.Actions - summary: Invoke action reply - operationId: group.thread.post_reply - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: The unique identifier of post - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Post: - $ref: '#/components/schemas/microsoft.graph.post' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/threads/{conversationThread-id}/posts/$count': - get: - tags: - - groups.conversationThread - summary: Get the number of the resource - operationId: group.thread.post_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: The unique identifier of conversationThread - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/threads/$count': - get: - tags: - - groups.conversationThread - summary: Get the number of the resource - operationId: group.thread_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/transitiveMemberOf': - get: - tags: - - groups.directoryObject - summary: List group transitive memberOf - description: 'Get groups and administrative units that the group is a member of. This operation is transitive and will also include all groups that this group is a nested member of. Unlike getting a user''s Microsoft 365 groups, this returns all types of groups, not just Microsoft 365 groups.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-transitivememberof?view=graph-rest-beta - operationId: group_ListTransitiveMemberGraphOPre - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/transitiveMemberOf/{directoryObject-id}': - get: - tags: - - groups.directoryObject - summary: Get transitiveMemberOf from groups - description: 'The groups a group is a member of, either directly or through nested membership. Nullable.' - operationId: group_GetTransitiveMemberGraphOPre - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/transitiveMemberOf/{directoryObject-id}/microsoft.graph.administrativeUnit': - get: - tags: - - groups.directoryObject - summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.administrativeUnit - operationId: group_GetTransitiveMemberGraphOPreAsAdministrativeUnit - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.administrativeUnit' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/transitiveMemberOf/{directoryObject-id}/microsoft.graph.group': - get: - tags: - - groups.directoryObject - summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.group - operationId: group_GetTransitiveMemberGraphOPreAsGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.group' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/transitiveMemberOf/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.transitiveMemberOf_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/transitiveMemberOf/microsoft.graph.administrativeUnit': - get: - tags: - - groups.directoryObject - summary: Get the items of type microsoft.graph.administrativeUnit in the microsoft.graph.directoryObject collection - operationId: group_ListTransitiveMemberGraphOPreAsAdministrativeUnit - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.administrativeUnitCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/transitiveMemberOf/microsoft.graph.administrativeUnit/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.TransitiveMemberOf_GetCountAsAdministrativeUnit - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/transitiveMemberOf/microsoft.graph.group': - get: - tags: - - groups.directoryObject - summary: Get the items of type microsoft.graph.group in the microsoft.graph.directoryObject collection - operationId: group_ListTransitiveMemberGraphOPreAsGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.groupCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/transitiveMemberOf/microsoft.graph.group/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.TransitiveMemberOf_GetCountAsGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/transitiveMembers': - get: - tags: - - groups.directoryObject - summary: List group transitive members - description: 'Get a list of the group''s members. A group can have different object types as members. For more information about supported member types for different groups, see Group membership. This operation is transitive and returns a flat list of all nested members. An attempt to filter by an OData cast that represents an unsupported member type returns a 400 Bad Request error with the Request_UnsupportedQuery code.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-transitivemembers?view=graph-rest-beta - operationId: group_ListTransitiveMember - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/transitiveMembers/{directoryObject-id}': - get: - tags: - - groups.directoryObject - summary: Get transitiveMembers from groups - description: The direct and transitive members of a group. Nullable. - operationId: group_GetTransitiveMember - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/transitiveMembers/{directoryObject-id}/microsoft.graph.application': - get: - tags: - - groups.directoryObject - summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.application - operationId: group_GetTransitiveMemberAsApplication - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.application' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/transitiveMembers/{directoryObject-id}/microsoft.graph.device': - get: - tags: - - groups.directoryObject - summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.device - operationId: group_GetTransitiveMemberAsDevice - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.device' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/transitiveMembers/{directoryObject-id}/microsoft.graph.group': - get: - tags: - - groups.directoryObject - summary: List group transitive members - description: 'Get a list of the group''s members. A group can have different object types as members. For more information about supported member types for different groups, see Group membership. This operation is transitive and returns a flat list of all nested members. An attempt to filter by an OData cast that represents an unsupported member type returns a 400 Bad Request error with the Request_UnsupportedQuery code.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-transitivemembers?view=graph-rest-beta - operationId: group_GetTransitiveMemberAsGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.group' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/transitiveMembers/{directoryObject-id}/microsoft.graph.orgContact': - get: - tags: - - groups.directoryObject - summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.orgContact - operationId: group_GetTransitiveMemberAsOrgContact - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.orgContact' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/transitiveMembers/{directoryObject-id}/microsoft.graph.servicePrincipal': - get: - tags: - - groups.directoryObject - summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.servicePrincipal - operationId: group_GetTransitiveMemberAsServicePrincipal - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.servicePrincipal' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/transitiveMembers/{directoryObject-id}/microsoft.graph.user': - get: - tags: - - groups.directoryObject - summary: List group transitive members - description: 'Get a list of the group''s members. A group can have different object types as members. For more information about supported member types for different groups, see Group membership. This operation is transitive and returns a flat list of all nested members. An attempt to filter by an OData cast that represents an unsupported member type returns a 400 Bad Request error with the Request_UnsupportedQuery code.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-transitivemembers?view=graph-rest-beta - operationId: group_GetTransitiveMemberAsUser - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.user' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/groups/{group-id}/transitiveMembers/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.transitiveMember_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/transitiveMembers/microsoft.graph.application': - get: - tags: - - groups.directoryObject - summary: Get the items of type microsoft.graph.application in the microsoft.graph.directoryObject collection - operationId: group_ListTransitiveMemberAsApplication - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.applicationCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/transitiveMembers/microsoft.graph.application/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.TransitiveMember_GetCountAsApplication - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/transitiveMembers/microsoft.graph.device': - get: - tags: - - groups.directoryObject - summary: Get the items of type microsoft.graph.device in the microsoft.graph.directoryObject collection - operationId: group_ListTransitiveMemberAsDevice - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.deviceCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/transitiveMembers/microsoft.graph.device/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.TransitiveMember_GetCountAsDevice - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/transitiveMembers/microsoft.graph.group': - get: - tags: - - groups.directoryObject - summary: List group transitive members - description: 'Get a list of the group''s members. A group can have different object types as members. For more information about supported member types for different groups, see Group membership. This operation is transitive and returns a flat list of all nested members. An attempt to filter by an OData cast that represents an unsupported member type returns a 400 Bad Request error with the Request_UnsupportedQuery code.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-transitivemembers?view=graph-rest-beta - operationId: group_ListTransitiveMemberAsGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.groupCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/transitiveMembers/microsoft.graph.group/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.TransitiveMember_GetCountAsGroup - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/transitiveMembers/microsoft.graph.orgContact': - get: - tags: - - groups.directoryObject - summary: Get the items of type microsoft.graph.orgContact in the microsoft.graph.directoryObject collection - operationId: group_ListTransitiveMemberAsOrgContact - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.orgContactCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/transitiveMembers/microsoft.graph.orgContact/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.TransitiveMember_GetCountAsOrgContact - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/transitiveMembers/microsoft.graph.servicePrincipal': - get: - tags: - - groups.directoryObject - summary: Get the items of type microsoft.graph.servicePrincipal in the microsoft.graph.directoryObject collection - operationId: group_ListTransitiveMemberAsServicePrincipal - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.servicePrincipalCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/transitiveMembers/microsoft.graph.servicePrincipal/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.TransitiveMember_GetCountAsServicePrincipal - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/transitiveMembers/microsoft.graph.user': - get: - tags: - - groups.directoryObject - summary: List group transitive members - description: 'Get a list of the group''s members. A group can have different object types as members. For more information about supported member types for different groups, see Group membership. This operation is transitive and returns a flat list of all nested members. An attempt to filter by an OData cast that represents an unsupported member type returns a 400 Bad Request error with the Request_UnsupportedQuery code.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-transitivemembers?view=graph-rest-beta - operationId: group_ListTransitiveMemberAsUser - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.userCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/transitiveMembers/microsoft.graph.user/$count': - get: - tags: - - groups.directoryObject - summary: Get the number of the resource - operationId: group.TransitiveMember_GetCountAsUser - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - '/groups(uniqueName=''{uniqueName}'')': - get: - tags: - - groups.group - summary: Get group - description: 'Get the properties and relationships of a group object. This operation returns by default only a subset of all the available properties, as noted in the Properties section. To get properties that aren''t_ returned by default, specify them in a $select OData query option. The hasMembersWithLicenseErrors and isArchived properties are an exception and aren''t returned in the $select query. Because the group resource supports extensions, you can also use the GET operation to get custom properties and extension data in a group instance.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-get?view=graph-rest-beta - operationId: group_GetGroupGraphBPreUniqueName - parameters: - - name: uniqueName - in: path - description: Alternate key of group - required: true - style: simple - schema: - type: string - nullable: true - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved entity - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.group' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.group - summary: Upsert group - description: "Create a new group object if it doesn't exist, or update the properties of an existing group object.\nYou can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-upsert?view=graph-rest-beta - operationId: group_UpdateGroupGraphBPreUniqueName - parameters: - - name: uniqueName - in: path - description: Alternate key of group - required: true - style: simple - schema: - type: string - nullable: true - requestBody: - description: New property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.group' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.group' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.group - summary: Delete group - description: 'Deletes a group. When deleted, Microsoft 365 groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This isn''t applicable to Security groups and Distribution groups that are permanently deleted immediately. To learn more, see deletedItems.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-delete?view=graph-rest-beta - operationId: group_DeleteGroupGraphBPreUniqueName - parameters: - - name: uniqueName - in: path - description: Alternate key of group - required: true - style: simple - schema: - type: string - nullable: true - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /groups/$count: - get: - tags: - - groups.group - summary: Get the number of the resource - operationId: group_GetCount - parameters: - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /groups/microsoft.graph.delta(): - get: - tags: - - groups.Functions - summary: Invoke function delta - description: 'Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-delta?view=graph-rest-beta - operationId: group_delta - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of group - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.group' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - /groups/microsoft.graph.evaluateDynamicMembership: - post: - tags: - - groups.Actions - summary: Invoke action evaluateDynamicMembership - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-evaluatedynamicmembership?view=graph-rest-beta - operationId: group_evaluateDynamicMembership - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - memberId: - type: string - nullable: true - membershipRule: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.evaluateDynamicMembershipResult' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /groups/microsoft.graph.getByIds: - post: - tags: - - groups.Actions - summary: Invoke action getByIds - description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/directoryobject-getbyids?view=graph-rest-beta - operationId: group_getGraphBPreId - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ids: - type: array - items: - type: string - types: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of directoryObject - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - /groups/microsoft.graph.getUserOwnedObjects: - post: - tags: - - groups.Actions - summary: Invoke action getUserOwnedObjects - description: 'Retrieve a list of recently deleted application and group objects owned by the specified user. This API returns up to 1,000 deleted objects owned by the user, sorted by ID, and doesn''t support pagination.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/directory-deleteditems-getuserownedobjects?view=graph-rest-beta - operationId: group_getUserOwnedObject - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - userId: - type: string - nullable: true - type: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /groups/microsoft.graph.validateProperties: - post: - tags: - - groups.Actions - summary: Invoke action validateProperties - description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-beta - operationId: group_validateProperty - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - entityType: - type: string - nullable: true - displayName: - type: string - nullable: true - mailNickname: - type: string - nullable: true - onBehalfOfUserId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - format: uuid - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/joinedGroups': - get: - tags: - - users.group - summary: Get joinedGroups from users - operationId: user_ListJoinedGroup - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.groupCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-07-02' - date: '2024-07-02' - version: 2024-07/PrivatePreview:copilotExportAPI - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation -components: - schemas: - microsoft.graph.groupLifecyclePolicy: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: groupLifecyclePolicy - type: object - properties: - alternateNotificationEmails: - type: string - description: List of email address to send notifications for groups without owners. Multiple email address can be defined by separating email address with a semicolon. - nullable: true - groupLifetimeInDays: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: 'Number of days before a group expires and needs to be renewed. Once renewed, the group expiration is extended by the number of days defined.' - format: int32 - nullable: true - managedGroupTypes: - type: string - description: 'The group type for which the expiration policy applies. Possible values are All, Selected or None.' - nullable: true - additionalProperties: - type: object - microsoft.graph.group: - allOf: - - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: group - type: object - properties: - accessType: - $ref: '#/components/schemas/microsoft.graph.groupAccessType' - allowExternalSenders: - type: boolean - description: 'Indicates if people external to the organization can send messages to the group. The default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' - nullable: true - assignedLabels: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. This property can be updated only in delegated scenarios where the caller requires both the Microsoft Graph permission and a supported administrator role.' - assignedLicenses: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only. - autoSubscribeNewMembers: - type: boolean - description: 'Indicates if new members added to the group are auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; don''t set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' - nullable: true - classification: - type: string - description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).' - nullable: true - createdByAppId: - type: string - description: 'App ID of the app used to create the group. Can be null for some groups. Returned by default. Read-only. Supports $filter (eq, ne, not, in, startsWith).' - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Timestamp of when the group was created. The value can''t be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' - format: date-time - nullable: true - description: - type: string - description: 'An optional description for the group. Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith) and $search.' - nullable: true - displayName: - type: string - description: 'The display name for the group. Required. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' - nullable: true - expirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Timestamp of when the group is set to expire. It is null for security groups, but for Microsoft 365 groups, it represents when the group is set to expire as defined in the groupLifecyclePolicy. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Supports $filter (eq, ne, not, ge, le, in). Read-only.' - format: date-time - nullable: true - groupTypes: - type: array - items: - type: string - description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or a distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, not).' - hasMembersWithLicenseErrors: - type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq).' - nullable: true - hideFromAddressLists: - type: boolean - description: 'true if the group isn''t displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. The default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' - nullable: true - hideFromOutlookClients: - type: boolean - description: 'true if the group isn''t displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. The default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' - nullable: true - infoCatalogs: - type: array - items: - type: string - description: 'Identifies the info segments assigned to the group. Returned by default. Supports $filter (eq, not, ge, le, startsWith).' - isArchived: - type: boolean - description: 'When a group is associated with a team, this property determines whether the team is in read-only mode. To read this property, use the /group/{groupId}/team endpoint or the Get team API. To update this property, use the archiveTeam and unarchiveTeam APIs.' - nullable: true - isAssignableToRole: - type: boolean - description: 'Indicates whether this group can be assigned to a Microsoft Entra role. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true, visibility must be Hidden, and the group cannot be a dynamic group (that is, groupTypes can''t contain DynamicMembership). Only callers with at least the Privileged Role Administrator role can set this property. The caller must also be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Microsoft Entra role assignmentsUsing this feature requires a Microsoft Entra ID P1 license. Returned by default. Supports $filter (eq, ne, not).' - nullable: true - isFavorite: - type: boolean - description: Indicates whether the user marked the group as favorite. - nullable: true - isManagementRestricted: - type: boolean - description: 'Indicates whether the group is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' - nullable: true - isSubscribedByMail: - type: boolean - description: 'Indicates whether the signed-in user is subscribed to receive email conversations. The default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' - nullable: true - licenseProcessingState: - $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' - mail: - type: string - description: 'The SMTP address for the group, for example, ''serviceadmins@contoso.com''. Returned by default. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' - nullable: true - mailEnabled: - type: boolean - description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not, and eq on null values).' - nullable: true - mailNickname: - type: string - description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : <> , SPACE. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith).' - nullable: true - membershipRule: - type: string - description: 'The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership). For more information about the syntax of the membership rule, see Membership Rules syntax. Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).' - nullable: true - membershipRuleProcessingState: - type: string - description: 'Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. Supports $filter (eq, ne, not, in).' - nullable: true - membershipRuleProcessingStatus: - $ref: '#/components/schemas/microsoft.graph.membershipRuleProcessingStatus' - onPremisesDomainName: - type: string - description: 'Contains the on-premises domain FQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect.Returned by default. Read-only.' - nullable: true - onPremisesLastSyncDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only. Supports $filter (eq, ne, not, ge, le, in).' - format: date-time - nullable: true - onPremisesNetBiosName: - type: string - description: Contains the on-premises netBios name synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect.Returned by default. Read-only. - nullable: true - onPremisesProvisioningErrors: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: 'Errors when using Microsoft synchronization product during provisioning. Returned by default. Supports $filter (eq, not).' - onPremisesSamAccountName: - type: string - description: 'Contains the on-premises SAM account name synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith). Read-only.' - nullable: true - onPremisesSecurityIdentifier: - type: string - description: Contains the on-premises security identifier (SID) for the group synchronized from on-premises to the cloud. Read-only. Returned by default. Supports $filter (eq including on null values). - nullable: true - onPremisesSyncEnabled: - type: boolean - description: 'true if this group is synced from an on-premises directory; false if this group was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned by default. Read-only. Supports $filter (eq, ne, not, in, and eq on null values).' - nullable: true - organizationId: - type: string - nullable: true - preferredDataLocation: - type: string - description: 'The preferred data location for the Microsoft 365 group. By default, the group inherits the group creator''s preferred data location. To set this property, the calling app must be granted the Directory.ReadWrite.All permission and the user be assigned at least one of the following Microsoft Entra roles: User Account Administrator Directory Writer Exchange Administrator SharePoint Administrator For more information about this property, see OneDrive Online Multi-Geo and Create a Microsoft 365 group with a specific PDL. Nullable. Returned by default.' - nullable: true - preferredLanguage: - type: string - description: 'The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example, en-US. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' - nullable: true - proxyAddresses: - type: array - items: - type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith, endsWith, /$count eq 0, /$count ne 0).' - renewedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Supports $filter (eq, ne, not, ge, le, in). Read-only.' - format: date-time - nullable: true - resourceBehaviorOptions: - type: array - items: - type: string - description: 'Specifies the group behaviors that can be set for a Microsoft 365 group during creation. This property can be set only as part of creation (POST). For the list of possible values, see Microsoft 365 group behaviors and provisioning options.' - resourceProvisioningOptions: - type: array - items: - type: string - description: 'Specifies the group resources that are associated with the Microsoft 365 group. The possible value is Team. For more information, see Microsoft 365 group behaviors and provisioning options. Returned by default. Supports $filter (eq, not, startsWith.' - securityEnabled: - type: boolean - description: 'Specifies whether the group is a security group. Required.Returned by default. Supports $filter (eq, ne, not, in).' - nullable: true - securityIdentifier: - type: string - description: 'Security identifier of the group, used in Windows scenarios. Read-only. Returned by default.' - nullable: true - serviceProvisioningErrors: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.serviceProvisioningError' - description: 'Errors published by a federated service describing a non-transient, service-specific error regarding the properties or link from a group object.' - theme: - type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' - nullable: true - uniqueName: - type: string - description: The unique identifier that can be assigned to a group and used as an alternate key. Immutable. Read-only. - nullable: true - unseenConversationsCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Count of conversations delivered one or more new posts since the signed-in user's last visit to the group. This property is the same as unseenCount. Returned only on $select. - format: int32 - nullable: true - unseenCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' - format: int32 - nullable: true - unseenMessagesCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Count of new posts that have been delivered to the group's conversations since the signed-in user's last visit to the group. Returned only on $select. - format: int32 - nullable: true - visibility: - type: string - description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value isn''t specified during group creation on Microsoft Graph, a security group is created as Private by default, and Microsoft 365 group is Public. Groups assignable to roles are always Private. To learn more, see group visibility options. Returned by default. Nullable.' - nullable: true - writebackConfiguration: - $ref: '#/components/schemas/microsoft.graph.groupWritebackConfiguration' - acceptedSenders: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The list of users or groups allowed to create posts or calendar events in this group. If this list is non-empty, then only users or groups listed here can post.' - x-ms-navigationProperty: true - appRoleAssignments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' - description: Represents the app roles a group has been granted for an application. Supports $expand. - x-ms-navigationProperty: true - calendar: - $ref: '#/components/schemas/microsoft.graph.calendar' - calendarView: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - description: The calendar view for the calendar. Read-only. - x-ms-navigationProperty: true - conversations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversation' - description: The group's conversations. - x-ms-navigationProperty: true - createdOnBehalfOf: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - drive: - $ref: '#/components/schemas/microsoft.graph.drive' - drives: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.drive' - description: The group's drives. Read-only. - x-ms-navigationProperty: true - endpoints: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.endpoint' - description: Endpoints for the group. Read-only. Nullable. - x-ms-navigationProperty: true - events: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. - x-ms-navigationProperty: true - extensions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the group. Read-only. Nullable. - x-ms-navigationProperty: true - groupLifecyclePolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.groupLifecyclePolicy' - description: The collection of lifecycle policies for this group. Read-only. Nullable. - x-ms-navigationProperty: true - memberOf: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.' - x-ms-navigationProperty: true - members: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Direct group members, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' - x-ms-navigationProperty: true - membersWithLicenseErrors: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: A list of group members with license errors from this group-based license assignment. Read-only. - x-ms-navigationProperty: true - onenote: - $ref: '#/components/schemas/microsoft.graph.onenote' - owners: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group who can be users or service principals. Limited to 100 owners. Nullable. If this property isn''t specified when creating a Microsoft 365 group the calling user (admin or non-admin) is automatically assigned as the group owner. A non-admin user can''t explicitly add themselves to this collection when they''re creating the group. For more information, see the related known issue. For security groups, the admin user isn''t automatically added to this collection. For more information, see the related known issue. Supports $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1); Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).' - x-ms-navigationProperty: true - permissionGrants: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' - description: The permissions granted for a group to a specific application. Supports $expand. - x-ms-navigationProperty: true - photo: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' - photos: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' - description: The profile photos owned by the group. Read-only. Nullable. - x-ms-navigationProperty: true - planner: - $ref: '#/components/schemas/microsoft.graph.plannerGroup' - rejectedSenders: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The list of users or groups not allowed to create posts or calendar events in this group. Nullable - x-ms-navigationProperty: true - settings: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' - x-ms-navigationProperty: true - sites: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.site' - description: The list of SharePoint sites in this group. Access the default site with /sites/root. - x-ms-navigationProperty: true - team: - $ref: '#/components/schemas/microsoft.graph.team' - threads: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationThread' - description: The group's conversation threads. Nullable. - x-ms-navigationProperty: true - transitiveMemberOf: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups a group is a member of, either directly or through nested membership. Nullable.' - x-ms-navigationProperty: true - transitiveMembers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The direct and transitive members of a group. Nullable. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.attachmentItem: - title: attachmentItem - type: object - properties: - attachmentType: - $ref: '#/components/schemas/microsoft.graph.attachmentType' - contentId: - type: string - description: The CID or Content-Id of the attachment for referencing in case of in-line attachments using tag in HTML messages. Optional. - nullable: true - contentType: - type: string - description: The nature of the data in the attachment. Optional. - nullable: true - isInline: - type: boolean - description: 'true if the attachment is an inline attachment; otherwise, false. Optional.' - nullable: true - name: - type: string - description: The display name of the attachment. This can be a descriptive string and doesn't have to be the actual file name. Required. - nullable: true - size: - type: integer - description: The length of the attachment in bytes. Required. - format: int64 - nullable: true - additionalProperties: - type: object - microsoft.graph.uploadSession: - title: uploadSession - type: object - properties: - expirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time in UTC that the upload session expires. The complete file must be uploaded before this expiration time is reached. - format: date-time - nullable: true - nextExpectedRanges: - type: array - items: - type: string - nullable: true - description: 'When uploading files to document libraries, this property is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (for example ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' - uploadUrl: - type: string - description: The URL endpoint that accepts PUT requests for byte ranges of the file. - nullable: true - additionalProperties: - type: object - microsoft.graph.timeSlot: - title: timeSlot - type: object - properties: - end: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - start: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - microsoft.graph.recipient: - title: recipient - type: object - properties: - emailAddress: - $ref: '#/components/schemas/microsoft.graph.emailAddress' - additionalProperties: - type: object - microsoft.graph.dateTimeTimeZone: - title: dateTimeTimeZone - type: object - properties: - dateTime: - type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' - timeZone: - type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' - nullable: true - additionalProperties: - type: object - microsoft.graph.event: - allOf: - - $ref: '#/components/schemas/microsoft.graph.outlookItem' - - title: event - type: object - properties: - allowNewTimeProposals: - type: boolean - description: true if the meeting organizer allows invitees to propose a new time when responding; otherwise false. Optional. Default is true. - nullable: true - attendees: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.attendee' - description: The collection of attendees for the event. - body: - $ref: '#/components/schemas/microsoft.graph.itemBody' - bodyPreview: - type: string - description: The preview of the message associated with the event. It is in text format. - nullable: true - cancelledOccurrences: - type: array - items: - type: string - nullable: true - description: 'Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called cancelledOccurences.Returned only on $select in a Get operation which specifies the id of a series master event (that is, the seriesMasterId property value).' - end: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - hasAttachments: - type: boolean - description: Set to true if the event has attachments. - nullable: true - hideAttendees: - type: boolean - description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' - nullable: true - iCalUId: - type: string - description: A unique identifier for an event across calendars. This ID is different for each occurrence in a recurring series. Read-only. - nullable: true - importance: - $ref: '#/components/schemas/microsoft.graph.importance' - isAllDay: - type: boolean - description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start and end time must be set to midnight and be in the same time zone.' - nullable: true - isCancelled: - type: boolean - description: Set to true if the event has been canceled. - nullable: true - isDraft: - type: boolean - description: 'Set to true if the user has updated the meeting in Outlook but hasn''t sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' - nullable: true - isOnlineMeeting: - type: boolean - description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Outlook then ignores any further changes to isOnlineMeeting, and the meeting remains available online.' - nullable: true - isOrganizer: - type: boolean - description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). This also applies if a delegate organized the event on behalf of the owner. - nullable: true - isReminderOn: - type: boolean - description: Set to true if an alert is set to remind the user of the event. - nullable: true - location: - $ref: '#/components/schemas/microsoft.graph.location' - locations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.location' - description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection would be removed and replaced by the new location value.' - occurrenceId: - type: string - description: 'An identifier for an occurrence in a recurring event series. Null if the event isn''t part of a recurring series.The format of the property value is OID.{seriesMasterId-value}.{occurrence-start-date}. The time zone for {occurrence-start-date} is the recurrenceTimeZone property defined for the corresponding recurrenceRange.This property can identify any occurrence in a recurring series, including an occurrence that has been modified or canceled. You can use this property to perform all operations supported by occurrences in the recurring series.' - nullable: true - onlineMeeting: - $ref: '#/components/schemas/microsoft.graph.onlineMeetingInfo' - onlineMeetingProvider: - $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' - onlineMeetingUrl: - type: string - description: 'A URL for an online meeting. The property is set only when an organizer specifies in Outlook that an event is an online meeting such as Skype. Read-only.To access the URL to join an online meeting, use joinUrl which is exposed via the onlineMeeting property of the event. The onlineMeetingUrl property will be deprecated in the future.' - nullable: true - organizer: - $ref: '#/components/schemas/microsoft.graph.recipient' - originalEndTimeZone: - type: string - description: The end time zone that was set when the event was created. A value of tzone://Microsoft/Custom indicates that a legacy custom time zone was set in desktop Outlook. - nullable: true - originalStart: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Represents the start time of an event when it''s initially created as an occurrence or exception in a recurring series. This property isn''t returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - nullable: true - originalStartTimeZone: - type: string - description: The start time zone that was set when the event was created. A value of tzone://Microsoft/Custom indicates that a legacy custom time zone was set in desktop Outlook. - nullable: true - recurrence: - $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' - reminderMinutesBeforeStart: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The number of minutes before the event start time that the reminder alert occurs. - format: int32 - nullable: true - responseRequested: - type: boolean - description: 'Default is true, which represents the organizer would like an invitee to send a response to the event.' - nullable: true - responseStatus: - $ref: '#/components/schemas/microsoft.graph.responseStatus' - sensitivity: - $ref: '#/components/schemas/microsoft.graph.sensitivity' - seriesMasterId: - type: string - description: 'The ID for the recurring series master item, if this event is part of a recurring series.' - nullable: true - showAs: - $ref: '#/components/schemas/microsoft.graph.freeBusyStatus' - start: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - subject: - type: string - description: The text of the event's subject line. - nullable: true - transactionId: - type: string - description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations if the client retries to create the same event. This is useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you can''t change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' - nullable: true - type: - $ref: '#/components/schemas/microsoft.graph.eventType' - uid: - type: string - description: 'A unique identifier for calendar events. For recurring events, the value is the same for the series master and all of its occurrences including exceptions.' - nullable: true - webLink: - type: string - description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you''re signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL can''t be accessed from within an iFrame.' - nullable: true - attachments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - x-ms-navigationProperty: true - calendar: - $ref: '#/components/schemas/microsoft.graph.calendar' - exceptionOccurrences: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - x-ms-navigationProperty: true - extensions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. - x-ms-navigationProperty: true - instances: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - x-ms-navigationProperty: true - multiValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' - description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. - x-ms-navigationProperty: true - singleValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' - description: The collection of single-value extended properties defined for the event. Read-only. Nullable. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.calendarRoleType: - title: calendarRoleType - enum: - - none - - freeBusyRead - - limitedRead - - read - - write - - delegateWithoutPrivateEventAccess - - delegateWithPrivateEventAccess - - custom - type: string - microsoft.graph.scheduleInformation: - title: scheduleInformation - type: object - properties: - availabilityView: - type: string - description: 'Represents a merged view of availability of all the items in scheduleItems. The view consists of time slots. Availability during each time slot is indicated with: 0= free or working elswhere, 1= tentative, 2= busy, 3= out of office.Note: Working elsewhere is set to 0 instead of 4 for backward compatibility. For details, see the Q&A and Exchange 2007 and Exchange 2010 do not use the WorkingElsewhere value.' - nullable: true - error: - $ref: '#/components/schemas/microsoft.graph.freeBusyError' - scheduleId: - type: string - description: 'An SMTP address of the user, distribution list, or resource, identifying an instance of scheduleInformation.' - nullable: true - scheduleItems: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.scheduleItem' - description: Contains the items that describe the availability of the user or resource. - workingHours: - $ref: '#/components/schemas/microsoft.graph.workingHours' - additionalProperties: - type: object - microsoft.graph.conversation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: conversation - type: object - properties: - hasAttachments: - type: boolean - description: 'Indicates whether any of the posts within this Conversation has at least one attachment. Supports $filter (eq, ne) and $search.' - lastDeliveredDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, le, ge).' - format: date-time - preview: - type: string - description: A short summary from the body of the latest post in this conversation. - topic: - type: string - description: 'The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.' - uniqueSenders: - type: array - items: - type: string - description: All the users that sent a message to this Conversation. - threads: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationThread' - description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.conversationThread: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: conversationThread - type: object - properties: - ccRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - description: 'The Cc: recipients for the thread. Returned only on $select.' - hasAttachments: - type: boolean - description: Indicates whether any of the posts within this thread has at least one attachment. Returned by default. - isLocked: - type: boolean - description: Indicates if the thread is locked. Returned by default. - lastDeliveredDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default.' - format: date-time - preview: - type: string - description: A short summary from the body of the latest post in this conversation. Returned by default. - topic: - type: string - description: 'The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated. Returned by default.' - toRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - description: 'The To: recipients for the thread. Returned only on $select.' - uniqueSenders: - type: array - items: - type: string - description: All the users that sent a message to this thread. Returned by default. - posts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.post' - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.post: - allOf: - - $ref: '#/components/schemas/microsoft.graph.outlookItem' - - title: post - type: object - properties: - body: - $ref: '#/components/schemas/microsoft.graph.itemBody' - conversationId: - type: string - description: Unique ID of the conversation. Read-only. - nullable: true - conversationThreadId: - type: string - description: Unique ID of the conversation thread. Read-only. - nullable: true - from: - $ref: '#/components/schemas/microsoft.graph.recipient' - hasAttachments: - type: boolean - description: Indicates whether the post has at least one attachment. This is a default property. - importance: - $ref: '#/components/schemas/microsoft.graph.importance' - newParticipants: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - description: Conversation participants that were added to the thread as part of this post. - receivedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - sender: - $ref: '#/components/schemas/microsoft.graph.recipient' - attachments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' - x-ms-navigationProperty: true - extensions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the post. Read-only. Nullable. Supports $expand. - x-ms-navigationProperty: true - inReplyTo: - $ref: '#/components/schemas/microsoft.graph.post' - mentions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.mention' - x-ms-navigationProperty: true - multiValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' - description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. - x-ms-navigationProperty: true - singleValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' - description: The collection of single-value extended properties defined for the post. Read-only. Nullable. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.attachment: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: attachment - type: object - properties: - contentType: - type: string - description: The MIME type. - nullable: true - isInline: - type: boolean - description: 'true if the attachment is an inline attachment; otherwise, false.' - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - nullable: true - name: - type: string - description: The display name of the attachment. This does not need to be the actual file name. - nullable: true - size: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The length of the attachment in bytes. - format: int32 - additionalProperties: - type: object - microsoft.graph.extension: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: extension - type: object - additionalProperties: - type: object - microsoft.graph.mention: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: mention - type: object - properties: - application: - type: string - description: The name of the application where the mention is created. Optional. Not used and defaulted as null for message. - nullable: true - clientReference: - type: string - description: A unique identifier that represents a parent of the resource instance. Optional. Not used and defaulted as null for message. - nullable: true - createdBy: - $ref: '#/components/schemas/microsoft.graph.emailAddress' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time that the mention is created on the client. - format: date-time - nullable: true - deepLink: - type: string - description: A deep web link to the context of the mention in the resource instance. Optional. Not used and defaulted as null for message. - nullable: true - mentioned: - $ref: '#/components/schemas/microsoft.graph.emailAddress' - mentionText: - type: string - description: 'Optional. Not used and defaulted as null for message. To get the mentions in a message, see the bodyPreview property of the message instead.' - nullable: true - serverCreatedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time that the mention is created on the server. Optional. Not used and defaulted as null for message. - format: date-time - nullable: true - additionalProperties: - type: object - microsoft.graph.directoryObject: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: directoryObject - type: object - properties: - deletedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time when this object was deleted. Always null when the object hasn't been deleted. - format: date-time - nullable: true - additionalProperties: - type: object - microsoft.graph.driveRecipient: - title: driveRecipient - type: object - properties: - alias: - type: string - description: 'The alias of the domain object, for cases where an email address is unavailable (e.g. security groups).' - nullable: true - email: - type: string - description: 'The email address for the recipient, if the recipient has an associated email address.' - nullable: true - objectId: - type: string - description: The unique identifier for the recipient in the directory. - nullable: true - additionalProperties: - type: object - microsoft.graph.permission: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: permission - type: object - properties: - expirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: A format of yyyy-MM-ddTHH:mm:ssZ of DateTimeOffset indicates the expiration time of the permission. DateTime.MinValue indicates there's no expiration set for this permission. Optional. - format: date-time - nullable: true - grantedTo: - $ref: '#/components/schemas/microsoft.graph.identitySet' - grantedToIdentities: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.identitySet' - description: 'For type permissions, the details of the users to whom permission was granted. Read-only.' - grantedToIdentitiesV2: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.sharePointIdentitySet' - description: 'For link type permissions, the details of the users to whom permission was granted. Read-only.' - grantedToV2: - $ref: '#/components/schemas/microsoft.graph.sharePointIdentitySet' - hasPassword: - type: boolean - description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only. - nullable: true - inheritedFrom: - $ref: '#/components/schemas/microsoft.graph.itemReference' - invitation: - $ref: '#/components/schemas/microsoft.graph.sharingInvitation' - link: - $ref: '#/components/schemas/microsoft.graph.sharingLink' - roles: - type: array - items: - type: string - nullable: true - description: 'The type of permission, for example, read. See the Roles property values section for the full list of roles. Read-only.' - shareId: - type: string - description: A unique token that can be used to access this shared item via the shares API. Read-only. - nullable: true - additionalProperties: - type: object - microsoft.graph.itemActivityStat: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: itemActivityStat - type: object - properties: - access: - $ref: '#/components/schemas/microsoft.graph.itemActionStat' - create: - $ref: '#/components/schemas/microsoft.graph.itemActionStat' - delete: - $ref: '#/components/schemas/microsoft.graph.itemActionStat' - edit: - $ref: '#/components/schemas/microsoft.graph.itemActionStat' - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: When the interval ends. Read-only. - format: date-time - nullable: true - incompleteData: - $ref: '#/components/schemas/microsoft.graph.incompleteData' - isTrending: - type: boolean - description: Indicates whether the item is 'trending.' Read-only. - nullable: true - move: - $ref: '#/components/schemas/microsoft.graph.itemActionStat' - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: When the interval starts. Read-only. - format: date-time - nullable: true - activities: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.itemActivity' - description: Exposes the itemActivities represented in this itemActivityStat resource. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.sensitivityLabelAssignmentMethod: - title: sensitivityLabelAssignmentMethod - enum: - - standard - - privileged - - auto - - unknownFutureValue - type: string - microsoft.graph.itemReference: - title: itemReference - type: object - properties: - driveId: - type: string - description: Unique identifier of the drive instance that contains the driveItem. Only returned if the item is located in a drive. Read-only. - nullable: true - driveType: - type: string - description: Identifies the type of drive. Only returned if the item is located in a drive. See drive resource for values. - nullable: true - id: - type: string - description: Unique identifier of the driveItem in the drive or a listItem in a list. Read-only. - nullable: true - name: - type: string - description: The name of the item being referenced. Read-only. - nullable: true - path: - type: string - description: Percent-encoded path that can be used to navigate to the item. Read-only. - nullable: true - shareId: - type: string - description: A unique identifier for a shared resource that can be accessed via the Shares API. - nullable: true - sharepointIds: - $ref: '#/components/schemas/microsoft.graph.sharepointIds' - siteId: - type: string - description: 'For OneDrive for Business and SharePoint, this property represents the ID of the site that contains the parent document library of the driveItem resource or the parent list of the listItem resource. The value is the same as the id property of that site resource. It''s an opaque string that consists of three identifiers of the site. For OneDrive, this property isn''t populated.' - nullable: true - additionalProperties: - type: object - microsoft.graph.driveItem: - allOf: - - $ref: '#/components/schemas/microsoft.graph.baseItem' - - title: driveItem - type: object - properties: - audio: - $ref: '#/components/schemas/microsoft.graph.audio' - bundle: - $ref: '#/components/schemas/microsoft.graph.bundle' - content: - type: string - description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' - format: base64url - nullable: true - contentStream: - type: string - description: 'The content stream, if the item represents a file.' - format: base64url - nullable: true - cTag: - type: string - description: An eTag for the content of the item. This eTag isn't changed if only the metadata is changed. Note This property isn't returned if the item is a folder. Read-only. - nullable: true - deleted: - $ref: '#/components/schemas/microsoft.graph.deleted' - file: - $ref: '#/components/schemas/microsoft.graph.file' - fileSystemInfo: - $ref: '#/components/schemas/microsoft.graph.fileSystemInfo' - folder: - $ref: '#/components/schemas/microsoft.graph.folder' - image: - $ref: '#/components/schemas/microsoft.graph.image' - location: - $ref: '#/components/schemas/microsoft.graph.geoCoordinates' - malware: - $ref: '#/components/schemas/microsoft.graph.malware' - media: - $ref: '#/components/schemas/microsoft.graph.media' - package: - $ref: '#/components/schemas/microsoft.graph.package' - pendingOperations: - $ref: '#/components/schemas/microsoft.graph.pendingOperations' - photo: - $ref: '#/components/schemas/microsoft.graph.photo' - publication: - $ref: '#/components/schemas/microsoft.graph.publicationFacet' - remoteItem: - $ref: '#/components/schemas/microsoft.graph.remoteItem' - root: - $ref: '#/components/schemas/microsoft.graph.root' - searchResult: - $ref: '#/components/schemas/microsoft.graph.searchResult' - shared: - $ref: '#/components/schemas/microsoft.graph.shared' - sharepointIds: - $ref: '#/components/schemas/microsoft.graph.sharepointIds' - size: - type: integer - description: Size of the item in bytes. Read-only. - format: int64 - nullable: true - source: - $ref: '#/components/schemas/microsoft.graph.driveItemSource' - specialFolder: - $ref: '#/components/schemas/microsoft.graph.specialFolder' - video: - $ref: '#/components/schemas/microsoft.graph.video' - viewpoint: - $ref: '#/components/schemas/microsoft.graph.driveItemViewpoint' - webDavUrl: - type: string - description: WebDAV compatible URL for the item. - nullable: true - activities: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' - description: The list of recent activities that took place on this item. - x-ms-navigationProperty: true - analytics: - $ref: '#/components/schemas/microsoft.graph.itemAnalytics' - children: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveItem' - description: Collection containing Item objects for the immediate children of Item. Only items representing folders have children. Read-only. Nullable. - x-ms-navigationProperty: true - listItem: - $ref: '#/components/schemas/microsoft.graph.listItem' - permissions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.permission' - description: The set of permissions for the item. Read-only. Nullable. - x-ms-navigationProperty: true - retentionLabel: - $ref: '#/components/schemas/microsoft.graph.itemRetentionLabel' - subscriptions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.subscription' - description: The set of subscriptions on the item. Only supported on the root of a drive. - x-ms-navigationProperty: true - thumbnails: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.thumbnailSet' - description: 'Collection of thumbnailSet objects associated with the item. For more information, see getting thumbnails. Read-only. Nullable.' - x-ms-navigationProperty: true - versions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveItemVersion' - description: 'The list of previous versions of the item. For more info, see getting previous versions. Read-only. Nullable.' - x-ms-navigationProperty: true - workbook: - $ref: '#/components/schemas/microsoft.graph.workbook' - additionalProperties: - type: object - microsoft.graph.driveItemUploadableProperties: - title: driveItemUploadableProperties - type: object - properties: - description: - type: string - description: Provides a user-visible description of the item. Read-write. Only on OneDrive Personal. - nullable: true - driveItemSource: - $ref: '#/components/schemas/microsoft.graph.driveItemSource' - fileSize: - type: integer - description: Provides an expected file size to perform a quota check prior to upload. Only on OneDrive Personal. - format: int64 - nullable: true - fileSystemInfo: - $ref: '#/components/schemas/microsoft.graph.fileSystemInfo' - mediaSource: - $ref: '#/components/schemas/microsoft.graph.mediaSource' - name: - type: string - description: The name of the item (filename and extension). Read-write. - nullable: true - additionalProperties: - type: object - microsoft.graph.extractSensitivityLabelsResult: - title: extractSensitivityLabelsResult - type: object - properties: - labels: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabelAssignment' - description: List of sensitivity labels assigned to a file. - additionalProperties: - type: object - ReferenceNumeric: - enum: - - '-INF' - - INF - - NaN - microsoft.graph.itemPreviewInfo: - title: itemPreviewInfo - type: object - properties: - getUrl: - type: string - nullable: true - postParameters: - type: string - nullable: true - postUrl: - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.contentType: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: contentType - type: object - properties: - associatedHubsUrls: - type: array - items: - type: string - nullable: true - description: List of canonical URLs for hub sites with which this content type is associated to. This contains all hub sites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type is applied to the lists in the enforced sites. - description: - type: string - description: The descriptive text for the item. - nullable: true - documentSet: - $ref: '#/components/schemas/microsoft.graph.documentSet' - documentTemplate: - $ref: '#/components/schemas/microsoft.graph.documentSetContent' - group: - type: string - description: The name of the group this content type belongs to. Helps organize related content types. - nullable: true - hidden: - type: boolean - description: Indicates whether the content type is hidden in the list's 'New' menu. - nullable: true - inheritedFrom: - $ref: '#/components/schemas/microsoft.graph.itemReference' - isBuiltIn: - type: boolean - description: Specifies if a content type is a built-in content type. - nullable: true - name: - type: string - description: The name of the content type. - nullable: true - order: - $ref: '#/components/schemas/microsoft.graph.contentTypeOrder' - parentId: - type: string - description: The unique identifier of the content type. - nullable: true - propagateChanges: - type: boolean - description: 'If true, any changes made to the content type are pushed to inherited content types and lists that implement the content type.' - nullable: true - readOnly: - type: boolean - description: 'If true, the content type can''t be modified unless this value is first set to false.' - nullable: true - sealed: - type: boolean - description: 'If true, the content type can''t be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.' - nullable: true - base: - $ref: '#/components/schemas/microsoft.graph.contentType' - baseTypes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.contentType' - description: The collection of content types that are ancestors of this content type. - x-ms-navigationProperty: true - columnLinks: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.columnLink' - description: The collection of columns that are required by this content type. - x-ms-navigationProperty: true - columnPositions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.columnDefinition' - description: Column order information in a content type. - x-ms-navigationProperty: true - columns: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.columnDefinition' - description: The collection of column definitions for this content type. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.listItem: - allOf: - - $ref: '#/components/schemas/microsoft.graph.baseItem' - - title: listItem - type: object - properties: - contentType: - $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' - deleted: - $ref: '#/components/schemas/microsoft.graph.deleted' - sharepointIds: - $ref: '#/components/schemas/microsoft.graph.sharepointIds' - activities: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' - description: The list of recent activities that took place on this item. - x-ms-navigationProperty: true - analytics: - $ref: '#/components/schemas/microsoft.graph.itemAnalytics' - documentSetVersions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.documentSetVersion' - description: Version information for a document set version created by a user. - x-ms-navigationProperty: true - driveItem: - $ref: '#/components/schemas/microsoft.graph.driveItem' - fields: - $ref: '#/components/schemas/microsoft.graph.fieldValueSet' - permissions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.permission' - description: The set of permissions for the item. Read-only. Nullable. - x-ms-navigationProperty: true - versions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.listItemVersion' - description: The list of previous versions of the list item. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.endpoint: - allOf: - - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: endpoint - type: object - properties: - capability: - type: string - description: 'Describes the capability that is associated with this resource. (for example, Messages, Conversations, etc.) Not nullable. Read-only.' - providerId: - type: string - description: Application id of the publishing underlying service. Not nullable. Read-only. - nullable: true - providerName: - type: string - description: Name of the publishing underlying service. Read-only. - nullable: true - providerResourceId: - type: string - description: 'For Microsoft 365 groups, this is set to a well-known name for the resource (for example, Yammer.FeedURL etc.). Not nullable. Read-only.' - nullable: true - uri: - type: string - description: URL of the published resource. Not nullable. Read-only. - additionalProperties: - type: object - microsoft.graph.administrativeUnit: - allOf: - - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: administrativeUnit - type: object - properties: - description: - type: string - nullable: true - displayName: - type: string - nullable: true - isMemberManagementRestricted: - type: boolean - nullable: true - membershipRule: - type: string - nullable: true - membershipRuleProcessingState: - type: string - nullable: true - membershipType: - type: string - nullable: true - visibility: - type: string - nullable: true - extensions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for this administrative unit. Nullable. - x-ms-navigationProperty: true - members: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Users and groups that are members of this administrative unit. Supports $expand. - x-ms-navigationProperty: true - scopedRoleMembers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' - description: Scoped-role members of this administrative unit. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.application: - allOf: - - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: application - type: object - properties: - api: - $ref: '#/components/schemas/microsoft.graph.apiApplication' - appId: - type: string - description: The unique identifier for the application that is assigned by Microsoft Entra ID. Not nullable. Read-only. Alternate key. Supports $filter (eq). - nullable: true - appRoles: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.appRole' - description: 'The collection of roles defined for the application. With app role assignments, these roles can be assigned to users, groups, or service principals associated with other applications. Not nullable.' - authenticationBehaviors: - $ref: '#/components/schemas/microsoft.graph.authenticationBehaviors' - certification: - $ref: '#/components/schemas/microsoft.graph.certification' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time the application was registered. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, in, and eq on null values) and $orderby.' - format: date-time - nullable: true - defaultRedirectUri: - type: string - description: 'The default redirect URI. If specified and there''s no explicit redirect URI in the sign-in request for SAML and OIDC flows, Microsoft Entra ID sends the token to this redirect URI. Microsoft Entra ID also sends the token to this default URI in SAML IdP-initiated single sign-on. The value must match one of the configured redirect URIs for the application.' - nullable: true - description: - type: string - description: 'Free text field to provide a description of the application object to end users. The maximum allowed size is 1,024 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith) and $search.' - nullable: true - disabledByMicrosoftStatus: - type: string - description: 'Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, not).' - nullable: true - displayName: - type: string - description: 'The display name for the application. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' - nullable: true - groupMembershipClaims: - type: string - description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of).' - nullable: true - identifierUris: - type: array - items: - type: string - description: 'Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you reference in your API''s code, and it must be globally unique. You can use the default value provided, which is in the form api://, or specify a more readable URI like https://contoso.com/api. For more information on valid identifierUris patterns and best practices, see Microsoft Entra application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith).' - info: - $ref: '#/components/schemas/microsoft.graph.informationalUrl' - isDeviceOnlyAuthSupported: - type: boolean - description: Specifies whether this application supports device authentication without a user. The default is false. - nullable: true - isFallbackPublicClient: - type: boolean - description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false, which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID can''t determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property.' - nullable: true - keyCredentials: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyCredential' - description: 'The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, not, ge, le).' - logo: - type: string - description: The main logo for the application. Not nullable. - format: base64url - nativeAuthenticationApisEnabled: - $ref: '#/components/schemas/microsoft.graph.nativeAuthenticationApisEnabled' - notes: - type: string - description: Notes relevant for the management of the application. - nullable: true - onPremisesPublishing: - $ref: '#/components/schemas/microsoft.graph.onPremisesPublishing' - optionalClaims: - $ref: '#/components/schemas/microsoft.graph.optionalClaims' - parentalControlSettings: - $ref: '#/components/schemas/microsoft.graph.parentalControlSettings' - passwordCredentials: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.passwordCredential' - description: The collection of password credentials associated with the application. Not nullable. - publicClient: - $ref: '#/components/schemas/microsoft.graph.publicClientApplication' - publisherDomain: - type: string - description: 'The verified publisher domain for the application. Read-only. Supports $filter (eq, ne, ge, le, startsWith).' - nullable: true - requestSignatureVerification: - $ref: '#/components/schemas/microsoft.graph.requestSignatureVerification' - requiredResourceAccess: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.requiredResourceAccess' - description: 'Specifies the resources that the application needs to access. This property also specifies the set of delegated permissions and application roles that it needs for each of those resources. This configuration of access to the required resources drives the consent experience. No more than 50 resource services (APIs) can be configured. Beginning mid-October 2021, the total number of required permissions must not exceed 400. For more information, see Limits on requested permissions per app. Not nullable. Supports $filter (eq, not, ge, le).' - samlMetadataUrl: - type: string - description: The URL where the service exposes SAML metadata for federation. This property is valid only for single-tenant applications. Nullable. - nullable: true - serviceManagementReference: - type: string - description: References application or service contact information from a Service or Asset Management database. Nullable. - nullable: true - servicePrincipalLockConfiguration: - $ref: '#/components/schemas/microsoft.graph.servicePrincipalLockConfiguration' - signInAudience: - type: string - description: 'Specifies the Microsoft accounts that are supported for the current application. The possible values are: AzureADMyOrg (default), AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount, and PersonalMicrosoftAccount. See more in the table. The value of this object also limits the number of permissions an app can request. For more information, see Limits on requested permissions per app. The value for this property has implications on other app object properties. As a result, if you change this property, you may need to change other properties first. For more information, see Validation differences for signInAudience.Supports $filter (eq, ne, not).' - nullable: true - spa: - $ref: '#/components/schemas/microsoft.graph.spaApplication' - tags: - type: array - items: - type: string - description: 'Custom strings that can be used to categorize and identify the application. Not nullable. Strings added here also appear in the tags property of any associated service principals.Supports $filter (eq, not, ge, le, startsWith) and $search.' - tokenEncryptionKeyId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: 'Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.' - format: uuid - nullable: true - uniqueName: - type: string - description: The unique identifier that can be assigned to an application and used as an alternate key. Immutable. Read-only. - nullable: true - verifiedPublisher: - $ref: '#/components/schemas/microsoft.graph.verifiedPublisher' - web: - $ref: '#/components/schemas/microsoft.graph.webApplication' - windows: - $ref: '#/components/schemas/microsoft.graph.windowsApplication' - appManagementPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' - description: The appManagementPolicy applied to this application. - x-ms-navigationProperty: true - connectorGroup: - $ref: '#/components/schemas/microsoft.graph.connectorGroup' - createdOnBehalfOf: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - extensionProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.extensionProperty' - description: 'Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0).' - x-ms-navigationProperty: true - federatedIdentityCredentials: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' - description: 'Federated identities for applications. Supports $expand and $filter (startsWith, /$count eq 0, /$count ne 0).' - x-ms-navigationProperty: true - homeRealmDiscoveryPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' - x-ms-navigationProperty: true - owners: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of the application. Read-only. Nullable. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.' - x-ms-navigationProperty: true - synchronization: - $ref: '#/components/schemas/microsoft.graph.synchronization' - tokenIssuancePolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' - x-ms-navigationProperty: true - tokenLifetimePolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' - description: The tokenLifetimePolicies assigned to this application. Supports $expand. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.device: - allOf: - - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: device - type: object - properties: - accountEnabled: - type: boolean - description: 'true if the account is enabled; otherwise, false. Default is true. Supports $filter (eq, ne, not, in). Only callers with at least the Cloud Device Administrator role can set this property.' - nullable: true - alternativeSecurityIds: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.alternativeSecurityId' - description: 'For internal use only. Not nullable. Supports $filter (eq, not, ge, le).' - approximateLastSignInDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, and eq on null values) and $orderby.' - format: date-time - nullable: true - complianceExpirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - deviceCategory: - type: string - description: User-defined property set by Intune to automatically add devices to groups and simplify managing devices. - nullable: true - deviceId: - type: string - description: 'Unique Identifier set by Azure Device Registration Service at the time of registration. This is an alternate key that can be used to reference the device object. Also Supports $filter (eq, ne, not, startsWith).' - nullable: true - deviceMetadata: - type: string - description: For internal use only. Set to null. - nullable: true - deviceOwnership: - type: string - description: 'Ownership of the device. This property is set by Intune. Possible values are: unknown, company, personal.' - nullable: true - deviceVersion: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: For internal use only. - format: int32 - nullable: true - displayName: - type: string - description: 'The display name for the device. Required. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' - nullable: true - domainName: - type: string - description: The on-premises domain name of Microsoft Entra hybrid joined devices. This property is set by Intune. - nullable: true - enrollmentProfileName: - type: string - description: 'Enrollment profile applied to the device. For example, Apple Device Enrollment Profile, Device enrollment - Corporate device identifiers, or Windows Autopilot profile name. This property is set by Intune.' - nullable: true - enrollmentType: - type: string - description: 'Enrollment type of the device. This property is set by Intune. Possible values are: unknown, userEnrollment, deviceEnrollmentManager, appleBulkWithUser, appleBulkWithoutUser, windowsAzureADJoin, windowsBulkUserless, windowsAutoEnrollment, windowsBulkAzureDomainJoin, windowsCoManagement, windowsAzureADJoinUsingDeviceAuth,appleUserEnrollment, appleUserEnrollmentWithServiceAccount. NOTE: This property might return other values apart from those listed.' - nullable: true - extensionAttributes: - $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' - hostnames: - type: array - items: - type: string - nullable: true - description: List of host names for the device. - isCompliant: - type: boolean - description: 'true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. Read-only. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices. Supports $filter (eq, ne, not).' - nullable: true - isManaged: - type: boolean - description: 'true if the device is managed by a Mobile Device Management (MDM) app; otherwise, false. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices. Supports $filter (eq, ne, not).' - nullable: true - isManagementRestricted: - type: boolean - description: 'Indicates whether the device is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' - nullable: true - isRooted: - type: boolean - description: true if the device is rooted or jail-broken. This property can only be updated by Intune. - nullable: true - kind: - type: string - description: Form factor of the device. Only returned if the user signs in with a Microsoft account as part of Project Rome. - nullable: true - managementType: - type: string - description: 'Management channel of the device. This property is set by Intune. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.' - nullable: true - manufacturer: - type: string - description: Manufacturer of the device. Read-only. - nullable: true - mdmAppId: - type: string - description: 'Application identifier used to register device into MDM. Read-only. Supports $filter (eq, ne, not, startsWith).' - nullable: true - model: - type: string - description: Model of the device. Read-only. - nullable: true - name: - type: string - description: Friendly name of the device. Only returned if user signs in with a Microsoft account as part of Project Rome. - nullable: true - onPremisesLastSyncDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only. Supports $filter (eq, ne, not, ge, le, in).' - format: date-time - nullable: true - onPremisesSecurityIdentifier: - type: string - description: The on-premises security identifier (SID) for the user who was synchronized from on-premises to the cloud. Read-only. Returned only on $select. Supports $filter (eq). - nullable: true - onPremisesSyncEnabled: - type: boolean - description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).' - nullable: true - operatingSystem: - type: string - description: 'The type of operating system on the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).' - nullable: true - operatingSystemVersion: - type: string - description: 'Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).' - nullable: true - physicalIds: - type: array - items: - type: string - description: 'For internal use only. Not nullable. Supports $filter (eq, not, ge, le, startsWith, /$count eq 0, /$count ne 0.' - platform: - type: string - description: Platform of device. Only returned if the user signs in with a Microsoft account as part of Project Rome. - nullable: true - profileType: - type: string - description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' - nullable: true - registrationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - status: - type: string - description: Device is online or offline. Only returned if user signs in with a Microsoft account as part of Project Rome. - nullable: true - systemLabels: - type: array - items: - type: string - description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' - trustType: - type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' - nullable: true - commands: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.command' - description: Set of commands sent to this device. - x-ms-navigationProperty: true - extensions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the device. Read-only. Nullable. - x-ms-navigationProperty: true - memberOf: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups and administrative units that this device is a member of. Read-only. Nullable. Supports $expand. - x-ms-navigationProperty: true - registeredOwners: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Read-only. Nullable. Supports $expand. - x-ms-navigationProperty: true - registeredUsers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable. Supports $expand.' - x-ms-navigationProperty: true - transitiveMemberOf: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups and administrative units that this device is a member of. This operation is transitive. Supports $expand. - x-ms-navigationProperty: true - usageRights: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.usageRight' - description: Represents the usage rights a device has been granted. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.orgContact: - allOf: - - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: orgContact - type: object - properties: - addresses: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.physicalOfficeAddress' - description: Postal addresses for this organizational contact. For now a contact can only have one physical address. - companyName: - type: string - description: 'Name of the company that this organizational contact belong to. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq for null values).' - nullable: true - department: - type: string - description: 'The name for the department in which the contact works. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq for null values).' - nullable: true - displayName: - type: string - description: 'Display name for this organizational contact. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq for null values), $search, and $orderby.' - nullable: true - givenName: - type: string - description: 'First name for this organizational contact. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq for null values).' - nullable: true - jobTitle: - type: string - description: 'Job title for this organizational contact. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq for null values).' - nullable: true - mail: - type: string - description: 'The SMTP address for the contact, for example, ''jeff@contoso.com''. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq for null values).' - nullable: true - mailNickname: - type: string - description: 'Email alias (portion of email address pre-pending the @ symbol) for this organizational contact. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq for null values).' - nullable: true - onPremisesLastSyncDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time when this organizational contact was last synchronized from on-premises AD. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, not, ge, le, in).' - format: date-time - nullable: true - onPremisesProvisioningErrors: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: 'List of any synchronization provisioning errors for this organizational contact. Supports $filter (eq, not for category and propertyCausingError), /$count eq 0, /$count ne 0.' - onPremisesSyncEnabled: - type: boolean - description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced and now mastered in Exchange; null if this object has never been synced from an on-premises directory (default). Supports $filter (eq, ne, not, in, and eq for null values).' - nullable: true - phones: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.phone' - description: 'List of phones for this organizational contact. Phone types can be mobile, business, and businessFax. Only one of each type can ever be present in the collection. Supports $filter (eq, ne, not, in).' - proxyAddresses: - type: array - items: - type: string - description: 'For example: ''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''. The any operator is required for filter expressions on multi-valued properties. Supports $filter (eq, not, ge, le, startsWith, /$count eq 0, /$count ne 0).' - serviceProvisioningErrors: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.serviceProvisioningError' - description: 'Errors published by a federated service describing a non-transient, service-specific error regarding the properties or link from an orgContact object . Supports $filter (eq, not, for isResolved and serviceInstance).' - surname: - type: string - description: 'Last name for this organizational contact. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq for null values)' - nullable: true - directReports: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The contact's direct reports. (The users and contacts that have their manager property set to this contact.) Read-only. Nullable. Supports $expand. - x-ms-navigationProperty: true - manager: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - memberOf: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that this contact is a member of. Read-only. Nullable. Supports $expand. - x-ms-navigationProperty: true - transitiveMemberOf: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - x-ms-navigationProperty: true - transitiveReports: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The transitive reports for a contact. Read-only. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.servicePrincipal: - allOf: - - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: servicePrincipal - type: object - properties: - accountEnabled: - type: boolean - description: 'true if the service principal account is enabled; otherwise, false. If set to false, then no users are able to sign in to this app, even if they''re assigned to it. Supports $filter (eq, ne, not, in).' - nullable: true - addIns: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.addIn' - description: 'Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams may set the addIns property for its ''FileHandler'' functionality. This lets services like Microsoft 365 call the application in the context of a document the user is working on.' - alternativeNames: - type: array - items: - type: string - description: 'Used to retrieve service principals by subscription, identify resource group and full resource IDs for managed identities. Supports $filter (eq, not, ge, le, startsWith).' - appDescription: - type: string - description: The description exposed by the associated application. - nullable: true - appDisplayName: - type: string - description: The display name exposed by the associated application. - nullable: true - appId: - type: string - description: 'The unique identifier for the associated application (its appId property). Alternate key. Supports $filter (eq, ne, not, in, startsWith).' - nullable: true - applicationTemplateId: - type: string - description: 'Unique identifier of the applicationTemplate. Supports $filter (eq, not, ne). Read-only. null if the app wasn''t created from an application template.' - nullable: true - appOwnerOrganizationId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: 'Contains the tenant ID where the application is registered. This is applicable only to service principals backed by applications. Supports $filter (eq, ne, NOT, ge, le).' - format: uuid - nullable: true - appRoleAssignmentRequired: - type: boolean - description: 'Specifies whether users or other service principals need to be granted an app role assignment for this service principal before users can sign in or apps can get tokens. The default value is false. Not nullable. Supports $filter (eq, ne, NOT).' - appRoles: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.appRole' - description: 'The roles exposed by the application, which this service principal represents. For more information, see the appRoles property definition on the application entity. Not nullable.' - customSecurityAttributes: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue' - description: - type: string - description: 'Free text field to provide an internal end-user facing description of the service principal. End-user portals such MyApps displays the application description in this field. The maximum allowed size is 1,024 characters. Supports $filter (eq, ne, not, ge, le, startsWith) and $search.' - nullable: true - disabledByMicrosoftStatus: - type: string - description: 'Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, not).' - nullable: true - displayName: - type: string - description: 'The display name for the service principal. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' - nullable: true - errorUrl: - type: string - description: Deprecated. Don't use. - nullable: true - homepage: - type: string - description: Home page or landing page of the application. - nullable: true - info: - $ref: '#/components/schemas/microsoft.graph.informationalUrl' - keyCredentials: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyCredential' - description: 'The collection of key credentials associated with the service principal. Not nullable. Supports $filter (eq, not, ge, le).' - loginUrl: - type: string - description: 'Specifies the URL where the service provider redirects the user to Microsoft Entra ID to authenticate. Microsoft Entra ID uses the URL to launch the application from Microsoft 365 or the Microsoft Entra My Apps. When blank, Microsoft Entra ID performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Microsoft Entra My Apps, or the Microsoft Entra SSO URL.' - nullable: true - logoutUrl: - type: string - description: 'Specifies the URL that the Microsoft''s authorization service uses to sign out a user using OpenId Connect front-channel, back-channel, or SAML sign out protocols.' + description: 'Timestamp of when the group was created. The value can''t be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' + format: date-time nullable: true - notes: + description: type: string - description: 'Free text field to capture information about the service principal, typically used for operational purposes. Maximum allowed size is 1,024 characters.' + description: 'An optional description for the group. Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith) and $search.' nullable: true - notificationEmailAddresses: - type: array - items: - type: string - description: Specifies the list of email addresses where Microsoft Entra ID sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Microsoft Entra Gallery applications. - passwordCredentials: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.passwordCredential' - description: The collection of password credentials associated with the service principal. Not nullable. - passwordSingleSignOnSettings: - $ref: '#/components/schemas/microsoft.graph.passwordSingleSignOnSettings' - preferredSingleSignOnMode: + displayName: type: string - description: 'Specifies the single sign-on mode configured for this application. Microsoft Entra ID uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Microsoft Entra My Apps. The supported values are password, saml, notSupported, and oidc. Note: This field might be null for older SAML apps and for OIDC applications where it isn''t set automatically.' + description: 'The display name for the group. Required. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' nullable: true - preferredTokenSigningKeyEndDateTime: + expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the expiration date of the keyCredential used for token signing, marked by preferredTokenSigningKeyThumbprint. Updating this attribute isn''t currently supported. For details, see ServicePrincipal property differences.' + description: 'Timestamp of when the group is set to expire. It is null for security groups, but for Microsoft 365 groups, it represents when the group is set to expire as defined in the groupLifecyclePolicy. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Supports $filter (eq, ne, not, ge, le, in). Read-only.' format: date-time nullable: true - preferredTokenSigningKeyThumbprint: - type: string - description: 'This property can be used on SAML applications (apps that have preferredSingleSignOnMode set to saml) to control which certificate is used to sign the SAML responses. For applications that aren''t SAML, don''t write or otherwise rely on this property.' - nullable: true - publishedPermissionScopes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.permissionScope' - description: 'The delegated permissions exposed by the application. For more information, see the oauth2PermissionScopes property on the application entity''s api property. Not nullable. Note: This property is named oauth2PermissionScopes in v1.0.' - publisherName: - type: string - description: The name of the Microsoft Entra tenant that published the application. - nullable: true - replyUrls: - type: array - items: - type: string - description: 'The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. Not nullable.' - samlMetadataUrl: - type: string - description: The url where the service exposes SAML metadata for federation. - nullable: true - samlSingleSignOnSettings: - $ref: '#/components/schemas/microsoft.graph.samlSingleSignOnSettings' - servicePrincipalNames: - type: array - items: - type: string - description: 'Contains the list of identifiersUris, copied over from the associated application. More values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Microsoft Entra ID. For example,Client apps can specify a resource URI that is based on the values of this property to acquire an access token, which is the URI returned in the ''aud'' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, not, ge, le, startsWith).' - servicePrincipalType: - type: string - description: Identifies if the service principal represents an application or a managed identity. This is set by Microsoft Entra ID internally. For a service principal that represents an application this is set as Application. For a service principal that represents a managed identity this is set as ManagedIdentity. The SocialIdp type is for internal use. - nullable: true - signInAudience: - type: string - description: 'Specifies the Microsoft accounts that are supported for the current application. Read-only. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization''s Microsoft Entra tenant (single-tenant).AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization''s Microsoft Entra tenant (multitenant).AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization''s Microsoft Entra tenant.PersonalMicrosoftAccount: Users with a personal Microsoft account only.' - nullable: true - tags: + groupTypes: type: array items: type: string - description: 'Custom strings that can be used to categorize and identify the service principal. Not nullable. The value is the union of strings set here and on the associated application entity''s tags property.Supports $filter (eq, not, ge, le, startsWith).' - tokenEncryptionKeyId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: 'Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.' - format: uuid - nullable: true - verifiedPublisher: - $ref: '#/components/schemas/microsoft.graph.verifiedPublisher' - appManagementPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' - description: The appManagementPolicy applied to this service principal. - x-ms-navigationProperty: true - appRoleAssignedTo: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' - description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.' - x-ms-navigationProperty: true - appRoleAssignments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' - description: 'App role assignment for another app or service, granted to this service principal. Supports $expand.' - x-ms-navigationProperty: true - claimsMappingPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' - description: The claimsMappingPolicies assigned to this service principal. Supports $expand. - x-ms-navigationProperty: true - claimsPolicy: - $ref: '#/components/schemas/microsoft.graph.customClaimsPolicy' - createdObjects: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Directory objects created by this service principal. Read-only. Nullable. - x-ms-navigationProperty: true - delegatedPermissionClassifications: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.delegatedPermissionClassification' - description: The permission classifications for delegated permissions exposed by the app that this service principal represents. Supports $expand. - x-ms-navigationProperty: true - endpoints: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.endpoint' - description: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. - x-ms-navigationProperty: true - federatedIdentityCredentials: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' - x-ms-navigationProperty: true - homeRealmDiscoveryPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' - description: The homeRealmDiscoveryPolicies assigned to this service principal. Supports $expand. - x-ms-navigationProperty: true - licenseDetails: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.licenseDetails' - x-ms-navigationProperty: true - memberOf: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Roles that this service principal is a member of. HTTP Methods: GET Read-only. Nullable. Supports $expand.' - x-ms-navigationProperty: true - oauth2PermissionGrants: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' - description: Delegated permission grants authorizing this service principal to access an API on behalf of a signed-in user. Read-only. Nullable. - x-ms-navigationProperty: true - ownedObjects: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owned by this service principal. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' - x-ms-navigationProperty: true - owners: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' - x-ms-navigationProperty: true - permissionGrantPreApprovalPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.permissionGrantPreApprovalPolicy' - x-ms-navigationProperty: true - remoteDesktopSecurityConfiguration: - $ref: '#/components/schemas/microsoft.graph.remoteDesktopSecurityConfiguration' - synchronization: - $ref: '#/components/schemas/microsoft.graph.synchronization' - tokenIssuancePolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' - description: The tokenIssuancePolicies assigned to this service principal. Supports $expand. - x-ms-navigationProperty: true - tokenLifetimePolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' - description: The tokenLifetimePolicies assigned to this service principal. Supports $expand. - x-ms-navigationProperty: true - transitiveMemberOf: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.user: - allOf: - - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: user - type: object - properties: - aboutMe: - type: string - description: A freeform text entry field for users to describe themselves. Returned only on $select. - nullable: true - accountEnabled: + description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or a distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, not).' + hasMembersWithLicenseErrors: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).' - nullable: true - ageGroup: - type: string - description: 'Sets the age group of the user. Allowed values: null, Minor, NotAdult, and Adult. For more information, see legal age group property definitions. Supports $filter (eq, ne, not, and in).' - nullable: true - assignedLicenses: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. This property doesn''t differentiate between directly assigned and inherited licenses. Use the licenseAssignmentStates property to identify the directly assigned and inherited licenses. Not nullable. Supports $filter (eq, not, /$count eq 0, /$count ne 0).' - assignedPlans: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable.Supports $filter (eq and not). - authorizationInfo: - $ref: '#/components/schemas/microsoft.graph.authorizationInfo' - birthday: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' - format: date-time - businessPhones: - type: array - items: - type: string - description: 'The telephone numbers for the user. Only one number can be set for this property. Read-only for users synced from on-premises directory. Supports $filter (eq, not, ge, le, startsWith).' - city: - type: string - description: 'The city where the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' - nullable: true - cloudRealtimeCommunicationInfo: - $ref: '#/components/schemas/microsoft.graph.cloudRealtimeCommunicationInfo' - companyName: - type: string - description: 'The name of the company the user is associated with. This property can be useful for describing the company that an external user comes from. The maximum length is 64 characters.Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' - nullable: true - consentProvidedForMinor: - type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, Granted, Denied and NotRequired. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).' - nullable: true - country: - type: string - description: 'The country or region where the user is located; for example, US or UK. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time the user was created in ISO 8601 format and UTC. The value cannot be modified and is automatically populated when the entity is created. Nullable. For on-premises users, the value represents when they were first created in Microsoft Entra ID. Property is null for some users created before June 2018 and on-premises users synced to Microsoft Entra ID before June 2018. Read-only. Supports $filter (eq, ne, not , ge, le, in).' - format: date-time - nullable: true - creationType: - type: string - description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Supports $filter (eq, ne, not, and in).' - nullable: true - customSecurityAttributes: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue' - department: - type: string - description: 'The name of the department where the user works. Maximum length is 64 characters.Supports $filter (eq, ne, not , ge, le, in, and eq on null values).' - nullable: true - deviceEnrollmentLimit: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The limit on the maximum number of devices that the user is permitted to enroll. Allowed values are 5 or 1000. - format: int32 - deviceKeys: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceKey' - displayName: - type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created, and it cannot be cleared during updates. Maximum length is 256 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderby, and $search.' - nullable: true - employeeHireDate: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time when the user was hired or will start work if there is a future hire. Supports $filter (eq, ne, not , ge, le, in).' - format: date-time - nullable: true - employeeId: - type: string - description: 'The employee identifier assigned to the user by the organization. The maximum length is 16 characters.Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).' - nullable: true - employeeLeaveDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator, Global Reader. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user.' - format: date-time - nullable: true - employeeOrgData: - $ref: '#/components/schemas/microsoft.graph.employeeOrgData' - employeeType: - type: string - description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Supports $filter (eq, ne, not , ge, le, in, startsWith).' - nullable: true - externalUserState: - type: string - description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Supports $filter (eq, ne, not , in).' - nullable: true - externalUserStateChangeDateTime: - type: string - description: 'Shows the timestamp for the latest change to the externalUserState property. Supports $filter (eq, ne, not , in).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq).' nullable: true - faxNumber: - type: string - description: 'The fax number of the user. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).' + hideFromAddressLists: + type: boolean + description: 'true if the group isn''t displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. The default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true - givenName: - type: string - description: 'The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).' + hideFromOutlookClients: + type: boolean + description: 'true if the group isn''t displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. The default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true - hireDate: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' - format: date-time - identities: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft and tied to a user account. It may contain multiple items with the same signInType value. Supports $filter (eq) with limitations.' - imAddresses: - type: array - items: - type: string - nullable: true - description: 'The instant message voice-over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Supports $filter (eq, not, ge, le, startsWith).' infoCatalogs: type: array items: type: string - description: 'Identifies the info segments assigned to the user. Supports $filter (eq, not, ge, le, startsWith).' - interests: - type: array - items: - type: string - nullable: true - description: A list for users to describe their interests. Returned only on $select. - isLicenseReconciliationNeeded: + description: 'Identifies the info segments assigned to the group. Returned by default. Supports $filter (eq, not, ge, le, startsWith).' + isArchived: type: boolean - description: Indicates whether the user is pending an exchange mailbox license assignment. Read-only. Supports $filter (eq where true only). + description: 'When a group is associated with a team, this property determines whether the team is in read-only mode. To read this property, use the /group/{groupId}/team endpoint or the Get team API. To update this property, use the archiveTeam and unarchiveTeam APIs.' nullable: true - isManagementRestricted: + isAssignableToRole: type: boolean - description: 'true if the user is a member of a restricted management administrative unit. Default value is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether this group can be assigned to a Microsoft Entra role. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true, visibility must be Hidden, and the group cannot be a dynamic group (that is, groupTypes can''t contain DynamicMembership). Only callers with at least the Privileged Role Administrator role can set this property. The caller must also be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Microsoft Entra role assignmentsUsing this feature requires a Microsoft Entra ID P1 license. Returned by default. Supports $filter (eq, ne, not).' nullable: true - isResourceAccount: + isFavorite: type: boolean - description: Do not use – reserved for future use. - nullable: true - jobTitle: - type: string - description: 'The user''s job title. Maximum length is 128 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).' + description: Indicates whether the user marked the group as favorite. nullable: true - lastPasswordChangeDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'When this Microsoft Entra user last changed their password or when their password was created, whichever date the latest action was performed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select.' - format: date-time + isManagementRestricted: + type: boolean + description: 'Indicates whether the group is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true - legalAgeGroupClassification: - type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, MinorWithOutParentalConsent, MinorWithParentalConsent, MinorNoParentalConsentRequired, NotAdult, and Adult. For more information, see legal age group property definitions. Returned only on $select.' + isSubscribedByMail: + type: boolean + description: 'Indicates whether the signed-in user is subscribed to receive email conversations. The default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true - licenseAssignmentStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. It also indicates licenses that are directly assigned and the ones the user inherited through group memberships. Read-only. Returned only on $select. + licenseProcessingState: + $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' mail: type: string - description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property also update the user''s proxyAddresses collection to include the value as an SMTP address. This property can''t contain accent characters. NOTE: We don''t recommend updating this property for Azure AD B2C user profiles. Use the otherMails property instead. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).' - nullable: true - mailboxSettings: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - mailNickname: - type: string - description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The SMTP address for the group, for example, ''serviceadmins@contoso.com''. Returned by default. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true - mobilePhone: - type: string - description: 'The primary cellular telephone number for the user. Read-only for users synced from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values) and $search.' + mailEnabled: + type: boolean + description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not, and eq on null values).' nullable: true - mySite: + mailNickname: type: string - description: The URL for the user's site. Returned only on $select. + description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : <> , SPACE. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith).' nullable: true - officeLocation: + membershipRule: type: string - description: 'The office location in the user''s place of business. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership). For more information about the syntax of the membership rule, see Membership Rules syntax. Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).' nullable: true - onPremisesDistinguishedName: + membershipRuleProcessingState: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. + description: 'Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. Supports $filter (eq, ne, not, in).' nullable: true + membershipRuleProcessingStatus: + $ref: '#/components/schemas/microsoft.graph.membershipRuleProcessingStatus' onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only.' - nullable: true - onPremisesExtensionAttributes: - $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' - onPremisesImmutableId: - type: string - description: 'This property associates an on-premises Active Directory user account to their Microsoft Entra user object. This property must be specified when creating a new user account in the Graph if you''re using a federated domain for the user''s userPrincipalName (UPN) property. Note: The $ and _ characters can''t be used when specifying this property. Supports $filter (eq, ne, not, ge, le, in).' + description: 'Contains the on-premises domain FQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect.Returned by default. Read-only.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, in).' + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only. Supports $filter (eq, ne, not, ge, le, in).' format: date-time nullable: true + onPremisesNetBiosName: + type: string + description: Contains the on-premises netBios name synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect.Returned by default. Read-only. + nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).' + description: 'Errors when using Microsoft synchronization product during provisioning. Returned by default. Supports $filter (eq, not).' onPremisesSamAccountName: type: string - description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + description: 'Contains the on-premises SAM account name synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith). Read-only.' nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user synchronized from on-premises to the cloud. Read-only. Supports $filter (eq including on null values). + description: Contains the on-premises security identifier (SID) for the group synchronized from on-premises to the cloud. Read-only. Returned by default. Supports $filter (eq including on null values). nullable: true - onPremisesSipInfo: - $ref: '#/components/schemas/microsoft.graph.onPremisesSipInfo' onPremisesSyncEnabled: type: boolean - description: 'true if this user object is currently being synced from an on-premises Active Directory (AD); otherwise, the user isn''t being synced and can be managed in Microsoft Entra ID. Read-only. Supports $filter (eq, ne, not, in, and eq on null values).' - nullable: true - onPremisesUserPrincipalName: - type: string - description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).' - nullable: true - otherMails: - type: array - items: - type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' - passwordPolicies: - type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' + description: 'true if this group is synced from an on-premises directory; false if this group was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned by default. Read-only. Supports $filter (eq, ne, not, in, and eq on null values).' nullable: true - passwordProfile: - $ref: '#/components/schemas/microsoft.graph.passwordProfile' - pastProjects: - type: array - items: - type: string - nullable: true - description: A list for users to enumerate their past projects. Returned only on $select. - postalCode: + organizationId: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true preferredDataLocation: type: string - description: 'The preferred data location for the user. For more information, see OneDrive Online Multi-Geo.' + description: 'The preferred data location for the Microsoft 365 group. By default, the group inherits the group creator''s preferred data location. To set this property, the calling app must be granted the Directory.ReadWrite.All permission and the user be assigned at least one of the following Microsoft Entra roles: User Account Administrator Directory Writer Exchange Administrator SharePoint Administrator For more information about this property, see OneDrive Online Multi-Geo and Create a Microsoft 365 group with a specific PDL. Nullable. Returned by default.' nullable: true preferredLanguage: type: string - description: 'The preferred language for the user. The preferred language format is based on RFC 4646. The name combines an ISO 639 two-letter lowercase culture code associated with the language and an ISO 3166 two-letter uppercase subculture code associated with the country or region. Example: ''en-US'', or ''es-ES''. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' - nullable: true - preferredName: - type: string - description: The preferred name for the user. Not Supported. This attribute returns an empty string.Returned only on $select. + description: 'The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example, en-US. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true - print: - $ref: '#/components/schemas/microsoft.graph.userPrint' - provisionedPlans: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: 'The plans that are provisioned for the user. Read-only. Not nullable. Supports $filter (eq, not, ge, le).' proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. Changes to the mail property also update this collection to include the value as an SMTP address. For more information, see mail and proxyAddresses properties. The proxy address prefixed with SMTP (capitalized) is the primary proxy address, while the ones prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of 10 unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Supports $filter (eq, not, ge, le, startsWith, endsWith, /$count eq 0, /$count ne 0).' - refreshTokensValidFromDateTime: + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith, endsWith, /$count eq 0, /$count ne 0).' + renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If it happens, the application must acquire a new refresh token by requesting the authorized endpoint. Read-only. Use invalidateAllRefreshTokens to reset.' + description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Supports $filter (eq, ne, not, ge, le, in). Read-only.' format: date-time nullable: true - responsibilities: + resourceBehaviorOptions: type: array items: type: string - nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. - schools: + description: 'Specifies the group behaviors that can be set for a Microsoft 365 group during creation. This property can be set only as part of creation (POST). For the list of possible values, see Microsoft 365 group behaviors and provisioning options.' + resourceProvisioningOptions: type: array items: type: string - nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. - securityIdentifier: - type: string - description: 'Security identifier (SID) of the user, used in Windows scenarios. Read-only. Returned by default. Supports $select and $filter (eq, not, ge, le, startsWith).' - nullable: true - serviceProvisioningErrors: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.serviceProvisioningError' - description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' - showInAddressList: + description: 'Specifies the group resources that are associated with the Microsoft 365 group. The possible value is Team. For more information, see Microsoft 365 group behaviors and provisioning options. Returned by default. Supports $filter (eq, not, startsWith.' + securityEnabled: type: boolean - description: Do not use in Microsoft Graph. Manage this property through the Microsoft 365 admin center instead. Represents whether the user should be included in the Outlook global address list. See Known issue. + description: 'Specifies whether the group is a security group. Required.Returned by default. Supports $filter (eq, ne, not, in).' nullable: true - signInActivity: - $ref: '#/components/schemas/microsoft.graph.signInActivity' - signInSessionsValidFromDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + securityIdentifier: type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application must acquire a new refresh token by requesting the authorized endpoint. Read-only. Use revokeSignInSessions to reset.' - format: date-time + description: 'Security identifier of the group, used in Windows scenarios. Read-only. Returned by default.' nullable: true - skills: + serviceProvisioningErrors: type: array items: - type: string - nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. - state: + $ref: '#/components/schemas/microsoft.graph.serviceProvisioningError' + description: 'Errors published by a federated service describing a non-transient, service-specific error regarding the properties or link from a group object.' + theme: type: string - description: 'The state or province in the user''s address. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true - streetAddress: + uniqueName: type: string - description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: The unique identifier that can be assigned to a group and used as an alternate key. Immutable. Read-only. nullable: true - surname: - type: string - description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + unseenConversationsCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Count of conversations delivered one or more new posts since the signed-in user's last visit to the group. This property is the same as unseenCount. Returned only on $select. + format: int32 nullable: true - usageLocation: - type: string - description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + unseenCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + format: int32 nullable: true - userPrincipalName: - type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style sign-in name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where the domain must be present in the tenant''s verified domain collection. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property can''t contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderby.' + unseenMessagesCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Count of new posts that have been delivered to the group's conversations since the signed-in user's last visit to the group. Returned only on $select. + format: int32 nullable: true - userType: + visibility: type: string - description: 'A String value that can be used to classify user types in your directory. The possible values are Member and Guest. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Microsoft Entra ID?' + description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value isn''t specified during group creation on Microsoft Graph, a security group is created as Private by default, and Microsoft 365 group is Public. Groups assignable to roles are always Private. To learn more, see group visibility options. Returned by default. Nullable.' nullable: true - activities: + writebackConfiguration: + $ref: '#/components/schemas/microsoft.graph.groupWritebackConfiguration' + acceptedSenders: type: array items: - $ref: '#/components/schemas/microsoft.graph.userActivity' - description: The user's activities across devices. Read-only. Nullable. + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The list of users or groups allowed to create posts or calendar events in this group. If this list is non-empty, then only users or groups listed here can post.' x-ms-navigationProperty: true - agreementAcceptances: + appRoleAssignments: type: array items: - $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' - description: The user's terms of use acceptance statuses. Read-only. Nullable. + $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' + description: Represents the app roles a group has been granted for an application. Supports $expand. x-ms-navigationProperty: true - analytics: - $ref: '#/components/schemas/microsoft.graph.userAnalytics' - appConsentRequestsForApproval: + calendar: + $ref: '#/components/schemas/microsoft.graph.calendar' + calendarView: type: array items: - $ref: '#/components/schemas/microsoft.graph.appConsentRequest' + $ref: '#/components/schemas/microsoft.graph.event' + description: The calendar view for the calendar. Read-only. x-ms-navigationProperty: true - appRoleAssignedResources: + conversations: type: array items: - $ref: '#/components/schemas/microsoft.graph.servicePrincipal' + $ref: '#/components/schemas/microsoft.graph.conversation' + description: The group's conversations. x-ms-navigationProperty: true - appRoleAssignments: + createdOnBehalfOf: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + drive: + $ref: '#/components/schemas/microsoft.graph.drive' + drives: type: array items: - $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' - description: Represents the app roles a user has been granted for an application. Supports $expand. + $ref: '#/components/schemas/microsoft.graph.drive' + description: The group's drives. Read-only. x-ms-navigationProperty: true - approvals: + endpoints: type: array items: - $ref: '#/components/schemas/microsoft.graph.approval' + $ref: '#/components/schemas/microsoft.graph.endpoint' + description: Endpoints for the group. Read-only. Nullable. x-ms-navigationProperty: true - authentication: - $ref: '#/components/schemas/microsoft.graph.authentication' - calendar: - $ref: '#/components/schemas/microsoft.graph.calendar' - calendarGroups: + events: type: array items: - $ref: '#/components/schemas/microsoft.graph.calendarGroup' - description: The user's calendar groups. Read-only. Nullable. + $ref: '#/components/schemas/microsoft.graph.event' + description: The group's events. x-ms-navigationProperty: true - calendars: + extensions: type: array items: - $ref: '#/components/schemas/microsoft.graph.calendar' - description: The user's calendars. Read-only. Nullable. + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for the group. Read-only. Nullable. x-ms-navigationProperty: true - calendarView: + groupLifecyclePolicies: type: array items: - $ref: '#/components/schemas/microsoft.graph.event' - description: The calendar view for the calendar. Read-only. Nullable. + $ref: '#/components/schemas/microsoft.graph.groupLifecyclePolicy' + description: The collection of lifecycle policies for this group. Read-only. Nullable. x-ms-navigationProperty: true - chats: + memberOf: type: array items: - $ref: '#/components/schemas/microsoft.graph.chat' + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.' x-ms-navigationProperty: true - cloudClipboard: - $ref: '#/components/schemas/microsoft.graph.cloudClipboardRoot' - cloudPCs: + members: type: array items: - $ref: '#/components/schemas/microsoft.graph.cloudPC' + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Direct group members, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' x-ms-navigationProperty: true - contactFolders: + membersWithLicenseErrors: type: array items: - $ref: '#/components/schemas/microsoft.graph.contactFolder' - description: The user's contacts folders. Read-only. Nullable. + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: A list of group members with license errors from this group-based license assignment. Read-only. x-ms-navigationProperty: true - contacts: + onenote: + $ref: '#/components/schemas/microsoft.graph.onenote' + owners: type: array items: - $ref: '#/components/schemas/microsoft.graph.contact' - description: The user's contacts. Read-only. Nullable. + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The owners of the group who can be users or service principals. Limited to 100 owners. Nullable. If this property isn''t specified when creating a Microsoft 365 group the calling user (admin or non-admin) is automatically assigned as the group owner. A non-admin user can''t explicitly add themselves to this collection when they''re creating the group. For more information, see the related known issue. For security groups, the admin user isn''t automatically added to this collection. For more information, see the related known issue. Supports $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1); Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).' x-ms-navigationProperty: true - createdObjects: + permissionGrants: type: array items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Directory objects that the user created. Read-only. Nullable. + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permissions granted for a group to a specific application. Supports $expand. x-ms-navigationProperty: true - deviceEnrollmentConfigurations: + photo: + $ref: '#/components/schemas/microsoft.graph.profilePhoto' + photos: type: array items: - $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' - description: Get enrollment configurations targeted to the user + $ref: '#/components/schemas/microsoft.graph.profilePhoto' + description: The profile photos owned by the group. Read-only. Nullable. x-ms-navigationProperty: true - deviceManagementTroubleshootingEvents: + planner: + $ref: '#/components/schemas/microsoft.graph.plannerGroup' + rejectedSenders: type: array items: - $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' - description: The list of troubleshooting events for this user. + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The list of users or groups not allowed to create posts or calendar events in this group. Nullable x-ms-navigationProperty: true - devices: + settings: type: array items: - $ref: '#/components/schemas/microsoft.graph.device' + $ref: '#/components/schemas/microsoft.graph.directorySetting' + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' x-ms-navigationProperty: true - directReports: + sites: type: array items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The users and contacts that report to the user. (The users and contacts with their manager property set to this user.) Read-only. Nullable. Supports $expand. + $ref: '#/components/schemas/microsoft.graph.site' + description: The list of SharePoint sites in this group. Access the default site with /sites/root. x-ms-navigationProperty: true - drive: - $ref: '#/components/schemas/microsoft.graph.drive' - drives: + team: + $ref: '#/components/schemas/microsoft.graph.team' + threads: type: array items: - $ref: '#/components/schemas/microsoft.graph.drive' - description: A collection of drives available for this user. Read-only. + $ref: '#/components/schemas/microsoft.graph.conversationThread' + description: The group's conversation threads. Nullable. x-ms-navigationProperty: true - employeeExperience: - $ref: '#/components/schemas/microsoft.graph.employeeExperienceUser' - events: + transitiveMemberOf: type: array items: - $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. The default is to show events under the Default Calendar. Read-only. Nullable. + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups a group is a member of, either directly or through nested membership. Nullable.' x-ms-navigationProperty: true - extensions: + transitiveMembers: type: array items: - $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Supports $expand. Nullable. + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The direct and transitive members of a group. Nullable. x-ms-navigationProperty: true - followedSites: + additionalProperties: + type: object + description: Represents a Microsoft Entra group. + microsoft.graph.conversation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: conversation + type: object + properties: + hasAttachments: + type: boolean + description: 'Indicates whether any of the posts within this Conversation has at least one attachment. Supports $filter (eq, ne) and $search.' + lastDeliveredDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, le, ge).' + format: date-time + preview: + type: string + description: A short summary from the body of the latest post in this conversation. + topic: + type: string + description: 'The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.' + uniqueSenders: type: array items: - $ref: '#/components/schemas/microsoft.graph.site' + type: string + description: All the users that sent a message to this Conversation. + threads: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationThread' + description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. x-ms-navigationProperty: true - inferenceClassification: - $ref: '#/components/schemas/microsoft.graph.inferenceClassification' - informationProtection: - $ref: '#/components/schemas/microsoft.graph.informationProtection' - insights: - $ref: '#/components/schemas/microsoft.graph.itemInsights' - invitedBy: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - joinedGroups: + additionalProperties: + type: object + microsoft.graph.conversationThread: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: conversationThread + type: object + properties: + ccRecipients: type: array items: - $ref: '#/components/schemas/microsoft.graph.group' + $ref: '#/components/schemas/microsoft.graph.recipient' + description: 'The Cc: recipients for the thread. Returned only on $select.' + hasAttachments: + type: boolean + description: Indicates whether any of the posts within this thread has at least one attachment. Returned by default. + isLocked: + type: boolean + description: Indicates if the thread is locked. Returned by default. + lastDeliveredDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default.' + format: date-time + preview: + type: string + description: A short summary from the body of the latest post in this conversation. Returned by default. + topic: + type: string + description: 'The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated. Returned by default.' + toRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + description: 'The To: recipients for the thread. Returned only on $select.' + uniqueSenders: + type: array + items: + type: string + description: All the users that sent a message to this thread. Returned by default. + posts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.post' x-ms-navigationProperty: true - joinedTeams: + additionalProperties: + type: object + microsoft.graph.post: + allOf: + - $ref: '#/components/schemas/microsoft.graph.outlookItem' + - title: post + type: object + properties: + body: + $ref: '#/components/schemas/microsoft.graph.itemBody' + conversationId: + type: string + description: Unique ID of the conversation. Read-only. + nullable: true + conversationThreadId: + type: string + description: Unique ID of the conversation thread. Read-only. + nullable: true + from: + $ref: '#/components/schemas/microsoft.graph.recipient' + hasAttachments: + type: boolean + description: Indicates whether the post has at least one attachment. This is a default property. + importance: + $ref: '#/components/schemas/microsoft.graph.importance' + newParticipants: type: array items: - $ref: '#/components/schemas/microsoft.graph.team' - description: The Microsoft Teams teams the user is a member of. Read-only. Nullable. + $ref: '#/components/schemas/microsoft.graph.recipient' + description: Conversation participants that were added to the thread as part of this post. + receivedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + sender: + $ref: '#/components/schemas/microsoft.graph.recipient' + attachments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attachment' + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' x-ms-navigationProperty: true - licenseDetails: + extensions: type: array items: - $ref: '#/components/schemas/microsoft.graph.licenseDetails' + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for the post. Read-only. Nullable. Supports $expand. x-ms-navigationProperty: true - mailFolders: + inReplyTo: + $ref: '#/components/schemas/microsoft.graph.post' + mentions: type: array items: - $ref: '#/components/schemas/microsoft.graph.mailFolder' - description: The user's mail folders. Read-only. Nullable. + $ref: '#/components/schemas/microsoft.graph.mention' x-ms-navigationProperty: true - managedAppLogCollectionRequests: + multiValueExtendedProperties: type: array items: - $ref: '#/components/schemas/microsoft.graph.managedAppLogCollectionRequest' - description: Zero or more log collection requests triggered for the user. + $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. x-ms-navigationProperty: true - managedAppRegistrations: + singleValueExtendedProperties: type: array items: - $ref: '#/components/schemas/microsoft.graph.managedAppRegistration' - description: Zero or more managed app registrations that belong to the user. + $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the post. Read-only. Nullable. x-ms-navigationProperty: true - managedDevices: + additionalProperties: + type: object + microsoft.graph.attachment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: attachment + type: object + properties: + contentType: + type: string + description: The MIME type. + nullable: true + isInline: + type: boolean + description: 'true if the attachment is an inline attachment; otherwise, false.' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + name: + type: string + description: The display name of the attachment. This does not need to be the actual file name. + nullable: true + size: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The length of the attachment in bytes. + format: int32 + additionalProperties: + type: object + microsoft.graph.attachmentItem: + title: attachmentItem + type: object + properties: + attachmentType: + $ref: '#/components/schemas/microsoft.graph.attachmentType' + contentId: + type: string + description: The CID or Content-Id of the attachment for referencing in case of in-line attachments using tag in HTML messages. Optional. + nullable: true + contentType: + type: string + description: The nature of the data in the attachment. Optional. + nullable: true + isInline: + type: boolean + description: 'true if the attachment is an inline attachment; otherwise, false. Optional.' + nullable: true + name: + type: string + description: The display name of the attachment. This can be a descriptive string and doesn't have to be the actual file name. Required. + nullable: true + size: + type: number + description: The length of the attachment in bytes. Required. + format: int64 + nullable: true + additionalProperties: + type: object + microsoft.graph.uploadSession: + title: uploadSession + type: object + properties: + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time in UTC that the upload session expires. The complete file must be uploaded before this expiration time is reached. + format: date-time + nullable: true + nextExpectedRanges: + type: array + items: + type: string + nullable: true + description: 'When uploading files to document libraries, this property is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (for example ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' + uploadUrl: + type: string + description: The URL endpoint that accepts PUT requests for byte ranges of the file. + nullable: true + additionalProperties: + type: object + microsoft.graph.extension: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: extension + type: object + additionalProperties: + type: object + microsoft.graph.mention: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: mention + type: object + properties: + application: + type: string + description: The name of the application where the mention is created. Optional. Not used and defaulted as null for message. + nullable: true + clientReference: + type: string + description: A unique identifier that represents a parent of the resource instance. Optional. Not used and defaulted as null for message. + nullable: true + createdBy: + $ref: '#/components/schemas/microsoft.graph.emailAddress' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time that the mention is created on the client. + format: date-time + nullable: true + deepLink: + type: string + description: A deep web link to the context of the mention in the resource instance. Optional. Not used and defaulted as null for message. + nullable: true + mentioned: + $ref: '#/components/schemas/microsoft.graph.emailAddress' + mentionText: + type: string + description: 'Optional. Not used and defaulted as null for message. To get the mentions in a message, see the bodyPreview property of the message instead.' + nullable: true + serverCreatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time that the mention is created on the server. Optional. Not used and defaulted as null for message. + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.recipient: + title: recipient + type: object + properties: + emailAddress: + $ref: '#/components/schemas/microsoft.graph.emailAddress' + additionalProperties: + type: object + microsoft.graph.directoryObject: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: directoryObject + type: object + properties: + deletedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time when this object was deleted. Always null when the object hasn't been deleted. + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.endpoint: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: endpoint + type: object + properties: + capability: + type: string + description: 'Describes the capability that is associated with this resource. (for example, Messages, Conversations, etc.) Not nullable. Read-only.' + providerId: + type: string + description: Application id of the publishing underlying service. Not nullable. Read-only. + nullable: true + providerName: + type: string + description: Name of the publishing underlying service. Read-only. + nullable: true + providerResourceId: + type: string + description: 'For Microsoft 365 groups, this is set to a well-known name for the resource (for example, Yammer.FeedURL etc.). Not nullable. Read-only.' + nullable: true + uri: + type: string + description: URL of the published resource. Not nullable. Read-only. + additionalProperties: + type: object + microsoft.graph.administrativeUnit: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: administrativeUnit + type: object + properties: + description: + type: string + nullable: true + displayName: + type: string + nullable: true + isMemberManagementRestricted: + type: boolean + nullable: true + membershipRule: + type: string + nullable: true + membershipRuleProcessingState: + type: string + nullable: true + membershipType: + type: string + nullable: true + visibility: + type: string + nullable: true + extensions: type: array items: - $ref: '#/components/schemas/microsoft.graph.managedDevice' - description: The managed devices associated with the user. + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for this administrative unit. Nullable. x-ms-navigationProperty: true - manager: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - memberOf: + members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles, and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.' - x-ms-navigationProperty: true - messages: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.message' - description: The messages in a mailbox or folder. Read-only. Nullable. - x-ms-navigationProperty: true - mobileAppIntentAndStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.mobileAppIntentAndState' - description: The list of troubleshooting events for this user. - x-ms-navigationProperty: true - mobileAppTroubleshootingEvents: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingEvent' - description: The list of mobile app troubleshooting events for this user. - x-ms-navigationProperty: true - notifications: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.notification' - x-ms-navigationProperty: true - oauth2PermissionGrants: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + description: Users and groups that are members of this administrative unit. Supports $expand. x-ms-navigationProperty: true - onenote: - $ref: '#/components/schemas/microsoft.graph.onenote' - onlineMeetings: + scopedRoleMembers: type: array items: - $ref: '#/components/schemas/microsoft.graph.onlineMeeting' - description: 'Information about a meeting, including the URL used to join a meeting, the attendees list, and the description.' + $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' + description: Scoped-role members of this administrative unit. x-ms-navigationProperty: true - outlook: - $ref: '#/components/schemas/microsoft.graph.outlookUser' - ownedDevices: + additionalProperties: + type: object + microsoft.graph.application: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: application + type: object + properties: + api: + $ref: '#/components/schemas/microsoft.graph.apiApplication' + appId: + type: string + description: The unique identifier for the application that is assigned by Microsoft Entra ID. Not nullable. Read-only. Alternate key. Supports $filter (eq). + nullable: true + appRoles: type: array items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Devices owned by the user. Read-only. Nullable. Supports $expand. - x-ms-navigationProperty: true - ownedObjects: + $ref: '#/components/schemas/microsoft.graph.appRole' + description: 'The collection of roles defined for the application. With app role assignments, these roles can be assigned to users, groups, or service principals associated with other applications. Not nullable.' + authenticationBehaviors: + $ref: '#/components/schemas/microsoft.graph.authenticationBehaviors' + certification: + $ref: '#/components/schemas/microsoft.graph.certification' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time the application was registered. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, in, and eq on null values) and $orderby.' + format: date-time + nullable: true + defaultRedirectUri: + type: string + description: 'The default redirect URI. If specified and there''s no explicit redirect URI in the sign-in request for SAML and OIDC flows, Microsoft Entra ID sends the token to this redirect URI. Microsoft Entra ID also sends the token to this default URI in SAML IdP-initiated single sign-on. The value must match one of the configured redirect URIs for the application.' + nullable: true + description: + type: string + description: 'Free text field to provide a description of the application object to end users. The maximum allowed size is 1,024 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith) and $search.' + nullable: true + disabledByMicrosoftStatus: + type: string + description: 'Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, not).' + nullable: true + displayName: + type: string + description: 'The display name for the application. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' + nullable: true + groupMembershipClaims: + type: string + description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of).' + nullable: true + identifierUris: type: array items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects owned by the user. Read-only. Nullable. Supports $expand, $select nested in $expand, and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' - x-ms-navigationProperty: true - pendingAccessReviewInstances: + type: string + description: 'Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you reference in your API''s code, and it must be globally unique. You can use the default value provided, which is in the form api://, or specify a more readable URI like https://contoso.com/api. For more information on valid identifierUris patterns and best practices, see Microsoft Entra application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith).' + info: + $ref: '#/components/schemas/microsoft.graph.informationalUrl' + isDeviceOnlyAuthSupported: + type: boolean + description: Specifies whether this application supports device authentication without a user. The default is false. + nullable: true + isFallbackPublicClient: + type: boolean + description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false, which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID can''t determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property.' + nullable: true + keyCredentials: type: array items: - $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' - description: Navigation property to get a list of access reviews pending approval by the reviewer. - x-ms-navigationProperty: true - people: + $ref: '#/components/schemas/microsoft.graph.keyCredential' + description: 'The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, not, ge, le).' + logo: + type: string + description: The main logo for the application. Not nullable. + format: base64url + nativeAuthenticationApisEnabled: + $ref: '#/components/schemas/microsoft.graph.nativeAuthenticationApisEnabled' + notes: + type: string + description: Notes relevant for the management of the application. + nullable: true + onPremisesPublishing: + $ref: '#/components/schemas/microsoft.graph.onPremisesPublishing' + optionalClaims: + $ref: '#/components/schemas/microsoft.graph.optionalClaims' + parentalControlSettings: + $ref: '#/components/schemas/microsoft.graph.parentalControlSettings' + passwordCredentials: type: array items: - $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration, and business relationships. A person aggregates information from mail, contacts, and social networks.' - x-ms-navigationProperty: true - permissionGrants: + $ref: '#/components/schemas/microsoft.graph.passwordCredential' + description: The collection of password credentials associated with the application. Not nullable. + publicClient: + $ref: '#/components/schemas/microsoft.graph.publicClientApplication' + publisherDomain: + type: string + description: 'The verified publisher domain for the application. Read-only. Supports $filter (eq, ne, ge, le, startsWith).' + nullable: true + requestSignatureVerification: + $ref: '#/components/schemas/microsoft.graph.requestSignatureVerification' + requiredResourceAccess: type: array items: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' - description: List all resource-specific permission grants of a user. - x-ms-navigationProperty: true - photo: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' - photos: + $ref: '#/components/schemas/microsoft.graph.requiredResourceAccess' + description: 'Specifies the resources that the application needs to access. This property also specifies the set of delegated permissions and application roles that it needs for each of those resources. This configuration of access to the required resources drives the consent experience. No more than 50 resource services (APIs) can be configured. Beginning mid-October 2021, the total number of required permissions must not exceed 400. For more information, see Limits on requested permissions per app. Not nullable. Supports $filter (eq, not, ge, le).' + samlMetadataUrl: + type: string + description: The URL where the service exposes SAML metadata for federation. This property is valid only for single-tenant applications. Nullable. + nullable: true + serviceManagementReference: + type: string + description: References application or service contact information from a Service or Asset Management database. Nullable. + nullable: true + servicePrincipalLockConfiguration: + $ref: '#/components/schemas/microsoft.graph.servicePrincipalLockConfiguration' + signInAudience: + type: string + description: 'Specifies the Microsoft accounts that are supported for the current application. The possible values are: AzureADMyOrg (default), AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount, and PersonalMicrosoftAccount. See more in the table. The value of this object also limits the number of permissions an app can request. For more information, see Limits on requested permissions per app. The value for this property has implications on other app object properties. As a result, if you change this property, you may need to change other properties first. For more information, see Validation differences for signInAudience.Supports $filter (eq, ne, not).' + nullable: true + spa: + $ref: '#/components/schemas/microsoft.graph.spaApplication' + tags: type: array items: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' - description: The collection of the user's profile photos in different sizes. Read-only. - x-ms-navigationProperty: true - planner: - $ref: '#/components/schemas/microsoft.graph.plannerUser' - presence: - $ref: '#/components/schemas/microsoft.graph.presence' - profile: - $ref: '#/components/schemas/microsoft.graph.profile' - registeredDevices: + type: string + description: 'Custom strings that can be used to categorize and identify the application. Not nullable. Strings added here also appear in the tags property of any associated service principals.Supports $filter (eq, not, ge, le, startsWith) and $search.' + tokenEncryptionKeyId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: 'Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.' + format: uuid + nullable: true + uniqueName: + type: string + description: The unique identifier that can be assigned to an application and used as an alternate key. Immutable. Read-only. + nullable: true + verifiedPublisher: + $ref: '#/components/schemas/microsoft.graph.verifiedPublisher' + web: + $ref: '#/components/schemas/microsoft.graph.webApplication' + windows: + $ref: '#/components/schemas/microsoft.graph.windowsApplication' + appManagementPolicies: type: array items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Devices that are registered for the user. Read-only. Nullable. Supports $expand and returns up to 100 objects. + $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' + description: The appManagementPolicy applied to this application. x-ms-navigationProperty: true - scopedRoleMemberOf: + connectorGroup: + $ref: '#/components/schemas/microsoft.graph.connectorGroup' + createdOnBehalfOf: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + extensionProperties: type: array items: - $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' - description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. + $ref: '#/components/schemas/microsoft.graph.extensionProperty' + description: 'Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0).' x-ms-navigationProperty: true - security: - $ref: '#/components/schemas/microsoft.graph.security.security' - settings: - $ref: '#/components/schemas/microsoft.graph.userSettings' - solutions: - $ref: '#/components/schemas/microsoft.graph.userSolutionRoot' - sponsors: + federatedIdentityCredentials: type: array items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The users and groups responsible for this guest user''s privileges in the tenant and keep the guest user''s information and access updated. (HTTP Methods: GET, POST, DELETE.). Supports $expand.' + $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' + description: 'Federated identities for applications. Supports $expand and $filter (startsWith, /$count eq 0, /$count ne 0).' x-ms-navigationProperty: true - teamwork: - $ref: '#/components/schemas/microsoft.graph.userTeamwork' - todo: - $ref: '#/components/schemas/microsoft.graph.todo' - transitiveMemberOf: + homeRealmDiscoveryPolicies: type: array items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, including nested groups and directory roles that a user is a member of. Nullable.' + $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' x-ms-navigationProperty: true - transitiveReports: + owners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The transitive reports for a user. Read-only. + description: 'Directory objects that are owners of the application. Read-only. Nullable. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.' x-ms-navigationProperty: true - usageRights: + synchronization: + $ref: '#/components/schemas/microsoft.graph.synchronization' + tokenIssuancePolicies: type: array items: - $ref: '#/components/schemas/microsoft.graph.usageRight' - description: Represents the usage rights a user has been granted. + $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' x-ms-navigationProperty: true - virtualEvents: - $ref: '#/components/schemas/microsoft.graph.userVirtualEventsRoot' - windowsInformationProtectionDeviceRegistrations: + tokenLifetimePolicies: type: array items: - $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionDeviceRegistration' - description: Zero or more WIP device registrations that belong to the user. + $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' + description: The tokenLifetimePolicies assigned to this application. Supports $expand. x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.assignedLicense: - title: assignedLicense - type: object - properties: - disabledPlans: - type: array - items: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - format: uuid - description: A collection of the unique identifiers for plans that have been disabled. IDs are available in servicePlans > servicePlanId in the tenant's subscribedSkus or serviceStatus > servicePlanId in the tenant's companySubscription. - skuId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: The unique identifier for the SKU. Corresponds to the skuId from subscribedSkus or companySubscription. - format: uuid - nullable: true - additionalProperties: - type: object - microsoft.graph.resourceSpecificPermissionGrant: + microsoft.graph.device: allOf: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: resourceSpecificPermissionGrant + - title: device type: object properties: - clientAppId: - type: string - description: ID of the service principal of the Microsoft Entra app that has been granted access. Read-only. - nullable: true - clientId: - type: string - description: ID of the Microsoft Entra app that has been granted access. Read-only. - nullable: true - permission: - type: string - description: The name of the resource-specific permission. Read-only. - nullable: true - permissionType: - type: string - description: 'The type of permission. Possible values are: Application, Delegated. Read-only.' - nullable: true - resourceAppId: - type: string - description: ID of the Microsoft Entra app that is hosting the resource. Read-only. + accountEnabled: + type: boolean + description: 'true if the account is enabled; otherwise, false. Default is true. Supports $filter (eq, ne, not, in). Only callers with at least the Cloud Device Administrator role can set this property.' nullable: true - additionalProperties: - type: object - microsoft.graph.evaluateDynamicMembershipResult: - title: evaluateDynamicMembershipResult - type: object - properties: - membershipRule: - type: string - description: 'If a group ID is provided, the value is the membership rule for the group. If a group ID isn''t provided, the value is the membership rule that was provided as a parameter. For more information, see Dynamic membership rules for groups in Microsoft Entra ID.' - nullable: true - membershipRuleEvaluationDetails: - $ref: '#/components/schemas/microsoft.graph.expressionEvaluationDetails' - membershipRuleEvaluationResult: - type: boolean - description: The value is true if the user or device is a member of the group. The value can also be true if a membership rule was provided and the user or device passes the rule evaluation; otherwise false. - additionalProperties: - type: object - microsoft.graph.passwordSingleSignOnCredentialSet: - title: passwordSingleSignOnCredentialSet - type: object - properties: - credentials: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.credential' - description: A list of credential objects that define the complete sign in flow. - id: - type: string - description: The ID of the user or group this credential set belongs to. - additionalProperties: - type: object - microsoft.graph.onenoteOperation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.operation' - - title: onenoteOperation - type: object - properties: - error: - $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' - percentComplete: + alternativeSecurityIds: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.alternativeSecurityId' + description: 'For internal use only. Not nullable. Supports $filter (eq, not, ge, le).' + approximateLastSignInDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The operation percent complete if the operation is still in running status. + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, and eq on null values) and $orderby.' + format: date-time nullable: true - resourceId: + complianceExpirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The resource id. + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time nullable: true - resourceLocation: + deviceCategory: type: string - description: 'The resource URI for the object. For example, the resource URI for a copied page or section.' - nullable: true - additionalProperties: - type: object - microsoft.graph.onenotePatchContentCommand: - title: onenotePatchContentCommand - type: object - properties: - action: - $ref: '#/components/schemas/microsoft.graph.onenotePatchActionType' - content: - type: string - description: 'A string of well-formed HTML to add to the page, and any image or file binary data. If the content contains binary data, the request must be sent using the multipart/form-data content type with a ''Commands'' part.' - nullable: true - position: - $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' - target: - type: string - description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' - additionalProperties: - type: object - microsoft.graph.onenotePagePreview: - title: onenotePagePreview - type: object - properties: - links: - $ref: '#/components/schemas/microsoft.graph.onenotePagePreviewLinks' - previewText: - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.CopyNotebookModel: - title: CopyNotebookModel - type: object - properties: - createdBy: - type: string - nullable: true - createdByIdentity: - $ref: '#/components/schemas/microsoft.graph.identitySet' - createdTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - id: - type: string - nullable: true - isDefault: - type: boolean - nullable: true - isShared: - type: boolean - nullable: true - lastModifiedBy: - type: string - nullable: true - lastModifiedByIdentity: - $ref: '#/components/schemas/microsoft.graph.identitySet' - lastModifiedTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - links: - $ref: '#/components/schemas/microsoft.graph.notebookLinks' - name: - type: string - nullable: true - sectionGroupsUrl: - type: string - nullable: true - sectionsUrl: - type: string - nullable: true - self: - type: string - nullable: true - userRole: - $ref: '#/components/schemas/microsoft.graph.onenoteUserRole' - additionalProperties: - type: object - microsoft.graph.recentNotebook: - title: recentNotebook - type: object - properties: - displayName: - type: string - description: The name of the notebook. - nullable: true - lastAccessedTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - links: - $ref: '#/components/schemas/microsoft.graph.recentNotebookLinks' - sourceService: - $ref: '#/components/schemas/microsoft.graph.onenoteSourceService' - additionalProperties: - type: object - microsoft.graph.profilePhoto: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: profilePhoto - type: object - properties: - height: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The height of the photo. Read-only. - format: int32 - nullable: true - width: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The width of the photo. Read-only. - format: int32 - nullable: true - additionalProperties: - type: object - microsoft.graph.plannerTask: - allOf: - - $ref: '#/components/schemas/microsoft.graph.plannerDelta' - - title: plannerTask - type: object - properties: - activeChecklistItemCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: 'The number of checklist items with value set to false, representing incomplete items.' - format: int32 + description: User-defined property set by Intune to automatically add devices to groups and simplify managing devices. nullable: true - appliedCategories: - $ref: '#/components/schemas/microsoft.graph.plannerAppliedCategories' - archivalInfo: - $ref: '#/components/schemas/microsoft.graph.plannerArchivalInfo' - assigneePriority: + deviceId: type: string - description: 'A hint that is used to order items of this type in a list view. For more information, see Using order hints in planner.' + description: 'Unique Identifier set by Azure Device Registration Service at the time of registration. This is an alternate key that can be used to reference the device object. Also Supports $filter (eq, ne, not, startsWith).' nullable: true - assignments: - $ref: '#/components/schemas/microsoft.graph.plannerAssignments' - bucketId: + deviceMetadata: type: string - description: Bucket ID to which the task belongs. The bucket needs to be in the same plan as the task. The value of the bucketId property is 28 characters long and case-sensitive. Format validation is done on the service. + description: For internal use only. Set to null. nullable: true - checklistItemCount: + deviceOwnership: + type: string + description: 'Ownership of the device. This property is set by Intune. Possible values are: unknown, company, personal.' + nullable: true + deviceVersion: maximum: 2147483647 minimum: -2147483648 - type: integer - description: The number of checklist items that are present on the task. + type: number + description: For internal use only. format: int32 nullable: true - completedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - completedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + displayName: type: string - description: 'Read-only. The date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time + description: 'The display name for the device. Required. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' nullable: true - conversationThreadId: + domainName: type: string - description: The thread ID of the conversation on the task. This is the ID of the conversation thread object created in the group. + description: The on-premises domain name of Microsoft Entra hybrid joined devices. This property is set by Intune. nullable: true - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + enrollmentProfileName: type: string - description: 'Read-only. The date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time + description: 'Enrollment profile applied to the device. For example, Apple Device Enrollment Profile, Device enrollment - Corporate device identifiers, or Windows Autopilot profile name. This property is set by Intune.' nullable: true - creationSource: - $ref: '#/components/schemas/microsoft.graph.plannerTaskCreation' - dueDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + enrollmentType: type: string - description: 'The date and time at which the task is due. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time + description: 'Enrollment type of the device. This property is set by Intune. Possible values are: unknown, userEnrollment, deviceEnrollmentManager, appleBulkWithUser, appleBulkWithoutUser, windowsAzureADJoin, windowsBulkUserless, windowsAutoEnrollment, windowsBulkAzureDomainJoin, windowsCoManagement, windowsAzureADJoinUsingDeviceAuth,appleUserEnrollment, appleUserEnrollmentWithServiceAccount. NOTE: This property might return other values apart from those listed.' nullable: true - hasDescription: + extensionAttributes: + $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' + hostnames: + type: array + items: + type: string + nullable: true + description: List of host names for the device. + isCompliant: type: boolean - description: 'Read-only. This value is true if the details object of the task has a nonempty description. Otherwise,false.' + description: 'true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. Read-only. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices. Supports $filter (eq, ne, not).' nullable: true - isArchived: + isManaged: type: boolean - description: 'Read-only. If set to true, the task is archived. An archived task is read-only.' + description: 'true if the device is managed by a Mobile Device Management (MDM) app; otherwise, false. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices. Supports $filter (eq, ne, not).' nullable: true - isOnMyDay: + isManagementRestricted: type: boolean - description: 'Indicates whether to show this task in the MyDay view. If true, it shows the task.' + description: 'Indicates whether the device is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true - isOnMyDayLastModifiedDate: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' - type: string - description: Read-only. The date on which task is added to or removed from MyDay. - format: date + isRooted: + type: boolean + description: true if the device is rooted or jail-broken. This property can only be updated by Intune. nullable: true - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + kind: type: string - format: date-time + description: Form factor of the device. Only returned if the user signs in with a Microsoft account as part of Project Rome. nullable: true - orderHint: + managementType: type: string - description: 'The hint used to order items of this type in a list view. For more information, see Using order hints in plannern.' - nullable: true - percentComplete: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: 'The percentage of task completion. When set to 100, the task is completed.' - format: int32 + description: 'Management channel of the device. This property is set by Intune. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.' nullable: true - planId: + manufacturer: type: string - description: Plan ID to which the task belongs. - nullable: true - previewType: - $ref: '#/components/schemas/microsoft.graph.plannerPreviewType' - priority: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: 'The priority of the task. Valid values are between 0 and 10, inclusive. Larger values indicate lower priority. For example, 0 has the highest priority and 10 has the lowest priority. Currently, planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' - format: int32 - nullable: true - recurrence: - $ref: '#/components/schemas/microsoft.graph.plannerTaskRecurrence' - referenceCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Number of external references that exist on the task. - format: int32 + description: Manufacturer of the device. Read-only. nullable: true - specifiedCompletionRequirements: - $ref: '#/components/schemas/microsoft.graph.plannerTaskCompletionRequirements' - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + mdmAppId: type: string - description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time + description: 'Application identifier used to register device into MDM. Read-only. Supports $filter (eq, ne, not, startsWith).' nullable: true - title: + model: type: string - description: Title of the task. - assignedToTaskBoardFormat: - $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' - bucketTaskBoardFormat: - $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' - details: - $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' - progressTaskBoardFormat: - $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' - additionalProperties: - type: object - microsoft.graph.plannerBucket: - allOf: - - $ref: '#/components/schemas/microsoft.graph.plannerDelta' - - title: plannerBucket - type: object - properties: - archivalInfo: - $ref: '#/components/schemas/microsoft.graph.plannerArchivalInfo' - creationSource: - $ref: '#/components/schemas/microsoft.graph.plannerBucketCreation' - isArchived: - type: boolean - description: 'Read-only. If set totrue, the bucket is archived. An archived bucket is read-only.' + description: Model of the device. Read-only. nullable: true name: type: string - description: Name of the bucket. - orderHint: - type: string - description: 'Hint used to order items of this type in a list view. For details about the supported format, see Using order hints in Planner.' - nullable: true - planId: - type: string - description: Plan ID to which the bucket belongs. + description: Friendly name of the device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true - tasks: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. The collection of tasks in the bucket. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.plannerPlanContainer: - title: plannerPlanContainer - type: object - properties: - containerId: - type: string - description: The identifier of the resource that contains the plan. Optional. - nullable: true - type: - $ref: '#/components/schemas/microsoft.graph.plannerContainerType' - url: - type: string - description: The full canonical URL of the container. Optional. - nullable: true - additionalProperties: - type: object - microsoft.graph.plannerPlan: - allOf: - - $ref: '#/components/schemas/microsoft.graph.plannerDelta' - - title: plannerPlan - type: object - properties: - archivalInfo: - $ref: '#/components/schemas/microsoft.graph.plannerArchivalInfo' - container: - $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' - contexts: - $ref: '#/components/schemas/microsoft.graph.plannerPlanContextCollection' - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - createdDateTime: + onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only. Supports $filter (eq, ne, not, ge, le, in).' format: date-time nullable: true - creationSource: - $ref: '#/components/schemas/microsoft.graph.plannerPlanCreation' - isArchived: + onPremisesSecurityIdentifier: + type: string + description: The on-premises security identifier (SID) for the user who was synchronized from on-premises to the cloud. Read-only. Returned only on $select. Supports $filter (eq). + nullable: true + onPremisesSyncEnabled: type: boolean - description: 'Read-only. If set to true, the plan is archived. An archived plan is read-only.' + description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).' nullable: true - owner: + operatingSystem: type: string - description: 'Use the container property instead. ID of the group that owns the plan. After it''s set, this property can’t be updated. This property doesn''t return a valid group ID if the container of the plan isn''t a group.' + description: 'The type of operating system on the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).' nullable: true - sharedWithContainers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.plannerSharedWithContainer' - description: List of containers the plan is shared with. - title: + operatingSystemVersion: type: string - description: Required. Title of the plan. - buckets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. - x-ms-navigationProperty: true - details: - $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' - tasks: + description: 'Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).' + nullable: true + physicalIds: type: array items: - $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.directorySetting: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: directorySetting - type: object - properties: - displayName: - type: string - description: 'Display name of this group of settings, which comes from the associated template. Read-only.' - nullable: true - templateId: + type: string + description: 'For internal use only. Not nullable. Supports $filter (eq, not, ge, le, startsWith, /$count eq 0, /$count ne 0.' + platform: type: string - description: Unique identifier for the template used to create this group of settings. Read-only. + description: Platform of device. Only returned if the user signs in with a Microsoft account as part of Project Rome. nullable: true - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.settingValue' - description: Collection of name-value pairs corresponding to the name and defaultValue properties in the referenced directorySettingTemplates object. - additionalProperties: - type: object - microsoft.graph.contentModelUsage: - title: contentModelUsage - type: object - properties: - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time of the contentModel is first applied. - format: date-time - nullable: true - driveId: - type: string - description: The ID of the drive where the contentModel is applied. - nullable: true - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time of the contentModel is last applied. - format: date-time - nullable: true - modelId: - type: string - description: The ID of the contentModel. - nullable: true - modelVersion: - type: string - description: The version of the current applied contentModel. - nullable: true - additionalProperties: - type: object - microsoft.graph.contentModel: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: contentModel - type: object - properties: - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + profileType: type: string - description: Date and time of item creation. Read-only. - format: date-time + description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' nullable: true - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - lastModifiedDateTime: + registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Date and time of item last modification. Read-only. + description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true - modelType: - $ref: '#/components/schemas/microsoft.graph.contentModelType' - name: - type: string - description: The name of the contentModel. - nullable: true - additionalProperties: - type: object - microsoft.graph.dlpEvaluationInput: - title: dlpEvaluationInput - type: object - properties: - currentLabel: - $ref: '#/components/schemas/microsoft.graph.currentLabel' - discoveredSensitiveTypes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.discoveredSensitiveType' - additionalProperties: - type: object - microsoft.graph.dlpNotification: - title: dlpNotification - type: object - properties: - author: - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.dlpEvaluatePoliciesJobResponse: - allOf: - - $ref: '#/components/schemas/microsoft.graph.jobResponseBase' - - title: dlpEvaluatePoliciesJobResponse - type: object - properties: - result: - $ref: '#/components/schemas/microsoft.graph.dlpPoliciesJobResult' - additionalProperties: - type: object - microsoft.graph.bufferDecryptionResult: - title: bufferDecryptionResult - type: object - properties: - decryptedBuffer: - type: string - format: base64url - nullable: true - additionalProperties: - type: object - microsoft.graph.bufferEncryptionResult: - title: bufferEncryptionResult - type: object - properties: - encryptedBuffer: - type: string - format: base64url - nullable: true - publishingLicense: - type: string - format: base64url - nullable: true - additionalProperties: - type: object - microsoft.graph.signingResult: - title: signingResult - type: object - properties: - signature: - type: string - format: base64url - nullable: true - signingKeyId: - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.verificationResult: - title: verificationResult - type: object - properties: - signatureValid: - type: boolean - additionalProperties: - type: object - microsoft.graph.contentInfo: - title: contentInfo - type: object - properties: - format: - $ref: '#/components/schemas/microsoft.graph.contentFormat' - identifier: - type: string - description: Identifier used for Azure Information Protection Analytics. - nullable: true - metadata: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyValuePair' - description: 'Existing Microsoft Purview Information Protection metadata is passed as key/value pairs, where the key is the MSIPLabelGUID_PropName.' - state: - $ref: '#/components/schemas/microsoft.graph.contentState' - additionalProperties: - type: object - microsoft.graph.labelingOptions: - title: labelingOptions - type: object - properties: - assignmentMethod: - $ref: '#/components/schemas/microsoft.graph.assignmentMethod' - downgradeJustification: - $ref: '#/components/schemas/microsoft.graph.downgradeJustification' - extendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyValuePair' - description: Extended properties will be parsed and returned in the standard MIP labeled metadata format as part of the label information. - labelId: - type: string - description: The GUID of the label that should be applied to the information. - additionalProperties: - type: object - microsoft.graph.informationProtectionAction: - title: informationProtectionAction - type: object - additionalProperties: - type: object - microsoft.graph.classificationResult: - title: classificationResult - type: object - properties: - confidenceLevel: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: 'The confidence level, 0 to 100, of the result.' - format: int32 - count: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The number of instances of the specific information type in the input. - format: int32 - sensitiveTypeId: - type: string - description: The GUID of the discovered sensitive information type. - additionalProperties: - type: object - microsoft.graph.downgradeJustification: - title: downgradeJustification - type: object - properties: - isDowngradeJustified: - type: boolean - description: Indicates whether the downgrade is or isn't justified. - justificationMessage: - type: string - description: Message that indicates why a downgrade is justified. The message appears in administrative logs. - nullable: true - additionalProperties: - type: object - microsoft.graph.informationProtectionContentLabel: - title: informationProtectionContentLabel - type: object - properties: - assignmentMethod: - $ref: '#/components/schemas/microsoft.graph.assignmentMethod' - creationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - nullable: true - label: - $ref: '#/components/schemas/microsoft.graph.labelDetails' - additionalProperties: - type: object - microsoft.graph.discoveredSensitiveType: - title: discoveredSensitiveType - type: object - properties: - classificationAttributes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.classificationAttribute' - confidence: - maximum: 2147483647 - minimum: -2147483648 - type: integer - format: int32 - nullable: true - count: - maximum: 2147483647 - minimum: -2147483648 - type: integer - format: int32 - nullable: true - id: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - format: uuid - additionalProperties: - type: object - microsoft.graph.currentLabel: - title: currentLabel - type: object - properties: - applicationMode: - $ref: '#/components/schemas/microsoft.graph.applicationMode' - id: - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.evaluateLabelJobResponse: - allOf: - - $ref: '#/components/schemas/microsoft.graph.jobResponseBase' - - title: evaluateLabelJobResponse - type: object - properties: - result: - $ref: '#/components/schemas/microsoft.graph.evaluateLabelJobResultGroup' - additionalProperties: - type: object - microsoft.graph.site: - allOf: - - $ref: '#/components/schemas/microsoft.graph.baseItem' - - title: site - type: object - properties: - deleted: - $ref: '#/components/schemas/microsoft.graph.deleted' - displayName: + status: type: string - description: The full title for the site. Read-only. - nullable: true - isPersonalSite: - type: boolean + description: Device is online or offline. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true - root: - $ref: '#/components/schemas/microsoft.graph.root' - settings: - $ref: '#/components/schemas/microsoft.graph.siteSettings' - sharepointIds: - $ref: '#/components/schemas/microsoft.graph.sharepointIds' - siteCollection: - $ref: '#/components/schemas/microsoft.graph.siteCollection' - analytics: - $ref: '#/components/schemas/microsoft.graph.itemAnalytics' - columns: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.columnDefinition' - description: The collection of column definitions reusable across lists under this site. - x-ms-navigationProperty: true - contentModels: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.contentModel' - description: The collection of content models applied to this site. - x-ms-navigationProperty: true - contentTypes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.contentType' - description: The collection of content types defined for this site. - x-ms-navigationProperty: true - documentProcessingJobs: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.documentProcessingJob' - description: The document processing jobs running on this site. - x-ms-navigationProperty: true - drive: - $ref: '#/components/schemas/microsoft.graph.drive' - drives: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.drive' - description: The collection of drives (document libraries) under this site. - x-ms-navigationProperty: true - externalColumns: + systemLabels: type: array items: - $ref: '#/components/schemas/microsoft.graph.columnDefinition' - description: The collection of column definitions available in the site that is referenced from the sites in the parent hierarchy of the current site. - x-ms-navigationProperty: true - informationProtection: - $ref: '#/components/schemas/microsoft.graph.informationProtection' - items: + type: string + description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' + trustType: + type: string + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID.' + nullable: true + commands: type: array items: - $ref: '#/components/schemas/microsoft.graph.baseItem' - description: Used to address any item contained in this site. This collection can't be enumerated. + $ref: '#/components/schemas/microsoft.graph.command' + description: Set of commands sent to this device. x-ms-navigationProperty: true - lists: + extensions: type: array items: - $ref: '#/components/schemas/microsoft.graph.list' - description: The collection of lists under this site. + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for the device. Read-only. Nullable. x-ms-navigationProperty: true - onenote: - $ref: '#/components/schemas/microsoft.graph.onenote' - operations: + memberOf: type: array items: - $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' - description: The collection of long running operations for the site. + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups and administrative units that this device is a member of. Read-only. Nullable. Supports $expand. x-ms-navigationProperty: true - pages: + registeredOwners: type: array items: - $ref: '#/components/schemas/microsoft.graph.baseSitePage' - description: The collection of pages in the baseSitePages list on this site. + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Read-only. Nullable. Supports $expand. x-ms-navigationProperty: true - pageTemplates: + registeredUsers: type: array items: - $ref: '#/components/schemas/microsoft.graph.pageTemplate' - description: The collection of page templates on this site. + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable. Supports $expand.' x-ms-navigationProperty: true - permissions: + transitiveMemberOf: type: array items: - $ref: '#/components/schemas/microsoft.graph.permission' - description: The permissions associated with the site. Nullable. + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups and administrative units that this device is a member of. This operation is transitive. Supports $expand. x-ms-navigationProperty: true - recycleBin: - $ref: '#/components/schemas/microsoft.graph.recycleBin' - sites: + usageRights: type: array items: - $ref: '#/components/schemas/microsoft.graph.site' - description: The collection of the sub-sites under this site. + $ref: '#/components/schemas/microsoft.graph.usageRight' + description: Represents the usage rights a device has been granted. x-ms-navigationProperty: true - termStore: - $ref: '#/components/schemas/microsoft.graph.termStore.store' additionalProperties: type: object - microsoft.graph.webPartPosition: - title: webPartPosition - type: object - properties: - columnId: - type: number - description: Indicates the identifier of the column where the web part is located. - format: double - nullable: true - horizontalSectionId: - type: number - description: Indicates the horizontal section where the web part is located. - format: double - nullable: true - isInVerticalSection: - type: boolean - description: Indicates whether the web part is located in the vertical section. - nullable: true - webPartIndex: - type: number - description: Index of the current web part. Represents the order of the web part in this column or section. - format: double - nullable: true - additionalProperties: - type: object - microsoft.graph.conversationMember: + microsoft.graph.orgContact: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: conversationMember + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: orgContact type: object properties: - displayName: - type: string - description: The display name of the user. - nullable: true - roles: + addresses: type: array items: - type: string - nullable: true - description: 'The roles for that user. This property contains additional qualifiers only when relevant - for example, if the member has owner privileges, the roles property contains owner as one of the values. Similarly, if the member is an in-tenant guest, the roles property contains guest as one of the values. A basic member should not have any values specified in the roles property. An Out-of-tenant external member is assigned the owner role.' - visibleHistoryStartDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + $ref: '#/components/schemas/microsoft.graph.physicalOfficeAddress' + description: Postal addresses for this organizational contact. For now a contact can only have one physical address. + companyName: type: string - description: The timestamp denoting how far back a conversation's history is shared with the conversation member. This property is settable only for members of a chat. - format: date-time + description: 'Name of the company that this organizational contact belong to. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq for null values).' nullable: true - additionalProperties: - type: object - microsoft.graph.actionResultPart: - title: actionResultPart - type: object - properties: - error: - $ref: '#/components/schemas/microsoft.graph.publicError' - additionalProperties: - type: object - microsoft.graph.chatMessage: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: chatMessage - type: object - properties: - attachments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' - description: 'References to attached objects like files, tabs, meetings etc.' - body: - $ref: '#/components/schemas/microsoft.graph.itemBody' - channelIdentity: - $ref: '#/components/schemas/microsoft.graph.channelIdentity' - chatId: + department: type: string - description: 'If the message was sent in a chat, represents the identity of the chat.' + description: 'The name for the department in which the contact works. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq for null values).' nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + displayName: type: string - description: Timestamp of when the chat message was created. - format: date-time + description: 'Display name for this organizational contact. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq for null values), $search, and $orderby.' nullable: true - deletedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + givenName: type: string - description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' - format: date-time + description: 'First name for this organizational contact. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq for null values).' nullable: true - etag: + jobTitle: type: string - description: Read-only. Version number of the chat message. + description: 'Job title for this organizational contact. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq for null values).' nullable: true - eventDetail: - $ref: '#/components/schemas/microsoft.graph.eventMessageDetail' - from: - $ref: '#/components/schemas/microsoft.graph.chatMessageFromIdentitySet' - importance: - $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' - lastEditedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + mail: type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. - format: date-time + description: 'The SMTP address for the contact, for example, ''jeff@contoso.com''. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq for null values).' nullable: true - lastModifiedDateTime: + mailNickname: + type: string + description: 'Email alias (portion of email address pre-pending the @ symbol) for this organizational contact. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq for null values).' + nullable: true + onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + description: 'Date and time when this organizational contact was last synchronized from on-premises AD. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, not, ge, le, in).' format: date-time nullable: true - locale: - type: string - description: Locale of the chat message set by the client. Always set to en-us. - mentions: + onPremisesProvisioningErrors: type: array items: - $ref: '#/components/schemas/microsoft.graph.chatMessageMention' - description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, channel, chat, and tag.' - messageHistory: + $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' + description: 'List of any synchronization provisioning errors for this organizational contact. Supports $filter (eq, not for category and propertyCausingError), /$count eq 0, /$count ne 0.' + onPremisesSyncEnabled: + type: boolean + description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced and now mastered in Exchange; null if this object has never been synced from an on-premises directory (default). Supports $filter (eq, ne, not, in, and eq for null values).' + nullable: true + phones: type: array items: - $ref: '#/components/schemas/microsoft.graph.chatMessageHistoryItem' - description: 'List of activity history of a message item, including modification time and actions, such as reactionAdded, reactionRemoved, or reaction changes, on the message.' - messageType: - $ref: '#/components/schemas/microsoft.graph.chatMessageType' - onBehalfOf: - $ref: '#/components/schemas/microsoft.graph.chatMessageFromIdentitySet' - policyViolation: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolation' - reactions: + $ref: '#/components/schemas/microsoft.graph.phone' + description: 'List of phones for this organizational contact. Phone types can be mobile, business, and businessFax. Only one of each type can ever be present in the collection. Supports $filter (eq, ne, not, in).' + proxyAddresses: type: array items: - $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' - description: 'Reactions for this chat message (for example, Like).' - replyToId: - type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' - nullable: true - subject: - type: string - description: 'The subject of the chat message, in plaintext.' - nullable: true - summary: - type: string - description: 'Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.' - nullable: true - webUrl: + type: string + description: 'For example: ''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''. The any operator is required for filter expressions on multi-valued properties. Supports $filter (eq, not, ge, le, startsWith, /$count eq 0, /$count ne 0).' + serviceProvisioningErrors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.serviceProvisioningError' + description: 'Errors published by a federated service describing a non-transient, service-specific error regarding the properties or link from an orgContact object . Supports $filter (eq, not, for isResolved and serviceInstance).' + surname: type: string - description: Read-only. Link to the message in Microsoft Teams. + description: 'Last name for this organizational contact. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq for null values)' nullable: true - hostedContents: + directReports: type: array items: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The contact's direct reports. (The users and contacts that have their manager property set to this contact.) Read-only. Nullable. Supports $expand. x-ms-navigationProperty: true - replies: + manager: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + memberOf: type: array items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: Replies for a specified message. Supports $expand for channel messages. + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups that this contact is a member of. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true + transitiveMemberOf: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true + transitiveReports: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The transitive reports for a contact. Read-only. x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.provisionChannelEmailResult: - title: provisionChannelEmailResult - type: object - properties: - email: - type: string - description: Represents the provisioned email address. - nullable: true - additionalProperties: - type: object - microsoft.graph.teamsAppPermissionSet: - title: teamsAppPermissionSet - type: object - properties: - resourceSpecificPermissions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppResourceSpecificPermission' - description: A collection of resource-specific permissions. - additionalProperties: - type: object - microsoft.graph.teamVisibilityType: - title: teamVisibilityType - enum: - - private - - public - - hiddenMembership - - unknownFutureValue - type: string - microsoft.graph.clonableTeamParts: - title: clonableTeamParts - enum: - - apps - - tabs - - settings - - channels - - members - type: string - x-ms-enum-flags: - isFlags: true - microsoft.graph.teamworkActivityTopic: - title: teamworkActivityTopic - type: object - properties: - source: - $ref: '#/components/schemas/microsoft.graph.teamworkActivityTopicSource' - value: - type: string - description: 'The topic value. If the value of the source property is entityUrl, this must be a Microsoft Graph URL. If the value is text, this must be a plain text value.' - webUrl: - type: string - description: The link the user clicks when they select the notification. Optional when source is entityUrl; required when source is text. - nullable: true - additionalProperties: - type: object - microsoft.graph.itemBody: - title: itemBody - type: object - properties: - content: - type: string - description: The content of the item. - nullable: true - contentType: - $ref: '#/components/schemas/microsoft.graph.bodyType' - additionalProperties: - type: object - microsoft.graph.keyValuePair: - title: keyValuePair - type: object - properties: - name: - type: string - description: Name for this key-value pair - value: - type: string - description: Value for this key-value pair - nullable: true - additionalProperties: - type: object - microsoft.graph.teamworkNotificationRecipient: - title: teamworkNotificationRecipient - type: object - additionalProperties: - type: object - microsoft.graph.timeCard: + microsoft.graph.servicePrincipal: allOf: - - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - - title: timeCard + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: servicePrincipal type: object properties: - breaks: + accountEnabled: + type: boolean + description: 'true if the service principal account is enabled; otherwise, false. If set to false, then no users are able to sign in to this app, even if they''re assigned to it. Supports $filter (eq, ne, not, in).' + nullable: true + addIns: type: array items: - $ref: '#/components/schemas/microsoft.graph.timeCardBreak' - description: The list of breaks associated with the timeCard. - clockInEvent: - $ref: '#/components/schemas/microsoft.graph.timeCardEvent' - clockOutEvent: - $ref: '#/components/schemas/microsoft.graph.timeCardEvent' - confirmedBy: - $ref: '#/components/schemas/microsoft.graph.confirmedBy' - notes: - $ref: '#/components/schemas/microsoft.graph.itemBody' - originalEntry: - $ref: '#/components/schemas/microsoft.graph.timeCardEntry' - state: - $ref: '#/components/schemas/microsoft.graph.timeCardState' - userId: + $ref: '#/components/schemas/microsoft.graph.addIn' + description: 'Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams may set the addIns property for its ''FileHandler'' functionality. This lets services like Microsoft 365 call the application in the context of a document the user is working on.' + alternativeNames: + type: array + items: + type: string + description: 'Used to retrieve service principals by subscription, identify resource group and full resource IDs for managed identities. Supports $filter (eq, not, ge, le, startsWith).' + appDescription: type: string - description: User ID to which the timeCard belongs. + description: The description exposed by the associated application. nullable: true - additionalProperties: - type: object - microsoft.graph.entity: - title: entity - type: object - properties: - id: - type: string - description: The unique identifier for an entity. Read-only. - additionalProperties: - type: object - microsoft.graph.groupAccessType: - title: groupAccessType - enum: - - none - - private - - secret - - public - type: string - microsoft.graph.assignedLabel: - title: assignedLabel - type: object - properties: - displayName: - type: string - description: The display name of the label. Read-only. - nullable: true - labelId: - type: string - description: The unique identifier of the label. - nullable: true - additionalProperties: - type: object - microsoft.graph.licenseProcessingState: - title: licenseProcessingState - type: object - properties: - state: - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.membershipRuleProcessingStatus: - title: membershipRuleProcessingStatus - type: object - properties: - errorMessage: - type: string - description: Detailed error message if dynamic group processing ran into an error. Optional. Read-only. - nullable: true - lastMembershipUpdated: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Most recent date and time when membership of a dynamic group was updated. Optional. Read-only. - format: date-time - nullable: true - status: - $ref: '#/components/schemas/microsoft.graph.MembershipRuleProcessingStatusDetails' - additionalProperties: - type: object - microsoft.graph.onPremisesProvisioningError: - title: onPremisesProvisioningError - type: object - properties: - category: - type: string - description: 'Category of the provisioning error. Note: Currently, there is only one possible value. Possible value: PropertyConflict - indicates a property value is not unique. Other objects contain the same value for the property.' - nullable: true - occurredDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time at which the error occurred. - format: date-time - nullable: true - propertyCausingError: - type: string - description: 'Name of the directory property causing the error. Current possible values: UserPrincipalName or ProxyAddress' - nullable: true - value: - type: string - description: Value of the property causing the error. - nullable: true - additionalProperties: - type: object - microsoft.graph.serviceProvisioningError: - title: serviceProvisioningError - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time at which the error occurred. - format: date-time - nullable: true - isResolved: - type: boolean - description: Indicates whether the Error has been attended to. - nullable: true - serviceInstance: - type: string - description: 'Qualified service instance (for example, ''SharePoint/Dublin'') that published the service error information.' - nullable: true - additionalProperties: - type: object - microsoft.graph.groupWritebackConfiguration: - allOf: - - $ref: '#/components/schemas/microsoft.graph.writebackConfiguration' - - title: groupWritebackConfiguration - type: object - properties: - onPremisesGroupType: + appDisplayName: type: string - description: 'Indicates the target on-premises group type the cloud object is written back as. Nullable. The possible values are: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup.If the cloud group is a unified (Microsoft 365) group, this property can be one of the following: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. Microsoft Entra security groups can be written back as universalSecurityGroup. If isEnabled or the NewUnifiedGroupWritebackDefault group setting is true but this property isn''t explicitly configured: Microsoft 365 groups are written back as universalDistributionGroup by defaultSecurity groups are written back as universalSecurityGroup by default' + description: The display name exposed by the associated application. nullable: true - additionalProperties: - type: object - microsoft.graph.appRoleAssignment: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: appRoleAssignment - type: object - properties: - appRoleId: + appId: + type: string + description: 'The unique identifier for the associated application (its appId property). Alternate key. Supports $filter (eq, ne, not, in, startsWith).' + nullable: true + applicationTemplateId: + type: string + description: 'Unique identifier of the applicationTemplate. Supports $filter (eq, not, ne). Read-only. null if the app wasn''t created from an application template.' + nullable: true + appOwnerOrganizationId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The identifier (id) for the app role that is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application hasn''t declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' + description: 'Contains the tenant ID where the application is registered. This is applicable only to service principals backed by applications. Supports $filter (eq, ne, NOT, ge, le).' format: uuid - creationTimestamp: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + nullable: true + appRoleAssignmentRequired: + type: boolean + description: 'Specifies whether users or other service principals need to be granted an app role assignment for this service principal before users can sign in or apps can get tokens. The default value is false. Not nullable. Supports $filter (eq, ne, NOT).' + appRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appRole' + description: 'The roles exposed by the application, which this service principal represents. For more information, see the appRoles property definition on the application entity. Not nullable.' + customSecurityAttributes: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue' + description: type: string - description: 'The time when the app role assignment was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time + description: 'Free text field to provide an internal end-user facing description of the service principal. End-user portals such MyApps displays the application description in this field. The maximum allowed size is 1,024 characters. Supports $filter (eq, ne, not, ge, le, startsWith) and $search.' nullable: true - principalDisplayName: + disabledByMicrosoftStatus: type: string - description: 'The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports $filter (eq and startswith).' + description: 'Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, not).' nullable: true - principalId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + displayName: type: string - description: 'The unique identifier (id) for the user, security group, or service principal being granted the app role. Security groups with dynamic memberships are supported. Required on create.' - format: uuid + description: 'The display name for the service principal. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' nullable: true - principalType: + errorUrl: type: string - description: 'The type of the assigned principal. This can either be User, Group, or ServicePrincipal. Read-only.' + description: Deprecated. Don't use. + nullable: true + homepage: + type: string + description: Home page or landing page of the application. + nullable: true + info: + $ref: '#/components/schemas/microsoft.graph.informationalUrl' + keyCredentials: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyCredential' + description: 'The collection of key credentials associated with the service principal. Not nullable. Supports $filter (eq, not, ge, le).' + loginUrl: + type: string + description: 'Specifies the URL where the service provider redirects the user to Microsoft Entra ID to authenticate. Microsoft Entra ID uses the URL to launch the application from Microsoft 365 or the Microsoft Entra My Apps. When blank, Microsoft Entra ID performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Microsoft Entra My Apps, or the Microsoft Entra SSO URL.' nullable: true - resourceDisplayName: + logoutUrl: type: string - description: The display name of the resource app's service principal to which the assignment is made. + description: 'Specifies the URL that the Microsoft''s authorization service uses to sign out a user using OpenId Connect front-channel, back-channel, or SAML sign out protocols.' nullable: true - resourceId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + notes: type: string - description: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). - format: uuid + description: 'Free text field to capture information about the service principal, typically used for operational purposes. Maximum allowed size is 1,024 characters.' nullable: true - additionalProperties: - type: object - microsoft.graph.calendar: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: calendar - type: object - properties: - allowedOnlineMeetingProviders: + notificationEmailAddresses: type: array items: - $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' - description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' - calendarGroupId: + type: string + description: Specifies the list of email addresses where Microsoft Entra ID sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Microsoft Entra Gallery applications. + passwordCredentials: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.passwordCredential' + description: The collection of password credentials associated with the service principal. Not nullable. + passwordSingleSignOnSettings: + $ref: '#/components/schemas/microsoft.graph.passwordSingleSignOnSettings' + preferredSingleSignOnMode: type: string - description: 'The calendarGroup in which to create the calendar. If the user has never explicitly set a group for the calendar, this property is null.' - nullable: true - canEdit: - type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' - nullable: true - canShare: - type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' - nullable: true - canViewPrivateItems: - type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'Specifies the single sign-on mode configured for this application. Microsoft Entra ID uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Microsoft Entra My Apps. The supported values are password, saml, notSupported, and oidc. Note: This field might be null for older SAML apps and for OIDC applications where it isn''t set automatically.' nullable: true - changeKey: + preferredTokenSigningKeyEndDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Identifies the version of the calendar object. Every time the calendar is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.' + description: 'Specifies the expiration date of the keyCredential used for token signing, marked by preferredTokenSigningKeyThumbprint. Updating this attribute isn''t currently supported. For details, see ServicePrincipal property differences.' + format: date-time nullable: true - color: - $ref: '#/components/schemas/microsoft.graph.calendarColor' - defaultOnlineMeetingProvider: - $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' - hexColor: + preferredTokenSigningKeyThumbprint: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' - nullable: true - isDefaultCalendar: - type: boolean - description: 'true if this is the default calendar where new events are created by default, false otherwise.' + description: 'This property can be used on SAML applications (apps that have preferredSingleSignOnMode set to saml) to control which certificate is used to sign the SAML responses. For applications that aren''t SAML, don''t write or otherwise rely on this property.' nullable: true - isRemovable: - type: boolean - description: Indicates whether this user calendar can be deleted from the user mailbox. + publishedPermissionScopes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.permissionScope' + description: 'The delegated permissions exposed by the application. For more information, see the oauth2PermissionScopes property on the application entity''s api property. Not nullable. Note: This property is named oauth2PermissionScopes in v1.0.' + publisherName: + type: string + description: The name of the Microsoft Entra tenant that published the application. nullable: true - isShared: - type: boolean - description: 'true if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + replyUrls: + type: array + items: + type: string + description: 'The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. Not nullable.' + samlMetadataUrl: + type: string + description: The url where the service exposes SAML metadata for federation. nullable: true - isSharedWithMe: - type: boolean - description: 'true if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + samlSingleSignOnSettings: + $ref: '#/components/schemas/microsoft.graph.samlSingleSignOnSettings' + servicePrincipalNames: + type: array + items: + type: string + description: 'Contains the list of identifiersUris, copied over from the associated application. More values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Microsoft Entra ID. For example,Client apps can specify a resource URI that is based on the values of this property to acquire an access token, which is the URI returned in the ''aud'' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, not, ge, le, startsWith).' + servicePrincipalType: + type: string + description: Identifies if the service principal represents an application or a managed identity. This is set by Microsoft Entra ID internally. For a service principal that represents an application this is set as Application. For a service principal that represents a managed identity this is set as ManagedIdentity. The SocialIdp type is for internal use. nullable: true - isTallyingResponses: - type: boolean - description: Indicates whether this user calendar supports tracking of meeting responses. Only meeting invites sent from users' primary calendars support tracking of meeting responses. + signInAudience: + type: string + description: 'Specifies the Microsoft accounts that are supported for the current application. Read-only. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization''s Microsoft Entra tenant (single-tenant).AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization''s Microsoft Entra tenant (multitenant).AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization''s Microsoft Entra tenant.PersonalMicrosoftAccount: Users with a personal Microsoft account only.' nullable: true - name: + tags: + type: array + items: + type: string + description: 'Custom strings that can be used to categorize and identify the service principal. Not nullable. The value is the union of strings set here and on the associated application entity''s tags property.Supports $filter (eq, not, ge, le, startsWith).' + tokenEncryptionKeyId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: The calendar name. + description: 'Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.' + format: uuid nullable: true - owner: - $ref: '#/components/schemas/microsoft.graph.emailAddress' - calendarPermissions: + verifiedPublisher: + $ref: '#/components/schemas/microsoft.graph.verifiedPublisher' + appManagementPolicies: type: array items: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - description: The permissions of the users with whom the calendar is shared. + $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' + description: The appManagementPolicy applied to this service principal. x-ms-navigationProperty: true - calendarView: + appRoleAssignedTo: type: array items: - $ref: '#/components/schemas/microsoft.graph.event' - description: The calendar view for the calendar. Navigation property. Read-only. + $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' + description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.' x-ms-navigationProperty: true - events: + appRoleAssignments: type: array items: - $ref: '#/components/schemas/microsoft.graph.event' - description: The events in the calendar. Navigation property. Read-only. + $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' + description: 'App role assignment for another app or service, granted to this service principal. Supports $expand.' x-ms-navigationProperty: true - multiValueExtendedProperties: + claimsMappingPolicies: type: array items: - $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' - description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. + $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' + description: The claimsMappingPolicies assigned to this service principal. Supports $expand. x-ms-navigationProperty: true - singleValueExtendedProperties: + claimsPolicy: + $ref: '#/components/schemas/microsoft.graph.customClaimsPolicy' + createdObjects: type: array items: - $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' - description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Directory objects created by this service principal. Read-only. Nullable. x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.drive: - allOf: - - $ref: '#/components/schemas/microsoft.graph.baseItem' - - title: drive - type: object - properties: - driveType: - type: string - description: Describes the type of drive represented by this resource. OneDrive personal drives return personal. OneDrive for Business returns business. SharePoint document libraries return documentLibrary. Read-only. - nullable: true - owner: - $ref: '#/components/schemas/microsoft.graph.identitySet' - quota: - $ref: '#/components/schemas/microsoft.graph.quota' - sharePointIds: - $ref: '#/components/schemas/microsoft.graph.sharepointIds' - system: - $ref: '#/components/schemas/microsoft.graph.systemFacet' - activities: + delegatedPermissionClassifications: type: array items: - $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' - description: The list of recent activities that took place under this drive. + $ref: '#/components/schemas/microsoft.graph.delegatedPermissionClassification' + description: The permission classifications for delegated permissions exposed by the app that this service principal represents. Supports $expand. x-ms-navigationProperty: true - bundles: + endpoints: type: array items: - $ref: '#/components/schemas/microsoft.graph.driveItem' - description: Collection of bundles (albums and multi-select-shared sets of items). Only in personal OneDrive. + $ref: '#/components/schemas/microsoft.graph.endpoint' + description: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. x-ms-navigationProperty: true - following: + federatedIdentityCredentials: type: array items: - $ref: '#/components/schemas/microsoft.graph.driveItem' - description: The list of items the user is following. Only in OneDrive for Business. + $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' x-ms-navigationProperty: true - items: + homeRealmDiscoveryPolicies: type: array items: - $ref: '#/components/schemas/microsoft.graph.driveItem' - description: All items contained in the drive. Read-only. Nullable. + $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' + description: The homeRealmDiscoveryPolicies assigned to this service principal. Supports $expand. x-ms-navigationProperty: true - list: - $ref: '#/components/schemas/microsoft.graph.list' - root: - $ref: '#/components/schemas/microsoft.graph.driveItem' - special: + licenseDetails: type: array items: - $ref: '#/components/schemas/microsoft.graph.driveItem' - description: Collection of common folders available in OneDrive. Read-only. Nullable. + $ref: '#/components/schemas/microsoft.graph.licenseDetails' x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.onenote: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: onenote - type: object - properties: - notebooks: + memberOf: type: array items: - $ref: '#/components/schemas/microsoft.graph.notebook' - description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Roles that this service principal is a member of. HTTP Methods: GET Read-only. Nullable. Supports $expand.' x-ms-navigationProperty: true - operations: + oauth2PermissionGrants: type: array items: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - description: 'The status of OneNote operations. Getting an operations collection isn''t supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + description: Delegated permission grants authorizing this service principal to access an API on behalf of a signed-in user. Read-only. Nullable. x-ms-navigationProperty: true - pages: + ownedObjects: type: array items: - $ref: '#/components/schemas/microsoft.graph.onenotePage' - description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Directory objects that are owned by this service principal. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' x-ms-navigationProperty: true - resources: + owners: type: array items: - $ref: '#/components/schemas/microsoft.graph.onenoteResource' - description: 'The image and other file resources in OneNote pages. Getting a resources collection isn''t supported, but you can get the binary content of a specific resource. Read-only. Nullable.' + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' x-ms-navigationProperty: true - sectionGroups: + permissionGrantPreApprovalPolicies: type: array items: - $ref: '#/components/schemas/microsoft.graph.sectionGroup' - description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + $ref: '#/components/schemas/microsoft.graph.permissionGrantPreApprovalPolicy' x-ms-navigationProperty: true - sections: + remoteDesktopSecurityConfiguration: + $ref: '#/components/schemas/microsoft.graph.remoteDesktopSecurityConfiguration' + synchronization: + $ref: '#/components/schemas/microsoft.graph.synchronization' + tokenIssuancePolicies: type: array items: - $ref: '#/components/schemas/microsoft.graph.onenoteSection' - description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' + description: The tokenIssuancePolicies assigned to this service principal. Supports $expand. x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.plannerGroup: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: plannerGroup - type: object - properties: - plans: + tokenLifetimePolicies: type: array items: - $ref: '#/components/schemas/microsoft.graph.plannerPlan' - description: Read-only. Nullable. Returns the plannerPlans owned by the group. + $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' + description: The tokenLifetimePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true + transitiveMemberOf: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.team: + microsoft.graph.user: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: team + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: user type: object properties: - classification: + aboutMe: type: string - description: An optional label. Typically describes the data or business sensitivity of the team. Must match one of a pre-configured set in the tenant's directory. + description: A freeform text entry field for users to describe themselves. Returned only on $select. + nullable: true + accountEnabled: + type: boolean + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).' + nullable: true + ageGroup: + type: string + description: 'Sets the age group of the user. Allowed values: null, Minor, NotAdult, and Adult. For more information, see legal age group property definitions. Supports $filter (eq, ne, not, and in).' + nullable: true + assignedLicenses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.assignedLicense' + description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. This property doesn''t differentiate between directly assigned and inherited licenses. Use the licenseAssignmentStates property to identify the directly assigned and inherited licenses. Not nullable. Supports $filter (eq, not, /$count eq 0, /$count ne 0).' + assignedPlans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.assignedPlan' + description: The plans that are assigned to the user. Read-only. Not nullable.Supports $filter (eq and not). + authorizationInfo: + $ref: '#/components/schemas/microsoft.graph.authorizationInfo' + birthday: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + format: date-time + businessPhones: + type: array + items: + type: string + description: 'The telephone numbers for the user. Only one number can be set for this property. Read-only for users synced from on-premises directory. Supports $filter (eq, not, ge, le, startsWith).' + city: + type: string + description: 'The city where the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + cloudRealtimeCommunicationInfo: + $ref: '#/components/schemas/microsoft.graph.cloudRealtimeCommunicationInfo' + companyName: + type: string + description: 'The name of the company the user is associated with. This property can be useful for describing the company that an external user comes from. The maximum length is 64 characters.Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + consentProvidedForMinor: + type: string + description: 'Sets whether consent has been obtained for minors. Allowed values: null, Granted, Denied and NotRequired. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).' + nullable: true + country: + type: string + description: 'The country or region where the user is located; for example, US or UK. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp at which the team was created. + description: 'The date and time the user was created in ISO 8601 format and UTC. The value cannot be modified and is automatically populated when the entity is created. Nullable. For on-premises users, the value represents when they were first created in Microsoft Entra ID. Property is null for some users created before June 2018 and on-premises users synced to Microsoft Entra ID before June 2018. Read-only. Supports $filter (eq, ne, not , ge, le, in).' format: date-time nullable: true - description: + creationType: type: string - description: 'An optional description for the team. Maximum length: 1024 characters.' + description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Supports $filter (eq, ne, not, and in).' nullable: true - discoverySettings: - $ref: '#/components/schemas/microsoft.graph.teamDiscoverySettings' + customSecurityAttributes: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue' + department: + type: string + description: 'The name of the department where the user works. Maximum length is 64 characters.Supports $filter (eq, ne, not , ge, le, in, and eq on null values).' + nullable: true + deviceEnrollmentLimit: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The limit on the maximum number of devices that the user is permitted to enroll. Allowed values are 5 or 1000. + format: int32 + deviceKeys: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: The name of the team. + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created, and it cannot be cleared during updates. Maximum length is 256 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderby, and $search.' nullable: true - funSettings: - $ref: '#/components/schemas/microsoft.graph.teamFunSettings' - guestSettings: - $ref: '#/components/schemas/microsoft.graph.teamGuestSettings' - internalId: + employeeHireDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: A unique ID for the team used in a few places such as the audit log/Office 365 Management Activity API. + description: 'The date and time when the user was hired or will start work if there is a future hire. Supports $filter (eq, ne, not , ge, le, in).' + format: date-time nullable: true - isArchived: - type: boolean - description: Whether this team is in read-only mode. + employeeId: + type: string + description: 'The employee identifier assigned to the user by the organization. The maximum length is 16 characters.Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).' nullable: true - isMembershipLimitedToOwners: - type: boolean - description: 'If set to true, the team is currently in the owner-only team membership state and inaccessible by other team members, such as students.' + employeeLeaveDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator (least privilege), Global Reader. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user.' + format: date-time nullable: true - memberSettings: - $ref: '#/components/schemas/microsoft.graph.teamMemberSettings' - messagingSettings: - $ref: '#/components/schemas/microsoft.graph.teamMessagingSettings' - specialization: - $ref: '#/components/schemas/microsoft.graph.teamSpecialization' - summary: - $ref: '#/components/schemas/microsoft.graph.teamSummary' - tenantId: + employeeOrgData: + $ref: '#/components/schemas/microsoft.graph.employeeOrgData' + employeeType: type: string - description: The ID of the Microsoft Entra tenant. + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Supports $filter (eq, ne, not , ge, le, in, startsWith).' nullable: true - visibility: - $ref: '#/components/schemas/microsoft.graph.teamVisibilityType' - webUrl: + externalUserState: type: string - description: 'A hyperlink that goes to the team in the Microsoft Teams client. It is the URL you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' + description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Supports $filter (eq, ne, not , in).' nullable: true - allChannels: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.channel' - description: List of channels either hosted in or shared with the team (incoming channels). - x-ms-navigationProperty: true - channels: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.channel' - description: The collection of channels and messages associated with the team. - x-ms-navigationProperty: true - group: - $ref: '#/components/schemas/microsoft.graph.group' - incomingChannels: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.channel' - description: List of channels shared with the team. - x-ms-navigationProperty: true - installedApps: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' - description: The apps installed in this team. - x-ms-navigationProperty: true - members: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - description: Members and owners of the team. - x-ms-navigationProperty: true - operations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' - description: The async operations that ran or are running on this team. - x-ms-navigationProperty: true - owners: + externalUserStateChangeDateTime: + type: string + description: 'Shows the timestamp for the latest change to the externalUserState property. Supports $filter (eq, ne, not , in).' + nullable: true + faxNumber: + type: string + description: 'The fax number of the user. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).' + nullable: true + givenName: + type: string + description: 'The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).' + nullable: true + hireDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' + format: date-time + identities: type: array items: - $ref: '#/components/schemas/microsoft.graph.user' - description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' - x-ms-navigationProperty: true - permissionGrants: + $ref: '#/components/schemas/microsoft.graph.objectIdentity' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft and tied to a user account. It may contain multiple items with the same signInType value. Supports $filter (eq) with limitations.' + imAddresses: type: array items: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' - description: A collection of permissions granted to apps to access the team. - x-ms-navigationProperty: true - photo: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' - primaryChannel: - $ref: '#/components/schemas/microsoft.graph.channel' - schedule: - $ref: '#/components/schemas/microsoft.graph.schedule' - tags: + type: string + nullable: true + description: 'The instant message voice-over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Supports $filter (eq, not, ge, le, startsWith).' + infoCatalogs: type: array items: - $ref: '#/components/schemas/microsoft.graph.teamworkTag' - description: The tags associated with the team. - x-ms-navigationProperty: true - template: - $ref: '#/components/schemas/microsoft.graph.teamsTemplate' - templateDefinition: - $ref: '#/components/schemas/microsoft.graph.teamTemplateDefinition' - additionalProperties: - type: object - microsoft.graph.attachmentType: - title: attachmentType - enum: - - file - - item - - reference - type: string - microsoft.graph.emailAddress: - title: emailAddress - type: object - properties: - address: - type: string - description: The email address of an entity instance. - nullable: true - name: - type: string - description: The display name of an entity instance. - nullable: true - additionalProperties: - type: object - microsoft.graph.outlookItem: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: outlookItem - type: object - properties: - categories: + type: string + description: 'Identifies the info segments assigned to the user. Supports $filter (eq, not, ge, le, startsWith).' + interests: type: array items: type: string nullable: true - description: The categories associated with the item. - changeKey: + description: A list for users to describe their interests. Returned only on $select. + isLicenseReconciliationNeeded: + type: boolean + description: Indicates whether the user is pending an exchange mailbox license assignment. Read-only. Supports $filter (eq where true only). + nullable: true + isManagementRestricted: + type: boolean + description: 'true if the user is a member of a restricted management administrative unit. Default value is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + nullable: true + isResourceAccount: + type: boolean + description: Do not use – reserved for future use. + nullable: true + jobTitle: type: string - description: 'Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.' + description: 'The user''s job title. Maximum length is 128 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).' nullable: true - createdDateTime: + lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'When this Microsoft Entra user last changed their password or when their password was created, whichever date the latest action was performed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select.' format: date-time nullable: true - lastModifiedDateTime: + legalAgeGroupClassification: + type: string + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, MinorWithOutParentalConsent, MinorWithParentalConsent, MinorNoParentalConsentRequired, NotAdult, and Adult. For more information, see legal age group property definitions. Returned only on $select.' + nullable: true + licenseAssignmentStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' + description: State of license assignments for this user. It also indicates licenses that are directly assigned and the ones the user inherited through group memberships. Read-only. Returned only on $select. + mail: + type: string + description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property also update the user''s proxyAddresses collection to include the value as an SMTP address. This property can''t contain accent characters. NOTE: We don''t recommend updating this property for Azure AD B2C user profiles. Use the otherMails property instead. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).' + nullable: true + mailboxSettings: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + mailNickname: + type: string + description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + mobilePhone: + type: string + description: 'The primary cellular telephone number for the user. Read-only for users synced from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values) and $search.' + nullable: true + mySite: + type: string + description: The URL for the user's site. Returned only on $select. + nullable: true + officeLocation: + type: string + description: 'The office location in the user''s place of business. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + onPremisesDistinguishedName: + type: string + description: Contains the on-premises Active Directory distinguished name or DN. + nullable: true + onPremisesDomainName: + type: string + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory.' + nullable: true + onPremisesExtensionAttributes: + $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' + onPremisesImmutableId: + type: string + description: 'This property associates an on-premises Active Directory user account to their Microsoft Entra user object. This property must be specified when creating a new user account in the Graph if you''re using a federated domain for the user''s userPrincipalName (UPN) property. Note: The $ and _ characters can''t be used when specifying this property. Supports $filter (eq, ne, not, ge, le, in).' + nullable: true + onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, in).' format: date-time nullable: true - additionalProperties: - type: object - microsoft.graph.attendee: - allOf: - - $ref: '#/components/schemas/microsoft.graph.attendeeBase' - - title: attendee - type: object - properties: - proposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - status: - $ref: '#/components/schemas/microsoft.graph.responseStatus' - additionalProperties: - type: object - microsoft.graph.importance: - title: importance - enum: - - low - - normal - - high - type: string - microsoft.graph.location: - title: location - type: object - properties: - address: - $ref: '#/components/schemas/microsoft.graph.physicalAddress' - coordinates: - $ref: '#/components/schemas/microsoft.graph.outlookGeoCoordinates' - displayName: - type: string - description: The name associated with the location. - nullable: true - locationEmailAddress: - type: string - description: Optional email address of the location. - nullable: true - locationType: - $ref: '#/components/schemas/microsoft.graph.locationType' - locationUri: - type: string - description: Optional URI representing the location. - nullable: true - uniqueId: - type: string - description: For internal use only. - nullable: true - uniqueIdType: - $ref: '#/components/schemas/microsoft.graph.locationUniqueIdType' - additionalProperties: - type: object - microsoft.graph.onlineMeetingInfo: - title: onlineMeetingInfo - type: object - properties: - conferenceId: - type: string - description: The ID of the conference. - nullable: true - joinUrl: - type: string - description: The external link that launches the online meeting. This is a URL that clients launch into a browser and will redirect the user to join the meeting. - nullable: true - phones: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.phone' - description: All of the phone numbers associated with this conference. - quickDial: - type: string - description: The preformatted quick dial for this call. - nullable: true - tollFreeNumbers: - type: array - items: - type: string - nullable: true - description: The toll free numbers that can be used to join the conference. - tollNumber: - type: string - description: The toll number that can be used to join the conference. - nullable: true - additionalProperties: - type: object - microsoft.graph.onlineMeetingProviderType: - title: onlineMeetingProviderType - enum: - - unknown - - skypeForBusiness - - skypeForConsumer - - teamsForBusiness - type: string - microsoft.graph.patternedRecurrence: - title: patternedRecurrence - type: object - properties: - pattern: - $ref: '#/components/schemas/microsoft.graph.recurrencePattern' - range: - $ref: '#/components/schemas/microsoft.graph.recurrenceRange' - additionalProperties: - type: object - microsoft.graph.responseStatus: - title: responseStatus - type: object - properties: - response: - $ref: '#/components/schemas/microsoft.graph.responseType' - time: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - nullable: true - additionalProperties: - type: object - microsoft.graph.sensitivity: - title: sensitivity - enum: - - normal - - personal - - private - - confidential - type: string - microsoft.graph.freeBusyStatus: - title: freeBusyStatus - enum: - - unknown - - free - - tentative - - busy - - oof - - workingElsewhere - type: string - microsoft.graph.eventType: - title: eventType - enum: - - singleInstance - - occurrence - - exception - - seriesMaster - type: string - microsoft.graph.multiValueLegacyExtendedProperty: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: multiValueLegacyExtendedProperty - type: object - properties: - value: + onPremisesProvisioningErrors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' + description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).' + onPremisesSamAccountName: + type: string + description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + nullable: true + onPremisesSecurityIdentifier: + type: string + description: 'Contains the on-premises security identifier (SID) for the user synchronized from on-premises to the cloud. Must be in the format of SID, such as ''S-1-5-21-1180699209-877415012-3182824384-1006''. Supports $filter (eq including on null values).' + nullable: true + onPremisesSipInfo: + $ref: '#/components/schemas/microsoft.graph.onPremisesSipInfo' + onPremisesSyncEnabled: + type: boolean + description: 'true if this user object is currently being synced from an on-premises Active Directory (AD); otherwise, the user isn''t being synced and can be managed in Microsoft Entra ID. Read-only. Supports $filter (eq, ne, not, in, and eq on null values).' + nullable: true + onPremisesUserPrincipalName: + type: string + description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + nullable: true + otherMails: + type: array + items: + type: string + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + passwordPolicies: + type: string + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' + nullable: true + passwordProfile: + $ref: '#/components/schemas/microsoft.graph.passwordProfile' + pastProjects: type: array items: type: string nullable: true - description: A collection of property values. - additionalProperties: - type: object - microsoft.graph.singleValueLegacyExtendedProperty: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: singleValueLegacyExtendedProperty - type: object - properties: - value: + description: A list for users to enumerate their past projects. Returned only on $select. + postalCode: type: string - description: A property value. + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true - additionalProperties: - type: object - microsoft.graph.freeBusyError: - title: freeBusyError - type: object - properties: - message: - type: string - description: Describes the error. - nullable: true - responseCode: - type: string - description: 'The response code from querying for the availability of the user, distribution list, or resource.' - nullable: true - additionalProperties: - type: object - microsoft.graph.scheduleItem: - title: scheduleItem - type: object - properties: - end: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - isPrivate: - type: boolean - description: 'The sensitivity of the corresponding event. True if the event is marked private, false otherwise. Optional.' - nullable: true - location: - type: string - description: The location where the corresponding event is held or attended from. Optional. - nullable: true - start: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - status: - $ref: '#/components/schemas/microsoft.graph.freeBusyStatus' - subject: - type: string - description: The corresponding event's subject line. Optional. - nullable: true - additionalProperties: - type: object - microsoft.graph.workingHours: - title: workingHours - type: object - properties: - daysOfWeek: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: The days of the week on which the user works. - endTime: - pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' - type: string - description: The time of the day that the user stops working. - format: time - nullable: true - startTime: - pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' - type: string - description: The time of the day that the user starts working. - format: time - nullable: true - timeZone: - $ref: '#/components/schemas/microsoft.graph.timeZoneBase' - additionalProperties: - type: object - microsoft.graph.identitySet: - title: identitySet - type: object - properties: - application: - $ref: '#/components/schemas/microsoft.graph.identity' - device: - $ref: '#/components/schemas/microsoft.graph.identity' - user: - $ref: '#/components/schemas/microsoft.graph.identity' - additionalProperties: - type: object - microsoft.graph.sharePointIdentitySet: - allOf: - - $ref: '#/components/schemas/microsoft.graph.identitySet' - - title: sharePointIdentitySet - type: object - properties: - group: - $ref: '#/components/schemas/microsoft.graph.identity' - siteGroup: - $ref: '#/components/schemas/microsoft.graph.sharePointIdentity' - siteUser: - $ref: '#/components/schemas/microsoft.graph.sharePointIdentity' - additionalProperties: - type: object - microsoft.graph.sharingInvitation: - title: sharingInvitation - type: object - properties: - email: - type: string - description: The email address provided for the recipient of the sharing invitation. Read-only. - nullable: true - invitedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - redeemedBy: - type: string - nullable: true - signInRequired: - type: boolean - description: If true the recipient of the invitation needs to sign in in order to access the shared item. Read-only. - nullable: true - additionalProperties: - type: object - microsoft.graph.sharingLink: - title: sharingLink - type: object - properties: - application: - $ref: '#/components/schemas/microsoft.graph.identity' - configuratorUrl: - type: string - nullable: true - preventsDownload: - type: boolean - description: 'If true then the user can only use this link to view the item on the web, and cannot use it to download the contents of the item. Only for OneDrive for Business and SharePoint.' - nullable: true - scope: - type: string - description: 'The scope of the link represented by this permission. Value anonymous indicates the link is usable by anyone, organization indicates the link is only usable for users signed into the same tenant.' - nullable: true - type: - type: string - description: The type of the link created. - nullable: true - webHtml: - type: string - description: 'For embed links, this property contains the HTML code for an